| 184783 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184861 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 187108 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-353-02) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2024/1/26 | high |
| 187481 | RHEL 9 : firefox (RHSA-2024:0022) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
| 187616 | Oracle Linux 9 : firefox (ELSA-2024-0025) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2025/9/9 | high |
| 187635 | AlmaLinux 9 : firefox (ALSA-2024:0025) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
| 187641 | AlmaLinux 8 : firefox (ALSA-2024:0012) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/26 | high |
| 188784 | EulerOS 2.0 SP11 : curl (EulerOS-SA-2023-2635) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
| 188827 | EulerOS Virtualization 2.11.1 : curl (EulerOS-SA-2023-2719) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
| 189371 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2024-023-01) | Nessus | Slackware Local Security Checks | 2024/1/23 | 2024/1/30 | high |
| 189464 | Debian dsa-5606 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2024/1/24 | 2025/1/24 | high |
| 189601 | Fedora 38 : thunderbird (2024-278a776610) | Nessus | Fedora Local Security Checks | 2024/1/25 | 2024/11/14 | high |
| 189712 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:0242-1) | Nessus | SuSE Local Security Checks | 2024/1/27 | 2024/1/30 | high |
| 189796 | RHEL 7 : firefox (RHSA-2024:0600) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189800 | RHEL 8 : thunderbird (RHSA-2024:0598) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189817 | RHEL 8 : thunderbird (RHSA-2024:0609) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189838 | Oracle Linux 7 : thunderbird (ELSA-2024-0601) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
| 189863 | Oracle Linux 7 : firefox (ELSA-2024-0600) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
| 189913 | AlmaLinux 8 : thunderbird (ALSA-2024:0609) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
| 189997 | CentOS 7 : firefox (RHSA-2024:0600) | Nessus | CentOS Local Security Checks | 2024/2/5 | 2024/10/9 | high |
| 190424 | Rocky Linux 8 : firefox (RLSA-2024:0608) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
| 190428 | Rocky Linux 8 : thunderbird (RLSA-2024:0609) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/23 | high |
| 190446 | CentOS 8 : firefox (CESA-2024:0608) | Nessus | CentOS Local Security Checks | 2024/2/13 | 2024/2/23 | high |
| 19223 | Debian DSA-760-1 : ekg - several vulnerabilities | Nessus | Debian Local Security Checks | 2005/7/19 | 2021/1/4 | critical |
| 186720 | Ubuntu 20.04 LTS / 22.04 LTS : GNU binutils vulnerabilities (USN-6544-1) | Nessus | Ubuntu Local Security Checks | 2023/12/11 | 2025/9/3 | high |
| 48186 | Mandriva Linux Security Advisory : wireshark (MDVSA-2010:113) | Nessus | Mandriva Local Security Checks | 2010/7/30 | 2021/1/6 | critical |
| 53689 | openSUSE Security Update : wireshark (openSUSE-SU-2011:0010-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 61753 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1221) | Nessus | CentOS Local Security Checks | 2012/9/4 | 2021/1/4 | critical |
| 61768 | RHEL 5 : java-1.6.0-openjdk (RHSA-2012:1222) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2024/11/4 | critical |
| 74754 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2012:1175-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 82289 | Oracle Linux 6 / 7 : setroubleshoot (ELSA-2015-0729) | Nessus | Oracle Linux Local Security Checks | 2015/3/27 | 2025/4/29 | critical |
| 82292 | RHEL 5 / 6 / 7 : setroubleshoot (RHSA-2015:0729) | Nessus | Red Hat Local Security Checks | 2015/3/27 | 2025/3/20 | critical |
| 82294 | Scientific Linux Security Update : setroubleshoot on SL5.x, SL6.x, SL7.x i386/x86_64 (20150326) | Nessus | Scientific Linux Local Security Checks | 2015/3/27 | 2021/1/14 | critical |
| 82555 | Fedora 22 : setroubleshoot-3.2.22-1.fc22 (2015-4792) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | critical |
| 88461 | Firefox < 44 Multiple Vulnerabilities | Nessus | Windows | 2016/1/28 | 2019/11/20 | critical |
| 88512 | FreeBSD : mozilla -- multiple vulnerabilities (4f00dac0-1e18-4481-95af-7aaad63fd303) | Nessus | FreeBSD Local Security Checks | 2016/2/2 | 2021/1/4 | critical |
| 88844 | CentOS 5 / 6 / 7 : thunderbird (CESA-2016:0258) | Nessus | CentOS Local Security Checks | 2016/2/19 | 2021/1/4 | critical |
| 96295 | openSUSE Security Update : libgme (openSUSE-2017-13) | Nessus | SuSE Local Security Checks | 2017/1/5 | 2021/1/19 | critical |
| 53662 | openSUSE Security Update : java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 57355 | FreeBSD : mozilla -- multiple vulnerabilities (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2011/12/21 | 2021/1/6 | critical |
| 64467 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2024/11/4 | high |
| 67711 | Oracle Linux 5 : php (ELSA-2008-0544) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 67754 | Oracle Linux 4 : thunderbird (ELSA-2008-0908) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 67766 | Oracle Linux 5 : firefox (ELSA-2008-0978) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 73995 | Adobe AIR for Mac <= 13.0.0.83 Multiple Vulnerabilities (APSB14-14) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2019/11/26 | critical |
| 74181 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (688e73a2-e514-11e3-a52a-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2014/5/27 | 2021/1/6 | critical |
| 152035 | Oracle WebLogic Server Multiple Vulnerabilities (July 2021 CPU) | Nessus | Misc. | 2021/7/23 | 2023/12/12 | critical |
| 159510 | Debian DSA-5112-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/4/5 | 2023/11/3 | high |
| 209347 | Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
| 31447 | GLSA-200803-21 : Sarg: Remote execution of arbitrary code | Nessus | Gentoo Local Security Checks | 2008/3/13 | 2021/1/6 | critical |