| 176235 | Apple iOS < 16.5 Multiple Vulnerabilities (HT213757) | Nessus | Mobile Devices | 2023/5/23 | 2025/11/3 | critical |
| 82823 | MS KB3049508: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/4/16 | 2022/3/8 | critical |
| 61535 | MS12-060: Vulnerability in Windows Common Controls Could Allow Remote Code Execution (2720573) | Nessus | Windows : Microsoft Bulletins | 2012/8/15 | 2022/4/11 | high |
| 94334 | Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36) | Nessus | Windows | 2016/10/27 | 2022/4/11 | high |
| 94340 | MS16-128: Security Update for Adobe Flash Player (3201860) | Nessus | Windows : Microsoft Bulletins | 2016/10/27 | 2022/3/8 | high |
| 94423 | openSUSE Security Update : flash-player (openSUSE-2016-1239) | Nessus | SuSE Local Security Checks | 2016/10/31 | 2022/3/8 | high |
| 142941 | openSUSE Security Update : chromium (openSUSE-2020-1929) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2022/1/21 | critical |
| 158766 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:0778-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
| 158772 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:0777-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
| 158796 | Oracle Linux 7 : firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
| 158797 | Oracle Linux 8 : firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
| 158814 | RHEL 8 : firefox (RHSA-2022:0816) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
| 158903 | Oracle Linux 7 : thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
| 158913 | RHEL 8 : thunderbird (RHSA-2022:0845) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/8/15 | critical |
| 46673 | Mac OS X : Java for Mac OS X 10.5 Update 7 | Nessus | MacOS X Local Security Checks | 2010/5/19 | 2024/7/24 | critical |
| 46674 | Mac OS X : Java for Mac OS X 10.6 Update 2 | Nessus | MacOS X Local Security Checks | 2010/5/19 | 2024/7/24 | critical |
| 64842 | Oracle Java SE Multiple Vulnerabilities (March 2010 CPU) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | high |
| 50548 | Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2010/11/10 | 2024/5/28 | critical |
| 63940 | RHEL 4 / 5 : jboss-seam2 (RHSA-2010:0564) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2023/4/25 | medium |
| 74043 | Debian DSA-2929-1 : ruby-actionpack-3.2 - security update | Nessus | Debian Local Security Checks | 2014/5/19 | 2024/6/18 | medium |
| 86560 | RHEL 6 / 7 : java-1.8.0-oracle (RHSA-2015:1926) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
| 86562 | RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2015:1928) | Nessus | Red Hat Local Security Checks | 2015/10/23 | 2023/4/25 | critical |
| 87049 | RHEL 6 : java-1.6.0-ibm (RHSA-2015:2508) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2025/4/15 | medium |
| 87507 | Juniper ScreenOS 6.2.0r15 < 6.2.0r19 / 6.3.0r12 < 6.3.0r21 Multiple Vulnerabilities (JSA10713) | Nessus | Firewalls | 2015/12/18 | 2025/10/2 | critical |
| 159861 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2023/4/25 | high |
| 173654 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5984-1) | Nessus | Ubuntu Local Security Checks | 2023/3/29 | 2024/8/27 | high |
| 135455 | Ubuntu 18.04 LTS : Thunderbird vulnerabilities (USN-4328-1) | Nessus | Ubuntu Local Security Checks | 2020/4/14 | 2024/8/27 | critical |
| 135692 | RHEL 8 : thunderbird (RHSA-2020:1495) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | critical |
| 135810 | Scientific Linux Security Update : firefox on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2022/12/6 | high |
| 136194 | CentOS 7 : thunderbird (RHSA-2020:1489) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
| 150588 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2020:14337-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | high |
| 182788 | RHEL 9 : libvpx (RHSA-2023:5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182747 | Fedora 38 : thunderbird (2023-1f5f7b9b92) | Nessus | Fedora Local Security Checks | 2023/10/7 | 2024/11/15 | high |
| 182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 Multiple Vulnerabilities | Nessus | Windows | 2023/10/2 | 2023/10/23 | high |
| 182786 | RHEL 8 : libvpx (RHSA-2023:5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 213194 | Ubuntu 14.04 LTS : libvpx vulnerability (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
| 182517 | GLSA-202310-04 : libvpx: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
| 182738 | Oracle Linux 8 : thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
| 190211 | CentOS 8 : firefox (CESA-2023:5433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 182540 | RHEL 9 : thunderbird (RHSA-2023:5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182553 | RHEL 8 : thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182617 | Rocky Linux 9 : thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
| 182679 | Apple iOS < 17.0.3 Multiple Vulnerabilities (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/11/3 | high |
| 182692 | AlmaLinux 9 : thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
| 182778 | RHEL 9 : libvpx (RHSA-2023:5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182421 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libvpx vulnerabilities (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
| 182787 | RHEL 8 : libvpx (RHSA-2023:5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 155305 | D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
| 78476 | Google Chrome < 38.0.2125.104 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
| 39906 | openSUSE Security Update : acroread (acroread-689) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/28 | critical |