| 164648 | Debian DSA-5223-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
| 165535 | GLSA-202209-23 : Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
| 169098 | Fedora 35 : chromium (2022-3ca063941b) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 183808 | Mozilla Thunderbird < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/11/2 | critical |
| 184166 | IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 Security Weakness (7058356) | Nessus | Web Servers | 2023/11/1 | 2024/3/26 | critical |
| 184397 | Fedora 37 : stb / usd (2023-a93c06a1d9) | Nessus | Fedora Local Security Checks | 2023/11/4 | 2024/11/14 | critical |
| 184437 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0354-1) | Nessus | SuSE Local Security Checks | 2023/11/5 | 2023/11/5 | high |
| 185166 | Fedora 39 : chromium (2023-0b39dc9302) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 185272 | Fedora 39 : stb / usd (2023-def2f95af4) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
| 185612 | Fedora 37 : webkitgtk (2023-cb3cacfef8) | Nessus | Fedora Local Security Checks | 2023/11/14 | 2024/11/14 | high |
| 185782 | Amazon Linux 2 : thunderbird (ALAS-2023-2334) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
| 186015 | Ubuntu 22.04 LTS / 23.04 / 23.10 : WebKitGTK vulnerabilities (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
| 186280 | Fedora 38 : webkitgtk (2023-11aaf99627) | Nessus | Fedora Local Security Checks | 2023/11/25 | 2024/11/14 | high |
| 187495 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:0003-1) | Nessus | SuSE Local Security Checks | 2024/1/3 | 2024/1/3 | high |
| 10982 | Cisco NTP ntpd readvar Variable Remote Overflow (CSCdt93866) | Nessus | CISCO | 2002/6/5 | 2020/3/27 | critical |
| 176087 | macOS 12.x < 12.6.6 Multiple Vulnerabilities (HT213759) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/6/24 | critical |
| 181871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2023:3753-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | critical |
| 159236 | Google Chrome < 99.0.4844.84 Vulnerability | Nessus | MacOS X Local Security Checks | 2022/3/25 | 2023/11/3 | high |
| 159243 | Ubuntu 18.04 LTS : Chromium vulnerability (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
| 159269 | Debian DSA-5110-1 : chromium - security update | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
| 186819 | Atlassian Confluence < Companion-2.0.0 / < Companion-2.0.1 (CONFSERVER-93518) | Nessus | CGI abuses | 2023/12/13 | 2023/12/14 | critical |
| 64965 | SuSE 11.2 Security Update : flash-player (SAT Patch Number 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
| 172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
| 172566 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0728-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/7/14 | high |
| 172615 | Debian DSA-5374-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 172634 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2023-075-01) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/8/30 | high |
| 172658 | Debian dla-3364 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2023/3/17 | 2025/1/22 | high |
| 173047 | Debian dla-3365 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/3/21 | 2025/1/22 | high |
| 173308 | RHEL 8 : firefox (RHSA-2023:1367) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173316 | RHEL 9 : firefox (RHSA-2023:1364) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173317 | RHEL 8 : firefox (RHSA-2023:1444) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173423 | RHEL 8 : thunderbird (RHSA-2023:1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
| 173720 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:1401) | Nessus | Scientific Linux Local Security Checks | 2023/3/30 | 2023/6/9 | high |
| 174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
| 174142 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:1819-1) | Nessus | SuSE Local Security Checks | 2023/4/12 | 2023/7/14 | critical |
| 174196 | Fedora 37 : firefox (2023-1749adc275) | Nessus | Fedora Local Security Checks | 2023/4/13 | 2024/11/14 | critical |
| 174341 | RHEL 8 : firefox (RHSA-2023:1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174346 | RHEL 9 : firefox (RHSA-2023:1785) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174347 | RHEL 8 : firefox (RHSA-2023:1788) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174582 | AlmaLinux 9 : thunderbird (ALSA-2023:1809) | Nessus | Alma Linux Local Security Checks | 2023/4/20 | 2023/6/9 | high |
| 174593 | AlmaLinux 8 : thunderbird (ALSA-2023:1802) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/6/9 | high |
| 174701 | Debian DSA-5392-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/4/25 | 2023/6/9 | high |
| 174947 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2023:2064-1) | Nessus | SuSE Local Security Checks | 2023/4/29 | 2023/7/14 | critical |
| 200648 | Debian dsa-5713 : libndp-dbg - security update | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
| 232145 | Linux Distros Unpatched Vulnerability : CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
| 171622 | Debian DSA-5352-1 : wpewebkit - security update | Nessus | Debian Local Security Checks | 2023/2/18 | 2025/1/24 | high |
| 171801 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
| 171943 | Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
| 236168 | Alibaba Cloud Linux 3 : 0029: webkit2gtk3 (ALINUX3-SA-2023:0029) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 55931 | Oracle GlassFish Server Administration Console GET Request Authentication Bypass | Nessus | CGI abuses | 2011/8/17 | 2021/1/19 | critical |