| 172228 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 3/7/2023 | 8/27/2024 | high |
| 168478 | PrimeTek PrimeFaces Remote Code Execution (CVE-2017-1000486) | Nessus | CGI abuses | 12/7/2022 | 11/3/2025 | critical |
| 224547 | Linux Distros Unpatched Vulnerability : CVE-2022-26486 | Nessus | Misc. | 3/5/2025 | 10/28/2025 | critical |
| 142901 | Microsoft Edge (Chromium) < 86.0.622.69 Multiple Vulnerabilities | Nessus | Windows | 11/14/2020 | 4/25/2023 | critical |
| 158644 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 3/5/2022 | 4/25/2023 | critical |
| 158681 | Debian DLA-2933-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 3/7/2022 | 1/24/2025 | critical |
| 158746 | Debian DSA-5094-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 3/9/2022 | 4/25/2023 | critical |
| 158775 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 4/25/2023 | critical |
| 158873 | RHEL 7 : firefox (RHSA-2022:0824) | Nessus | Red Hat Local Security Checks | 3/12/2022 | 8/15/2025 | critical |
| 184749 | Rocky Linux 8 : thunderbird (RLSA-2022:0845) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | critical |
| 94350 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:2662-1) | Nessus | SuSE Local Security Checks | 10/28/2016 | 3/8/2022 | high |
| 74167 | Fedora 19 : rubygem-actionpack-3.2.13-6.fc19 (2014-6127) | Nessus | Fedora Local Security Checks | 5/25/2014 | 6/18/2024 | medium |
| 219641 | Linux Distros Unpatched Vulnerability : CVE-2016-3718 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 70848 | MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986) | Nessus | Windows : Microsoft Bulletins | 11/13/2013 | 10/6/2025 | high |
| 79376 | Oracle Linux 5 : bash (ELSA-2014-3094) | Nessus | Oracle Linux Local Security Checks | 11/21/2014 | 10/2/2025 | high |
| 66438 | RHEL 5 / 6 : thunderbird (RHSA-2013:0821) | Nessus | Red Hat Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
| 66443 | Ubuntu 12.04 LTS / 12.10 / 13.04 : thunderbird vulnerabilities (USN-1823-1) | Nessus | Ubuntu Local Security Checks | 5/15/2013 | 3/8/2022 | critical |
| 66478 | Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/16/2013 | 4/25/2023 | critical |
| 218742 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:0771-1) | Nessus | SuSE Local Security Checks | 3/4/2025 | 3/4/2025 | high |
| 47043 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2010:0489) | Nessus | Red Hat Local Security Checks | 6/18/2010 | 5/25/2022 | high |
| 47905 | RHEL 5 : java-1.4.2-ibm (RHSA-2010:0574) | Nessus | Red Hat Local Security Checks | 7/30/2010 | 11/4/2024 | critical |
| 151598 | KB5004298: Windows 8.1 and Windows Server 2012 R2 Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 7/13/2021 | 6/17/2024 | high |
| 182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/24/2025 | high |
| 182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/22/2025 | high |
| 182697 | AlmaLinux 9 : firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
| 77897 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1) | Nessus | Ubuntu Local Security Checks | 9/26/2014 | 8/27/2024 | critical |
| 232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 3/11/2025 | 8/15/2025 | critical |
| 182532 | RHEL 8 : firefox (RHSA-2023:5440) | Nessus | Red Hat Local Security Checks | 10/4/2023 | 11/7/2024 | critical |
| 156033 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | Nessus | Windows | 12/13/2021 | 4/25/2023 | high |
| 153384 | KB5005607: Windows Server 2012 September 2021 Security Update | Nessus | Windows : Microsoft Bulletins | 9/14/2021 | 6/17/2024 | high |
| 178451 | AlmaLinux 9 : webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 7/18/2023 | 7/18/2023 | high |
| 179471 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | high |
| 57189 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 7477) | Nessus | SuSE Local Security Checks | 12/13/2011 | 3/8/2022 | high |
| 196931 | macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107) | Nessus | MacOS X Local Security Checks | 5/13/2024 | 9/20/2024 | high |
| 219582 | Linux Distros Unpatched Vulnerability : CVE-2016-3714 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 90892 | ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 Multiple Vulnerabilities (ImageTragick) | Nessus | Windows | 5/4/2016 | 3/14/2025 | high |
| 90986 | openSUSE Security Update : ImageMagick (openSUSE-2016-574) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/9/2016 | 3/14/2025 | high |
| 91020 | CentOS 6 / 7 : ImageMagick (CESA-2016:0726) (ImageTragick) | Nessus | CentOS Local Security Checks | 5/11/2016 | 3/14/2025 | high |
| 91053 | F5 Networks BIG-IP : ImageMagick vulnerability (K03151140) (ImageTragick) | Nessus | F5 Networks Local Security Checks | 5/12/2016 | 9/9/2024 | high |
| 91272 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-602) (ImageTragick) | Nessus | SuSE Local Security Checks | 5/20/2016 | 3/14/2025 | high |
| 91287 | Debian DLA-486-1 : imagemagick security update (ImageTragick) | Nessus | Debian Local Security Checks | 5/23/2016 | 3/14/2025 | high |
| 117601 | Apache ActiveMQ 5.x < 5.14.0 ActiveMQ Fileserver web application remote code execution (Xbash) | Nessus | CGI abuses | 9/19/2018 | 6/6/2024 | critical |
| 84631 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1214) | Nessus | Red Hat Local Security Checks | 7/9/2015 | 3/21/2025 | critical |
| 84668 | Google Chrome < 43.0.2357.132 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 7/10/2015 | 3/8/2022 | critical |
| 96186 | Debian DLA-770-2 : libphp-phpmailer regression update | Nessus | Debian Local Security Checks | 1/3/2017 | 7/7/2025 | critical |
| 96194 | Debian DSA-3750-1 : libphp-phpmailer - security update | Nessus | Debian Local Security Checks | 1/3/2017 | 7/7/2025 | critical |
| 96574 | Fedora 24 : php-PHPMailer (2017-c3dc97e1e1) | Nessus | Fedora Local Security Checks | 1/18/2017 | 7/7/2025 | critical |
| 234577 | Oracle Linux 9 : kernel (ELSA-2025-3937) | Nessus | Oracle Linux Local Security Checks | 4/17/2025 | 7/21/2025 | high |
| 234658 | RHEL 9 : kernel (RHSA-2025:3935) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |
| 234665 | RHEL 9 : kernel (RHSA-2025:3838) | Nessus | Red Hat Local Security Checks | 4/21/2025 | 6/5/2025 | high |