| 58641 | FreeBSD : freetype -- multiple vulnerabilities (462e2d6c-8017-11e1-a571-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2012/4/9 | 2021/1/6 | critical |
| 61295 | Scientific Linux Security Update : freetype on SL5.x, SL6.x i386/x86_64 (20120410) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63465 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0149) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/27 | critical |
| 63869 | RHEL 5 : flash-plugin (RHSA-2008:0945) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 74597 | openSUSE Security Update : freetype2 (openSUSE-SU-2012:0489-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 77244 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9612) | Nessus | SuSE Local Security Checks | 2014/8/19 | 2021/1/19 | critical |
| 161784 | RHEL 7 : firefox (RHSA-2022:4870) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
| 161791 | Oracle Linux 8 : firefox (ELSA-2022-4872) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
| 161815 | RHEL 8 : thunderbird (RHSA-2022:4887) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
| 161822 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:1927-1) | Nessus | SuSE Local Security Checks | 2022/6/3 | 2023/7/14 | critical |
| 162847 | Rocky Linux 8 : firefox (RLSA-2022:4872) | Nessus | Rocky Linux Local Security Checks | 2022/7/8 | 2023/11/6 | critical |
| 167916 | Debian DSA-5284-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/11/18 | 2025/1/24 | critical |
| 168045 | GLSA-202211-05 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/3 | critical |
| 184943 | Rocky Linux 8 : firefox (RLSA-2022:8554) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 19106 | FreeBSD : linux_base -- vulnerabilities in Red Hat 7.1 libraries (bf2e7483-d3fa-440d-8c6e-8f1f2f018818) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
| 15023 | Debian DSA-186-1 : log2mail - buffer overflow | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 160217 | Google Chrome < 101.0.4951.41 Multiple Vulnerabilities | Nessus | Windows | 2022/4/26 | 2023/3/21 | high |
| 18171 | Mandrake Linux Security Advisory : squid (MDKSA-2005:078) | Nessus | Mandriva Local Security Checks | 2005/5/2 | 2021/1/6 | critical |
| 182169 | Debian DSA-5506-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/29 | 2023/10/6 | critical |
| 182387 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2023:3898-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/9/30 | critical |
| 66093 | Mandriva Linux Security Advisory : ffmpeg (MDVSA-2013:079) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
| 67718 | Oracle Linux 5 : firefox (ELSA-2008-0569) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 74215 | Ubuntu 13.10 : linux vulnerabilities (USN-2228-1) | Nessus | Ubuntu Local Security Checks | 2014/5/28 | 2021/1/19 | critical |
| 87488 | openSUSE Security Update : Chromium (openSUSE-2015-912) | Nessus | SuSE Local Security Checks | 2015/12/18 | 2021/1/19 | critical |
| 93024 | FreeBSD : phpmyadmin -- multiple vulnerabilities (ef70b201-645d-11e6-9cdc-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/8/18 | 2021/1/4 | critical |
| 163908 | AlmaLinux 8 : thunderbird (5774) (ALSA-2022:5774) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
| 166404 | AlmaLinux 9 : firefox (ALSA-2022:7071) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/4/13 | high |
| 166615 | AlmaLinux 9 : thunderbird (ALSA-2022:7178) | Nessus | Alma Linux Local Security Checks | 2022/10/27 | 2023/1/4 | high |
| 33285 | EMC AlphaStor Library Manager Remote Code Execution | Nessus | Gain a shell remotely | 2008/7/1 | 2018/6/27 | critical |
| 217818 | Linux Distros Unpatched Vulnerability : CVE-2013-2383 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 24921 | Debian DSA-1273-1 : nas - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/4/5 | 2021/1/4 | critical |
| 10054 | DeleGate Multiple Function Remote Overflows | Nessus | Firewalls | 1999/11/14 | 2018/11/15 | critical |
| 10247 | Sendmail DEBUG/WIZ Remote Command Execution | Nessus | SMTP problems | 1999/8/22 | 2018/9/17 | critical |
| 102472 | openSUSE Security Update : MozillaFirefox (openSUSE-2017-921) | Nessus | SuSE Local Security Checks | 2017/8/14 | 2021/1/19 | critical |
| 102667 | Scientific Linux Security Update : firefox on SL6.x, SL7.x i386/x86_64 (20170815) | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
| 103249 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird vulnerabilities (USN-3416-1) | Nessus | Ubuntu Local Security Checks | 2017/9/15 | 2024/8/27 | critical |
| 133992 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1158) | Nessus | Huawei Local Security Checks | 2020/2/25 | 2024/3/26 | critical |
| 134559 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-336) | Nessus | SuSE Local Security Checks | 2020/3/13 | 2024/3/22 | critical |
| 14943 | Debian DSA-106-2 : rsync - remote exploit | Nessus | Debian Local Security Checks | 2004/9/29 | 2021/1/4 | critical |
| 15409 | RHEL 2.1 / 3 : mozilla (RHSA-2004:486) | Nessus | Red Hat Local Security Checks | 2004/10/2 | 2021/1/14 | critical |
| 180955 | Oracle Linux 6 : kernel (ELSA-2020-3548) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
| 10566 | MailMan Webmail mmstdod.cgi Arbitrary Command Execution | Nessus | CGI abuses | 2000/12/6 | 2025/9/29 | critical |
| 162000 | SUSE SLES12 Security Update : mozilla-nss (SUSE-SU-2022:2031-1) | Nessus | SuSE Local Security Checks | 2022/6/10 | 2023/7/14 | high |
| 163654 | RHEL 9 : firefox (RHSA-2022:5767) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
| 163667 | RHEL 8 : firefox (RHSA-2022:5769) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
| 163671 | RHEL 8 : thunderbird (RHSA-2022:5774) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
| 164388 | RHEL 8 : thunderbird (RHSA-2022:6168) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | high |
| 164406 | RHEL 8 : thunderbird (RHSA-2022:6164) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
| 164410 | RHEL 8 : firefox (RHSA-2022:6175) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
| 166486 | RHEL 7 : thunderbird (RHSA-2022:7184) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |