| 181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
| 181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181397 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
| 181400 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0246-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2023/10/2 | high |
| 181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libwebp vulnerability (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
| 181449 | Slackware Linux 15.0 / current libwebp Vulnerability (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
| 181459 | Fedora 37 : firefox (2023-31fe7ee034) | Nessus | Fedora Local Security Checks | 2023/9/15 | 2024/11/15 | high |
| 181502 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:3609-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2023/10/6 | high |
| 181509 | Debian DSA-5498-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
| 181530 | RHEL 7 : thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181531 | RHEL 8 : thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
| 181533 | RHEL 8 : firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
| 181572 | Oracle Linux 7 : firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181599 | RHEL 8 : libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
| 181624 | RHEL 8 : libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/26 | high |
| 181629 | Rocky Linux 8 : firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
| 181808 | AlmaLinux 8 : firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
| 181842 | Apple iOS < 17.0.1 Multiple Vulnerabilities (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/11/3 | high |
| 181843 | Apple iOS < 16.7 Multiple Vulnerabilities (HT213927) | Nessus | Mobile Devices | 2023/9/25 | 2025/11/3 | high |
| 182094 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libwebp (SUSE-SU-2023:3829-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/10/2 | high |
| 182629 | Amazon Linux 2 : python-reportlab (ALAS-2023-2285) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
| 182668 | Fedora 37 : thunderbird (2023-6b5635d7d3) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2024/11/15 | high |
| 182730 | RockyLinux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/9/29 | high |
| 182877 | Slackware Linux 15.0 / current samba Multiple Vulnerabilities (SSA:2023-284-03) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2023/11/14 | critical |
| 183016 | SUSE SLED12 / SLES12 Security Update : python-reportlab (SUSE-SU-2023:4048-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/10/13 | critical |
| 183254 | RHEL 8 : python-reportlab (RHSA-2023:5789) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183946 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2023:4211-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
| 183969 | NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208) | Nessus | CGI abuses | 2023/10/27 | 2025/10/22 | critical |
| 184189 | Apache ActiveMQ < 5.15.16 / 5.16.x < 5.16.7 / 5.17.x < 5.17.6 / 5.18.x < 5.18.3 RCE | Nessus | CGI abuses | 2023/11/2 | 2024/7/31 | critical |
| 184199 | F5 Networks BIG-IP : BIG-IP Configuration utility unauthenticated remote code execution vulnerability (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
| 184379 | Zoom Client for Meetings < 5.14.7 Vulnerability (ZSB-23030) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical |
| 185099 | RHEL 9 : containernetworking-plugins (RHSA-2023:6402) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
| 185168 | Fedora 39 : chromium (2023-c890266d3f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2025/9/26 | high |
| 185325 | Fedora 39 : libwebp (2023-f8319bd876) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
| 185675 | RHEL 8 : container-tools:rhel8 (RHSA-2023:6939) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | critical |
| 185829 | Oracle Linux 9 : podman (ELSA-2023-6474) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
| 185892 | Oracle Linux 9 : samba (ELSA-2023-6744) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
| 186650 | Apache ActiveMQ RCE (CVE-2023-46604) | Nessus | Misc. | 2023/12/7 | 2025/11/3 | critical |
| 187054 | QNAP QTS / QuTS hero Vulnerabilities in Samba (QSA-23-20) | Nessus | Misc. | 2023/12/18 | 2023/12/20 | critical |
| 187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
| 187246 | CentOS 7 : firefox (RHSA-2023:5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2025/10/29 | high |
| 266642 | RockyLinux 10 : tomcat (RLSA-2025:7497) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 270307 | SUSE SLES15 / openSUSE 15 Security Update : docker-stable (SUSE-SU-2025:03545-1) | Nessus | SuSE Local Security Checks | 2025/10/14 | 2025/10/15 | critical |
| 270660 | Oracle E-Business Suite Remote Code Execution (CVE-2025-61882) (Direct Check) | Nessus | Misc. | 2025/10/16 | 2025/11/18 | critical |
| 271229 | Kentico Xperience < 13.0.178 Multiple Vulnerabilities | Nessus | Windows | 2025/10/23 | 2025/10/23 | critical |
| 58684 | Adobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/4/11 | 2022/6/8 | critical |
| 59623 | GLSA-201204-07 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2022/6/8 | critical |
| 80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 80948 | MS KB3033408: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 84424 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1137-1) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |