| 213104 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11143) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/11/5 | high |
| 213127 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11123) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/11/5 | high |
| 213187 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer Good Plugins vulnerabilities (USN-7176-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213322 | Fedora 40 : mingw-directxmath / mingw-gstreamer1 / etc (2024-2284729772) | Nessus | Fedora Local Security Checks | 2024/12/22 | 2025/11/5 | high |
| 213694 | SUSE SLES12 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0052-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/11/5 | high |
| 214971 | Amazon Linux 2 : gstreamer1-plugins-base, --advisory ALAS2-2025-2747 (ALAS-2025-2747) | Nessus | Amazon Linux Local Security Checks | 2025/2/4 | 2025/11/5 | high |
| 83438 | Firefox ESR 31.x < 31.7 Multiple Vulnerabilities | Nessus | Windows | 2015/5/13 | 2019/11/22 | critical |
| 83464 | Mozilla Thunderbird < 31.7 Multiple Vulnerabilities | Nessus | Windows | 2015/5/14 | 2018/7/16 | critical |
| 83530 | CentOS 5 / 6 / 7 : thunderbird (CESA-2015:1012) | Nessus | CentOS Local Security Checks | 2015/5/19 | 2021/1/4 | critical |
| 206600 | RHEL 8 : resource-agents (RHSA-2024:6311) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
| 206683 | Oracle Linux 8 : resource-agents (ELSA-2024-6311) | Nessus | Oracle Linux Local Security Checks | 2024/9/5 | 2025/9/11 | high |
| 207371 | openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2024:0305-1) | Nessus | SuSE Local Security Checks | 2024/9/18 | 2024/12/17 | high |
| 209285 | AlmaLinux 9 : webkit2gtk3 (ALSA-2024:8180) | Nessus | Alma Linux Local Security Checks | 2024/10/18 | 2024/10/18 | high |
| 84576 | Firefox ESR < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84719 | GLSA-201507-14 : Oracle JRE/JDK: Multiple vulnerabilities (POODLE) | Nessus | Gentoo Local Security Checks | 2015/7/14 | 2023/6/28 | low |
| 86254 | VMSA-2015-0007 : VMware vCenter and ESXi updates address critical security issues | Nessus | VMware ESX Local Security Checks | 2015/10/3 | 2021/1/6 | high |
| 89499 | Fedora 23 : openssl-1.0.2g-2.fc23 (2016-2802690366) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89661 | VMware ESX / ESXi Authentication Service and Third-Party Libraries Multiple Vulnerabilities (VMSA-2013-0001) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | critical |
| 19612 | Debian DSA-805-1 : apache2 - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/9/12 | 2021/1/4 | critical |
| 19916 | Mandrake Linux Security Advisory : apache2 (MDKSA-2005:161) | Nessus | Mandriva Local Security Checks | 2005/10/5 | 2021/1/6 | critical |
| 80870 | CentOS 6 : java-1.8.0-openjdk (CESA-2015:0069) (POODLE) | Nessus | CentOS Local Security Checks | 2015/1/21 | 2021/1/4 | low |
| 80880 | RHEL 6 / 7 : java-1.7.0-openjdk (RHSA-2015:0067) | Nessus | Red Hat Local Security Checks | 2015/1/21 | 2025/3/21 | low |
| 80899 | Oracle Linux 6 / 7 : java-1.7.0-openjdk (ELSA-2015-0067) | Nessus | Oracle Linux Local Security Checks | 2015/1/22 | 2025/4/29 | low |
| 80922 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-472) (POODLE) | Nessus | Amazon Linux Local Security Checks | 2015/1/23 | 2023/6/28 | low |
| 81203 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2015:0135) | Nessus | Red Hat Local Security Checks | 2015/2/6 | 2021/2/5 | critical |
| 81326 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2015-480) (POODLE) | Nessus | Amazon Linux Local Security Checks | 2015/2/13 | 2023/6/28 | low |
| 82684 | Mandriva Linux Security Advisory : java-1.8.0-openjdk (MDVSA-2015:198) | Nessus | Mandriva Local Security Checks | 2015/4/10 | 2023/6/28 | critical |
| 82705 | VMware vCenter Operations Management Linux JRE Update 1.7.0_76-b13 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 2015/4/10 | 2021/10/25 | critical |
| 82741 | VMware Horizon View Multiple Vulnerabilities (VMSA-2015-0003) (VMSA-2015-0008) (POODLE) | Nessus | Windows | 2015/4/13 | 2018/11/15 | critical |
| 82781 | Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06) | Nessus | Windows | 2015/4/14 | 2022/4/11 | critical |
| 83034 | PHP 5.5.x < 5.5.24 Multiple Vulnerabilities | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
| 83186 | VMware vCenter Server Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 2015/5/1 | 2018/11/15 | critical |
| 83546 | Debian DSA-3263-1 : proftpd-dfsg - security update | Nessus | Debian Local Security Checks | 2015/5/20 | 2021/1/11 | critical |
| 84072 | GLSA-201504-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2015/6/10 | 2022/3/8 | critical |
| 84355 | RHEL 7 : php (RHSA-2015:1135) | Nessus | Red Hat Local Security Checks | 2015/6/24 | 2021/2/5 | critical |
| 240553 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02058-1) | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/7/25 | high |
| 93609 | MariaDB 10.0.0 < 10.0.27 Multiple Vulnerabilities | Nessus | Databases | 2016/9/20 | 2025/7/17 | critical |
| 93881 | Fedora 23 : 1:mariadb (2016-58f90ae3cc) | Nessus | Fedora Local Security Checks | 2016/10/6 | 2021/1/11 | critical |
| 94757 | SUSE SLES11 Security Update : mysql (SUSE-SU-2016:2780-1) | Nessus | SuSE Local Security Checks | 2016/11/14 | 2021/1/19 | critical |
| 97329 | Amazon Linux AMI : mysql51 (ALAS-2017-800) | Nessus | Amazon Linux Local Security Checks | 2017/2/23 | 2019/6/4 | critical |
| 34424 | Fedora 8 : cups-1.3.9-1.fc8 (2008-8801) | Nessus | Fedora Local Security Checks | 2008/10/16 | 2021/1/11 | critical |
| 34449 | Debian DSA-1656-1 : cupsys - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/10/21 | 2021/1/4 | critical |
| 37836 | Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : cupsys vulnerabilities (USN-656-1) | Nessus | Ubuntu Local Security Checks | 2009/4/23 | 2021/1/19 | critical |
| 39943 | openSUSE Security Update : cups (cups-356) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 45347 | CentOS 3 / 4 : openssl096b (CESA-2010:0173) | Nessus | CentOS Local Security Checks | 2010/3/26 | 2021/1/4 | critical |
| 45563 | Mandriva Linux Security Advisory : openssl (MDVSA-2010:076-1) | Nessus | Mandriva Local Security Checks | 2010/4/19 | 2021/1/6 | critical |
| 49805 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : openssl vulnerabilities (USN-1003-1) | Nessus | Ubuntu Local Security Checks | 2010/10/8 | 2019/9/19 | critical |
| 56707 | Mandriva Linux Security Advisory : php (MDVSA-2011:165) | Nessus | Mandriva Local Security Checks | 2011/11/4 | 2021/1/6 | critical |
| 60921 | Scientific Linux Security Update : openssl on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61520 | Debian DSA-2527-1 : php5 - several vulnerabilities | Nessus | Debian Local Security Checks | 2012/8/14 | 2021/1/11 | critical |