| 181494 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3626-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
| 181510 | Debian dla-3568 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
| 181526 | RHEL 8 : firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181569 | Oracle Linux 7 : thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181592 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3634-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2023/10/2 | high |
| 181795 | AlmaLinux 9 : libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
| 181884 | Rocky Linux 8 : libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
| 181988 | Amazon Linux 2 : tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182056 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182081 | Ubuntu 18.04 ESM : libwebp vulnerability (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
| 183266 | Amazon Linux 2 : firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
| 188378 | EulerOS Virtualization 2.10.0 : libwebp (EulerOS-SA-2023-3477) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 188381 | EulerOS Virtualization 2.9.1 : libwebp (EulerOS-SA-2024-1040) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 192333 | EulerOS Virtualization 2.11.1 : libwebp (EulerOS-SA-2024-1401) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/3/21 | high |
| 40182 | openSUSE Security Update : acroread (acroread-689) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/28 | critical |
| 40494 | Adobe Reader < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution (APSB09-10) | Nessus | Windows | 2009/8/5 | 2022/6/8 | high |
| 40946 | Mac OS X 10.6.x < 10.6.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2009/9/11 | 2024/5/28 | high |
| 63887 | RHEL 3 / 4 : flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 169878 | Adobe Reader < 20.005.30436 / 22.003.20310 Multiple Vulnerabilities (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
| 179167 | Ivanti Endpoint Manager Mobile Remote Unauthenticated API Access (CVE-2023-35078) | Nessus | Misc. | 2023/8/1 | 2025/11/3 | critical |
| 187058 | Microsoft SharePoint Authentication Bypass (CVE-2023-29357) | Nessus | Windows | 2023/12/18 | 2025/11/3 | critical |
| 235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |
| 269841 | AlmaLinux 10 : sudo (ALSA-2025:11537) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 141757 | VMSA-2020-0023 : VMware ESXi, Workstation, Fusion and NSX-T updates address multiple security vulnerabilities | Nessus | VMware ESX Local Security Checks | 2020/10/21 | 2022/1/24 | critical |
| 160204 | Oracle JDeveloper Multiple Vulnerabilities (April 2022 CPU) | Nessus | Misc. | 2022/4/26 | 2024/9/18 | critical |
| 197006 | KB5037765: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197014 | KB5037768: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197016 | KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 204187 | Photon OS 4.0: Chromium PHSA-2023-4.0-0459 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/25 | high |
| 235792 | Photon OS 4.0: Apache PHSA-2025-4.0-0777 | Nessus | PhotonOS Local Security Checks | 2025/5/13 | 2025/5/13 | critical |
| 236729 | Alibaba Cloud Linux 3 : 0115: libwebp (ALINUX3-SA-2023:0115) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 240536 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3) | Nessus | Misc. | 2025/6/25 | 2025/10/16 | low |
| 242584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
| 251787 | Linux Distros Unpatched Vulnerability : CVE-2016-1646 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 73413 | MS14-017: Vulnerabilities in Microsoft Word and Office Web Apps Could Allow Remote Code Execution (2949660) | Nessus | Windows : Microsoft Bulletins | 2014/4/8 | 2023/2/16 | high |
| 77846 | openSUSE Security Update : bash (openSUSE-SU-2014:1226-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77865 | Scientific Linux Security Update : bash on SL5.x, SL6.x i386/x86_64 (20140924) (Shellshock) | Nessus | Scientific Linux Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
| 77876 | Fedora 19 : bash-4.2.47-2.fc19 (2014-11503) | Nessus | Fedora Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
| 78112 | Solaris 9 (sparc) : 149079-03 | Nessus | Solaris Local Security Checks | 2014/10/9 | 2022/12/5 | critical |
| 78361 | Amazon Linux AMI : bash (ALAS-2014-418) (Shellshock) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/12/5 | critical |
| 78550 | Mac OS X < 10.10 Multiple Vulnerabilities (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 2014/10/17 | 2024/5/28 | critical |
| 78551 | Mac OS X Multiple Vulnerabilities (Security Update 2014-005) (POODLE) (Shellshock) | Nessus | MacOS X Local Security Checks | 2014/10/17 | 2024/5/28 | critical |
| 78828 | Cisco Prime Security Manager GNU Bash Environment Variable Handling Command Injection (cisco-sa-20140926-bash) (Shellshock) | Nessus | CGI abuses | 2014/11/3 | 2025/10/3 | critical |
| 79053 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:1354) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
| 79234 | McAfee Next Generation Firewall GNU Bash Code Injection (SB10085) (Shellshock) | Nessus | Misc. | 2014/11/13 | 2025/10/3 | critical |
| 80196 | Juniper Junos Space GNU Bash Command Injection Vulnerability (JSA10648) (Shellshock) | Nessus | Junos Local Security Checks | 2014/12/22 | 2025/10/3 | critical |
| 90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide vulnerabilities (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
| 125587 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635) | Nessus | Huawei Local Security Checks | 2019/5/30 | 2022/9/16 | high |
| 51819 | Debian DSA-2154-1 : exim4 - privilege escalation | Nessus | Debian Local Security Checks | 2011/1/31 | 2022/3/28 | medium |
| 72159 | GLSA-201401-32 : Exim: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2014/1/28 | 2022/3/28 | high |