| 216466 | Oracle Linux 9 : doxygen (ELSA-2025-1329) | Nessus | Oracle Linux Local Security Checks | 2/19/2025 | 9/11/2025 | medium |
| 217012 | Oracle Linux 7 : doxygen (ELSA-2025-1255) | Nessus | Oracle Linux Local Security Checks | 3/3/2025 | 9/11/2025 | medium |
| 232688 | Oracle Linux 7 : gcc (ELSA-2025-1601) | Nessus | Oracle Linux Local Security Checks | 3/13/2025 | 9/11/2025 | medium |
| 232860 | RockyLinux 9 : gcc-toolset-14-gcc (RLSA-2025:1300) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/20/2025 | medium |
| 232905 | RockyLinux 9 : doxygen (RLSA-2025:1329) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/20/2025 | medium |
| 232931 | RockyLinux 9 : gcc (RLSA-2025:1346) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/20/2025 | medium |
| 236188 | Alibaba Cloud Linux 3 : 0030: doxygen (ALINUX3-SA-2025:0030) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | medium |
| 236236 | Alibaba Cloud Linux 3 : 0031: tbb (ALINUX3-SA-2025:0031) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/15/2025 | medium |
| 126093 | Slackware 14.2 / current : mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 6/21/2019 | 5/27/2022 | critical |
| 126136 | FreeBSD : Mozilla -- multiple vulnerabilities (39bc2294-ff32-4972-9ecb-b9f40b4ccb74) | Nessus | FreeBSD Local Security Checks | 6/24/2019 | 5/27/2022 | critical |
| 126148 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-1595) | Nessus | SuSE Local Security Checks | 6/24/2019 | 5/27/2022 | critical |
| 126569 | KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | high |
| 126576 | KB4507458: Windows 10 July 2019 Security Update (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 7/9/2019 | 5/25/2022 | high |
| 139484 | KB4565349: Windows 10 Version 1809 and Windows Server 2019 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
| 139487 | KB4571692: Windows 10 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 2/6/2023 | high |
| 139490 | KB4571709: Windows 10 Version 1803 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 2/6/2023 | high |
| 139492 | KB4571746: Windows Server 2008 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
| 139493 | KB4571702: Windows Server 2012 August 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 8/11/2020 | 12/2/2024 | high |
| 153768 | Ubuntu 18.04 LTS / 20.04 LTS : Apache HTTP Server vulnerabilities (USN-5090-1) | Nessus | Ubuntu Local Security Checks | 9/27/2021 | 9/3/2025 | critical |
| 153970 | Debian DSA-4982-1 : apache2 - security update | Nessus | Debian Local Security Checks | 10/10/2021 | 1/24/2025 | critical |
| 154067 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2021:3335-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | critical |
| 156355 | EulerOS Virtualization 3.0.2.0 : httpd (EulerOS-SA-2021-2832) | Nessus | Huawei Local Security Checks | 12/29/2021 | 4/25/2023 | critical |
| 156410 | EulerOS 2.0 SP9 : httpd (EulerOS-SA-2021-2923) | Nessus | Huawei Local Security Checks | 12/30/2021 | 4/25/2023 | critical |
| 157994 | EulerOS Virtualization 3.0.6.6 : httpd (EulerOS-SA-2022-1124) | Nessus | Huawei Local Security Checks | 2/13/2022 | 4/25/2023 | critical |
| 159879 | EulerOS Virtualization 2.10.1 : httpd (EulerOS-SA-2022-1373) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/25/2023 | critical |
| 167103 | KB5020013: Windows Server 2008 R2 Security Update (November 2022) | Nessus | Windows : Microsoft Bulletins | 11/8/2022 | 10/22/2025 | high |
| 183605 | Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerability (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | critical |
| 200501 | Mongo-Express < 0.54.0 RCE (CVE-2019-10758) | Nessus | Misc. | 6/14/2024 | 11/3/2025 | critical |
| 66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 5/15/2013 | 4/25/2023 | critical |
| 66461 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130514) | Nessus | Scientific Linux Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
| 66480 | Firefox < 21.0 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
| 66481 | Mozilla Thunderbird 17.x < 17.0.5 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
| 66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities | Nessus | Windows | 5/16/2013 | 4/25/2023 | critical |
| 75014 | openSUSE Security Update : xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 3/8/2022 | critical |
| 161003 | RHEL 8 : webkit2gtk3 (RHSA-2022:1777) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |
| 161130 | AlmaLinux 8 : webkit2gtk3 (ALSA-2022:1777) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 4/25/2023 | high |
| 177194 | Amazon Linux 2 : webkitgtk4 (ALAS-2023-2088) | Nessus | Amazon Linux Local Security Checks | 6/13/2023 | 9/29/2025 | critical |
| 108698 | Debian DSA-4156-1 : drupal7 - security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 3/29/2018 | 12/3/2024 | critical |
| 178151 | KB5028186: Windows 10 LTS 1507 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 178166 | KB5028182: Windows 11 version 21H2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 152055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 10/6/2025 | high |
| 152142 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP1) (SUSE-SU-2021:2542-1) | Nessus | SuSE Local Security Checks | 7/29/2021 | 10/6/2025 | high |
| 152167 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2021:2577-1) | Nessus | SuSE Local Security Checks | 7/31/2021 | 10/6/2025 | high |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high |
| 152925 | RHEL 8 : kernel (RHSA-2021:3363) | Nessus | Red Hat Local Security Checks | 8/31/2021 | 10/6/2025 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 153371 | RHEL 7 : kernel (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 9/14/2021 | 10/6/2025 | high |
| 153873 | RHEL 7 : kernel (RHSA-2021:3725) | Nessus | Red Hat Local Security Checks | 10/5/2021 | 10/6/2025 | high |
| 154404 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588) | Nessus | Huawei Local Security Checks | 10/25/2021 | 10/6/2025 | high |
| 156217 | openSUSE 15 Security Update : chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 12/21/2021 | 4/25/2023 | high |