| 91258 | Ubuntu 14.04 LTS / 16.04 LTS:Thunderbird 漏洞 (USN-2973-1) | Nessus | Ubuntu Local Security Checks | 2016/5/19 | 2024/8/27 | high |
| 161979 | Google Chrome < 102.0.5005.115 多个漏洞 | Nessus | Windows | 2022/6/9 | 2023/3/21 | critical |
| 161980 | Google Chrome < 102.0.5005.115 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/6/9 | 2023/3/23 | critical |
| 234373 | RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2016:0705) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 77498 | Firefox ESR 24.x < 24.8 多种漏洞 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77520 | RHEL 5 / 6:thunderbird (RHSA-2014:1145) | Nessus | Red Hat Local Security Checks | 2014/9/4 | 2021/1/14 | critical |
| 77599 | SuSE 11.3 安全更新:MozillaFirefox(SAT 修补程序编号 9687) | Nessus | SuSE Local Security Checks | 2014/9/10 | 2021/1/19 | critical |
| 77752 | Debian DSA-3028-1:icedove - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/19 | 2021/1/11 | critical |
| 84362 | PHP 5.4.x < 5.4.42 多种漏洞 | Nessus | CGI abuses | 2015/6/24 | 2025/5/26 | critical |
| 53583 | RHEL 4 / 5:thunderbird (RHSA-2011:0474) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2021/1/14 | critical |
| 55014 | RHEL 4/5/6:java-1.6.0-sun (RHSA-2011:0860) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2021/1/14 | critical |
| 59728 | IBM WebSphere Application Server 7.0 < Fix Pack 23 多种漏洞 | Nessus | Web Servers | 2012/6/27 | 2019/12/4 | critical |
| 124008 | Adobe Reader < 2015.006.30493/2017.011.30138/2019.010.20099 多个漏洞 (APSB19-17) | Nessus | Windows | 2019/4/12 | 2024/11/21 | critical |
| 25172 | Trend Micro ServerProtect EarthAgent RPC 请求远程缓冲区溢出 | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
| 67435 | Oracle Linux 4:xorg-x11 (ELSA-2007-0003) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 176742 | Mozilla Firefox ESR < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
| 176743 | Mozilla Firefox ESR < 102.12 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |
| 177089 | Mozilla Thunderbird < 102.12 | Nessus | Windows | 2023/6/12 | 2023/7/7 | critical |
| 177288 | RHEL 8:thunderbird (RHSA-2023: 3564) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177298 | RHEL 8:firefox (RHSA-2023: 3597) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177319 | RHEL 8:firefox (RHSA-2023: 3590) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177320 | RHEL 8:thunderbird (RHSA-2023: 3588) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177321 | RHEL 8:firefox (RHSA-2023:3578) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177617 | Rocky Linux 8:thunderbird (RLSA-2023:3588) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/7/6 | critical |
| 177933 | Mozilla Firefox < 115.0 | Nessus | MacOS X Local Security Checks | 2023/7/4 | 2023/7/13 | high |
| 177937 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-185-01) | Nessus | Slackware Local Security Checks | 2023/7/4 | 2023/7/13 | high |
| 178210 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6214-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | critical |
| 178272 | RHEL 8:firefox (RHSA-2023: 4070) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178308 | AlmaLinux 8:firefox (ALSA-2023:4076) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
| 178342 | Oracle Linux 8:thunderbird (ELSA-2023-4063) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 184524 | Rocky Linux 8:thunderbird (RLSA-2023:4063) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 190143 | CentOS 8:firefox (CESA-2023: 3590) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 190149 | CentOS 8:thunderbird (CESA-2023: 3588) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 194298 | RHEL 9:Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:3441) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 252135 | Linux Distros 未修补的漏洞:CVE-2017-1000082 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 90402 | Ubuntu 15.10:Linux 漏洞 (USN-2947-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2023/1/12 | critical |
| 90403 | Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-2947-2) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
| 137075 | Cisco Nexus 9000 系列光纤交换器以应用程序为中心的基础设施模式默认 SSH 密钥漏洞 (cisco-sa-20190501-nexus9k-sshkey) | Nessus | CISCO | 2020/6/3 | 2020/6/8 | critical |
| 181726 | Amazon Linux 2:thunderbird (ALAS-2023-2248) | Nessus | Amazon Linux Local Security Checks | 2023/9/20 | 2024/12/11 | critical |
| 77410 | Google Chrome < 37.0.2062.94 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/8/27 | 2019/11/25 | critical |
| 177633 | FortiNAC - keyUpload 小脚本中的文件名或路径被外部控制 (FG-IR-22-300) | Nessus | CGI abuses | 2023/6/26 | 2023/7/6 | critical |
| 60966 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60976 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 86112 | Fedora 23:qemu-2.4.0-4.fc23 (2015-16370) | Nessus | Fedora Local Security Checks | 2015/9/24 | 2021/1/11 | critical |
| 88488 | Cisco Unified Computing System Manager CGI RCE (CSCur90888) | Nessus | CISCO | 2016/1/29 | 2019/11/20 | critical |
| 93467 | MS16-108:Microsoft Exchange Server 的安全更新 (3185883) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2021/4/20 | high |
| 86479 | Oracle E-Business 多个漏洞(2015 年 10 月 CPU) | Nessus | Misc. | 2015/10/21 | 2022/4/11 | critical |
| 87647 | SUSE SLED11 / SLES11 安全更新:MozillaFirefox (SUSE-SU-2015:2334-1) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | critical |
| 87753 | Oracle Linux 5/6/7:thunderbird (ELSA-2016-0001) | Nessus | Oracle Linux Local Security Checks | 2016/1/6 | 2025/4/29 | high |
| 215673 | Azure Linux 3.0 安全更新:bind (CVE-2023-4408) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |