| 208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
| 208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
| 208990 | RHEL 9:thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209000 | RHEL 8:thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |
| 209024 | RHEL 8:firefox (RHSA-2024:8131) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209033 | AlmaLinux 9:thunderbird (ALSA-2024:8025) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209109 | RHEL 8: firefox (RHSA-2024:8167) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 209648 | Oracle Linux 7:firefox (ELSA-2024-8034) | Nessus | Oracle Linux Local Security Checks | 2024/10/25 | 2025/9/11 | critical |
| 209684 | RockyLinux 8:thunderbird (RLSA-2024:8024) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
| 126915 | Oracle WebLogic Server 多个漏洞(2019 年 7 月 CPU) | Nessus | Misc. | 2019/7/22 | 2024/1/4 | critical |
| 51736 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7071) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 103752 | Outlook 安全更新(2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
| 176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 Patch 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
| 100762 | Windows Server 2012 的 2017 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
| 100764 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
| 102683 | Microsoft Windows Search 远程代码执行漏洞 (CVE-2017-8543) | Nessus | Windows | 2017/8/22 | 2023/4/25 | critical |
| 181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
| 64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 多种漏洞 (APSB13-08) | Nessus | MacOS X Local Security Checks | 2013/2/27 | 2024/9/17 | critical |
| 64918 | MS KB2819372:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
| 64924 | RHEL 5/6:flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2013/2/28 | 2024/11/4 | high |
| 160423 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
| 110469 | RHEL 6:flash-插件 (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 2018/6/12 | 2022/5/25 | critical |
| 40730 | RHEL 3 / 4 / 5:acroread (RHSA-2008: 0974) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2025/5/13 | high |
| 79835 | Flash Player <= 15.0.0.239 的多种漏洞 (APSB14-27) | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
| 79837 | Flash Player For Mac <= 15.0.0.239 多种漏洞 (APSB14-27) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
| 79838 | Google Chrome < 39.0.2171.95 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/9 | 2022/4/22 | critical |
| 79999 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:1629-1) | Nessus | SuSE Local Security Checks | 2014/12/15 | 2022/4/22 | critical |
| 89908 | openSUSE 安全更新:Adobe Flash Player (openSUSE-2016-325) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 152422 | KB5005040:Windows 10 版本 1507 LTS 的安全更新(2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
| 160930 | KB5013943: Windows 11 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/28 | high |
| 180631 | Oracle Linux 6:thunderbird (ELSA-2020-0123) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 180643 | Oracle Linux 6:firefox (ELSA-2020-0086) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 51128 | Debian DSA-2131-1:exim4 - 任意代码执行 | Nessus | Debian Local Security Checks | 2010/12/12 | 2022/3/28 | high |
| 51133 | RHEL 4 / 5:exim (RHSA-2010: 0970) | Nessus | Red Hat Local Security Checks | 2010/12/12 | 2023/4/25 | high |
| 72159 | GLSA-201401-32:Exim:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/1/28 | 2022/3/28 | high |
| 79311 | MS14-068:Kerberos 中的漏洞可允许权限提升 (3011780) | Nessus | Windows : Microsoft Bulletins | 2014/11/18 | 2023/10/11 | high |
| 63887 | RHEL 3/4:flash-plugin (RHSA-2009:1189) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 97794 | MS17-013:Microsoft Graphics Component 的安全更新 (4013075) | Nessus | Windows : Microsoft Bulletins | 2017/3/17 | 2022/5/25 | high |
| 126000 | Mozilla Firefox < 67.0.3 | Nessus | MacOS X Local Security Checks | 2019/6/18 | 2023/4/25 | high |
| 132944 | Oracle Linux 8 : firefox (ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
| 133019 | Oracle Linux 7 : thunderbird (ELSA-2020-0120) | Nessus | Oracle Linux Local Security Checks | 2020/1/17 | 2024/10/22 | high |
| 133099 | CentOS 6:thunderbird (RHSA-2020:0123) | Nessus | CentOS Local Security Checks | 2020/1/21 | 2024/10/9 | high |
| 133104 | Debian DLA-2071-1:thunderbird 安全更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | high |
| 133386 | RHEL 8:firefox (RHSA-2020: 0295) | Nessus | Red Hat Local Security Checks | 2020/1/31 | 2024/11/7 | high |
| 138592 | Oracle WebLogic Server 多个漏洞(2020 年 7 月 CPU) | Nessus | Misc. | 2020/7/17 | 2024/9/18 | critical |
| 140291 | NewStart CGSL MAIN 4.05:thunderbird 多个漏洞 (NS-SA-2020-0046) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2022/12/6 | critical |
| 119368 | RHEL 6:Red Hat OpenShift Enterprise 2.2.9 (RHSA-2016:0489) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/4 | critical |
| 130473 | CentOS 7 : php (CESA-2019:3286) | Nessus | CentOS Local Security Checks | 2019/11/4 | 2023/4/25 | critical |
| 130739 | RHEL 8 : php:7.3 (RHSA-2019:3736) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/6 | critical |
| 131270 | Oracle Linux 8 : php:7.2 (ELSA-2019-3735) | Nessus | Oracle Linux Local Security Checks | 2019/11/25 | 2024/11/1 | critical |