| 168651 | Mozilla Firefox < 108.0 | Nessus | Windows | 12/13/2022 | 11/18/2025 | high |
| 170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba vulnerabilities (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 1/25/2023 | 9/3/2025 | critical |
| 177932 | Mozilla Firefox < 115.0 | Nessus | Windows | 7/4/2023 | 11/18/2025 | high |
| 178491 | Rocky Linux 9 : grafana (RLSA-2023:4030) | Nessus | Rocky Linux Local Security Checks | 7/19/2023 | 11/2/2023 | critical |
| 178577 | Oracle Linux 9 : grafana (ELSA-2023-4030) | Nessus | Oracle Linux Local Security Checks | 7/20/2023 | 9/9/2025 | critical |
| 179486 | Security Updates for Microsoft Exchange Server (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 6/6/2024 | critical |
| 179743 | Arcserve UDP Authentication Bypass (CVE-2023-26258) | Nessus | CGI abuses | 8/14/2023 | 11/3/2025 | critical |
| 181876 | Mozilla Firefox < 118.0 | Nessus | MacOS X Local Security Checks | 9/26/2023 | 11/18/2025 | critical |
| 181881 | Mozilla Thunderbird < 115.3 | Nessus | Windows | 9/26/2023 | 11/18/2025 | critical |
| 183093 | Fedora 38 : ghostscript (2023-66d60c3df7) | Nessus | Fedora Local Security Checks | 10/15/2023 | 11/14/2024 | high |
| 185890 | Oracle Linux 9 : ghostscript (ELSA-2023-6732) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | high |
| 189366 | Mozilla Thunderbird < 115.7 | Nessus | MacOS X Local Security Checks | 1/23/2024 | 11/18/2025 | high |
| 191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 3/12/2024 | 10/22/2025 | high |
| 192244 | Mozilla Firefox < 124.0 | Nessus | MacOS X Local Security Checks | 3/19/2024 | 11/18/2025 | critical |
| 192502 | SUSE SLES15 / openSUSE 15 Security Update : python-uamqp (SUSE-SU-2024:0947-1) | Nessus | SuSE Local Security Checks | 3/23/2024 | 2/17/2025 | critical |
| 192734 | GLSA-202403-04 : XZ utils: Backdoor in release tarballs | Nessus | Gentoo Local Security Checks | 4/1/2024 | 11/14/2025 | critical |
| 193365 | Mozilla Firefox < 125.0 | Nessus | MacOS X Local Security Checks | 4/16/2024 | 11/18/2025 | critical |
| 200168 | RHEL 9 : ruby:3.3 (RHSA-2024:3671) | Nessus | Red Hat Local Security Checks | 6/6/2024 | 4/29/2025 | critical |
| 200554 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 6/14/2024 | 11/7/2024 | critical |
| 201652 | CBL Mariner 2.0 Security Update: azure-iot-sdk-c (CVE-2024-27099) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
| 206846 | NewStart CGSL MAIN 6.02 : bind Multiple Vulnerabilities (NS-SA-2024-0060) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | low |
| 119675 | Adobe Acrobat < 2015.006.30461 / 2017.011.30110 / 2019.010.20064 Multiple Vulnerabilities (APSB18-41) | Nessus | Windows | 12/14/2018 | 11/20/2024 | critical |
| 119870 | SUSE SLED12 Security Update : netatalk (SUSE-SU-2018:4217-1) | Nessus | SuSE Local Security Checks | 12/24/2018 | 7/12/2024 | critical |
| 122253 | Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07) | Nessus | Windows | 2/15/2019 | 11/20/2024 | critical |
| 189367 | Mozilla Firefox ESR < 115.7 | Nessus | Windows | 1/23/2024 | 11/18/2025 | high |
| 238771 | TencentOS Server 2: thunderbird (TSSA-2024:0006) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 100761 | Windows 7 and Windows Server 2008 R2 June 2017 Security Updates | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 6/17/2024 | critical |
| 100763 | KB4022725: Windows 10 Version 1703 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
| 100765 | KB4022727: Windows 10 Version 1507 June 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 6/13/2017 | 5/25/2022 | critical |
| 100786 | Windows 2008 June 2017 Multiple Security Updates | Nessus | Windows : Microsoft Bulletins | 6/14/2017 | 6/17/2024 | critical |
| 101045 | Tenable SecurityCenter OpenSSL 1.0.1 < 1.0.1u Multiple Vulnerabilities (SWEET32) | Nessus | Misc. | 6/26/2017 | 10/9/2020 | critical |
| 101845 | Oracle E-Business Multiple Vulnerabilities (July 2017 CPU) (SWEET32) | Nessus | Misc. | 7/20/2017 | 4/11/2022 | critical |
| 107003 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2/26/2018 | 10/29/2024 | critical |
| 237613 | FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/31/2025 | 5/31/2025 | high |
| 238866 | TencentOS Server 3: firefox (TSSA-2023:0187) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 239881 | TencentOS Server 4: git (TSSA-2024:0952) | Nessus | Tencent Local Security Checks | 6/16/2025 | 11/20/2025 | high |
| 242780 | NewStart CGSL MAIN 7.02 : samba Multiple Vulnerabilities (NS-SA-2025-0133) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | critical |
| 276531 | Alibaba Cloud Linux 3 : 0183: lasso (ALINUX3-SA-2025:0183) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | 11/22/2025 | critical |
| 197602 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6782-1) | Nessus | Ubuntu Local Security Checks | 5/22/2024 | 1/23/2025 | high |
| 200444 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2024-164-01) | Nessus | Slackware Local Security Checks | 6/12/2024 | 1/23/2025 | high |
| 201332 | openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1) | Nessus | SuSE Local Security Checks | 7/3/2024 | 11/18/2024 | medium |
| 208018 | Fedora 40 : php (2024-2b429e720e) | Nessus | Fedora Local Security Checks | 10/2/2024 | 11/3/2025 | critical |
| 211167 | Fedora 41 : tinyproxy (2024-f6b87970b3) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 218618 | Linux Distros Unpatched Vulnerability : CVE-2015-0240 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
| 232532 | Google Chrome < 134.0.6998.88 Multiple Vulnerabilities | Nessus | Windows | 3/10/2025 | 4/3/2025 | high |
| 232882 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-2864) | Nessus | Oracle Linux Local Security Checks | 3/19/2025 | 9/11/2025 | high |
| 233210 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:0975-1) | Nessus | SuSE Local Security Checks | 3/22/2025 | 3/22/2025 | high |
| 233222 | RHEL 8 : webkit2gtk3 (RHSA-2025:3002) | Nessus | Red Hat Local Security Checks | 3/22/2025 | 6/5/2025 | high |
| 233472 | Fedora 41 : webkitgtk (2025-b92313b6f2) | Nessus | Fedora Local Security Checks | 3/28/2025 | 3/28/2025 | high |
| 235566 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:2863) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |