| 214554 | GLSA-202501-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/23/2025 | 3/6/2025 | high |
| 210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 11/13/2024 | 11/13/2024 | critical |
| 175577 | AlmaLinux 9 : php:8.1 (ALSA-2023:2417) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 1/13/2025 | critical |
| 189762 | FreeBSD : qt6-webengine -- Multiple vulnerabilities (a25b323a-bed9-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/30/2024 | 1/30/2024 | critical |
| 179346 | Debian DSA-5465-1 : python-django - security update | Nessus | Debian Local Security Checks | 8/4/2023 | 1/24/2025 | critical |
| 183383 | openSUSE 15 Security Update : exim (openSUSE-SU-2023:0303-1) | Nessus | SuSE Local Security Checks | 10/19/2023 | 8/8/2025 | critical |
| 183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Exim vulnerabilities (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 10/26/2023 | 8/8/2025 | critical |
| 187650 | openSUSE 15 Security Update : exim (openSUSE-SU-2024:0007-1) | Nessus | SuSE Local Security Checks | 1/5/2024 | 8/8/2025 | critical |
| 211146 | Fedora 37 : php (2022-f204e1d0ed) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 216389 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : SUSE Manager Client Tools (SUSE-SU-2025:0525-1) | Nessus | SuSE Local Security Checks | 2/17/2025 | 2/19/2025 | medium |
| 55720 | Computer Associates ARCserve D2D homepageServlet Servlet Information Disclosure | Nessus | CGI abuses | 7/28/2011 | 1/19/2021 | critical |
| 60440 | Scientific Linux Security Update : java (jdk 1.5.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 193871 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : FreeRDP vulnerabilities (USN-6749-1) | Nessus | Ubuntu Local Security Checks | 4/25/2024 | 2/5/2025 | critical |
| 194662 | Fedora 40 : rubygem-puma (2024-c393b8b2fb) | Nessus | Fedora Local Security Checks | 4/29/2024 | 11/14/2024 | critical |
| 195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 9/9/2025 | critical |
| 200642 | Debian dsa-5712 : ffmpeg - security update | Nessus | Debian Local Security Checks | 6/16/2024 | 6/4/2025 | high |
| 197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 5/17/2024 | 11/28/2024 | critical |
| 197718 | FreeBSD : chromium -- multiple security fixes (8247af0d-183b-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/23/2024 | 12/23/2024 | critical |
| 235429 | openSUSE 15 Security Update : chromium (openSUSE-SU-2025:0145-1) | Nessus | SuSE Local Security Checks | 5/7/2025 | 5/7/2025 | critical |
| 217009 | RHEL 9 : webkit2gtk3 (RHSA-2025:2035) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
| 143912 | NewStart CGSL CORE 5.04 / MAIN 5.04 : thunderbird Multiple Vulnerabilities (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 4/25/2023 | critical |
| 169232 | Fedora 35 : mod_security / mod_security_crs (2022-85a85c84b3) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
| 233238 | RHEL 9 : firefox update (Important) (RHSA-2024:6782) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 3/22/2025 | critical |
| 233242 | RHEL 9 : thunderbird (RHSA-2025:3013) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
| 233329 | Ubuntu 24.04 LTS : FreeRDP vulnerabilities (USN-7371-1) | Nessus | Ubuntu Local Security Checks | 3/25/2025 | 3/25/2025 | critical |
| 236245 | Alibaba Cloud Linux 3 : 0175: fence-agents (ALINUX3-SA-2024:0175) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 124008 | Adobe Reader < 2015.006.30493 / 2017.011.30138 / 2019.010.20099 Multiple Vulnerabilities (APSB19-17) | Nessus | Windows | 4/12/2019 | 11/21/2024 | critical |
| 16259 | Mandrake Linux Security Advisory : kernel (MDKSA-2005:022) | Nessus | Mandriva Local Security Checks | 1/26/2005 | 1/6/2021 | critical |
| 171446 | KB5022895: Windows Server 2012 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2/14/2023 | 6/17/2024 | critical |
| 185147 | RHEL 9 : samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | critical |
| 55413 | Ubuntu 11.04 : firefox regression (USN-1157-3) | Nessus | Ubuntu Local Security Checks | 6/24/2011 | 9/19/2019 | critical |
| 55488 | Debian DSA-2268-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 7/5/2011 | 1/4/2021 | critical |
| 61072 | Scientific Linux Security Update : seamonkey on SL4.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 62224 | MS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 | Nessus | Windows | 9/21/2012 | 6/8/2022 | critical |
| 64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 9/24/2025 | high |
| 72963 | HP Systems Insight Manager < 7.2 Multiple Vulnerabilities | Nessus | Windows | 3/12/2014 | 3/8/2022 | critical |
| 75653 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-4761) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 75957 | openSUSE Security Update : mozilla-js192 (mozilla-js192-4771) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 186086 | Ubuntu 22.04 LTS / 23.04 / 23.10 : FRR vulnerabilities (USN-6498-1) | Nessus | Ubuntu Local Security Checks | 11/21/2023 | 8/27/2024 | critical |
| 186292 | Oracle Linux 8 : samba (ELSA-2023-7467) | Nessus | Oracle Linux Local Security Checks | 11/27/2023 | 9/9/2025 | critical |
| 186641 | SUSE SLES15 / openSUSE 15 Security Update : frr (SUSE-SU-2023:4663-1) | Nessus | SuSE Local Security Checks | 12/7/2023 | 12/7/2023 | critical |
| 188904 | EulerOS 2.0 SP8 : samba (EulerOS-SA-2023-3157) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 189576 | RHEL 9 : frr (RHSA-2024:0477) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | critical |
| 189626 | AlmaLinux 9 : frr (ALSA-2024:0477) | Nessus | Alma Linux Local Security Checks | 1/26/2024 | 1/26/2024 | critical |
| 201157 | SUSE SLES15 Security Update : frr (SUSE-SU-2024:2245-1) | Nessus | SuSE Local Security Checks | 6/29/2024 | 6/29/2024 | critical |
| 22624 | Debian DSA-1082-1 : kernel-source-2.4.17 - several vulnerabilities | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | critical |
| 242339 | Ubuntu 16.04 LTS / 18.04 LTS : PHP vulnerabilities (USN-7645-1) | Nessus | Ubuntu Local Security Checks | 7/18/2025 | 7/18/2025 | medium |
| 208784 | Debian dsa-5789 : thunderbird - security update | Nessus | Debian Local Security Checks | 10/12/2024 | 11/4/2024 | critical |
| 214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2/4/2025 | 2/7/2025 | critical |