| 181546 | RHEL 8 : libwebp (RHSA-2023:5189) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/29 | high |
| 181568 | Oracle Linux 8 : firefox (ELSA-2023-5184) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181602 | RHEL 9 : thunderbird (RHSA-2023:5224) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/25 | high |
| 181644 | Oracle Linux 9 : libwebp (ELSA-2023-5214) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181686 | FreeBSD : libwebp heap buffer overflow (58a738d4-57af-11ee-8c58-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/9/20 | 2023/10/2 | high |
| 181771 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2023-264-03) | Nessus | Slackware Local Security Checks | 2023/9/21 | 2023/10/2 | high |
| 181906 | SUSE SLES12 Security Update : libwebp (SUSE-SU-2023:3794-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/10/2 | high |
| 182482 | openSUSE 15 Security Update : seamonkey (openSUSE-SU-2023:0278-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
| 182732 | RockyLinux 9 : libwebp (RLSA-2023:5214) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/9/26 | high |
| 183469 | Amazon Linux 2 : libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
| 185172 | Fedora 39 : thunderbird (2023-1bcd79cdf6) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
| 187727 | GLSA-202401-10 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2025/9/25 | critical |
| 188080 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3248) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 188318 | EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3221) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 188448 | EulerOS 2.0 SP11 : libwebp (EulerOS-SA-2023-3276) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 188501 | EulerOS Virtualization 2.10.1 : libwebp (EulerOS-SA-2023-3505) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 188587 | EulerOS 2.0 SP9 : libwebp (EulerOS-SA-2023-3341) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/17 | high |
| 190138 | CentOS 8 : thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2025/9/25 | high |
| 206838 | NewStart CGSL MAIN 6.02 : libwebp Multiple Vulnerabilities (NS-SA-2024-0067) | Nessus | NewStart CGSL Local Security Checks | 2024/9/10 | 2025/9/25 | high |
| 214092 | Fortinet FortiClient CVE-2023-4863 - Heap overflow in Chrome/libwebp (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
| 44959 | Symantec Alert Management System 2 RCE (SYM09-007) | Nessus | Windows | 2010/3/2 | 2018/11/15 | critical |
| 52002 | Oracle Java SE Multiple Vulnerabilities (February 2011 CPU) | Nessus | Windows | 2011/2/16 | 2022/4/11 | critical |
| 52067 | SuSE 11.1 Security Update : Sun Java 1.6 (SAT Patch Number 3976) | Nessus | SuSE Local Security Checks | 2011/2/23 | 2021/1/19 | critical |
| 52068 | SuSE 10 Security Update : IBM Java 1.6 (ZYPP Patch Number 7342) | Nessus | SuSE Local Security Checks | 2011/2/23 | 2021/1/19 | critical |
| 52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
| 62615 | RHEL 6 : java-1.7.0-openjdk (RHSA-2012:1386) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
| 62635 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1391) | Nessus | Red Hat Local Security Checks | 2012/10/19 | 2022/3/29 | critical |
| 64171 | SuSE 11.2 Security Update : IBM Java 1.7.0 (SAT Patch Number 7046) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/29 | critical |
| 71948 | Adobe Acrobat < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
| 71949 | Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2022/3/8 | critical |
| 117411 | KB4457128: Windows 10 Version 1803 and Windows Server Version 1803 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
| 179942 | FreeBSD : chromium -- multiple vulnerabilities (5666688f-803b-4cf0-9cb1-08c088f2225a) | Nessus | FreeBSD Local Security Checks | 2023/8/17 | 2023/9/18 | high |
| 179974 | Debian DSA-5479-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/8/18 | 2025/1/27 | high |
| 200205 | OpenSSL 0.9.7 < 0.9.7l Multiple Vulnerabilities | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
| 209347 | Adobe Bridge 6.x < 6.1.1 Multiple Vulnerabilities (APSB15-13) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical |
| 214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
| 22472 | RHEL 2.1 / 3 / 4 : openssl (RHSA-2006:0695) | Nessus | Red Hat Local Security Checks | 2006/9/29 | 2021/1/14 | critical |
| 22727 | Debian DSA-1185-2 : openssl - denial of service | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | critical |
| 24563 | Mandrake Linux Security Advisory : MySQL (MDKSA-2006:177) | Nessus | Mandriva Local Security Checks | 2007/2/18 | 2021/1/6 | critical |
| 24719 | FreeBSD : OpenSSL -- Multiple problems in crypto(3) (0f37d765-c5d4-11db-9f82-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 2007/2/27 | 2021/1/6 | critical |
| 50568 | Fedora 12 : proftpd-1.3.3c-1.fc12 (2010-17220) | Nessus | Fedora Local Security Checks | 2010/11/12 | 2021/1/11 | critical |
| 50571 | Mandriva Linux Security Advisory : proftpd (MDVSA-2010:227) | Nessus | Mandriva Local Security Checks | 2010/11/12 | 2021/1/6 | critical |
| 67405 | Oracle Linux 4 : openssl (ELSA-2006-0695 / ELSA-2006-0661) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 104564 | FreeBSD : mozilla -- multiple vulnerabilities (f78eac48-c3d1-4666-8de5-63ceea25a578) | Nessus | FreeBSD Local Security Checks | 2017/11/15 | 2025/11/14 | critical |
| 252135 | Linux Distros Unpatched Vulnerability : CVE-2017-1000082 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 242325 | SQLite < 3.50.2 Memory Corruption | Nessus | Misc. | 2025/7/18 | 2025/9/26 | high |
| 242649 | FreeBSD : sqlite -- Integer Truncation on SQLite (0f5bcba2-67fb-11f0-9ee5-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/24 | 2025/7/24 | high |
| 242942 | Oracle Linux 8 : nodejs:22 (ELSA-2025-11803) | Nessus | Oracle Linux Local Security Checks | 2025/7/28 | 2025/7/28 | high |
| 242966 | Oracle Linux 9 : sqlite (ELSA-2025-11992) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
| 243054 | AlmaLinux 9 : sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |