| 27055 | ProFTPD < 1.3.0a Multiple Vulnerabilities | Nessus | FTP | 2007/10/15 | 2018/11/15 | critical |
| 254140 | Linux Distros Unpatched Vulnerability : CVE-2011-3012 | Nessus | Misc. | 2025/8/24 | 2025/10/14 | high |
| 256794 | Linux Distros Unpatched Vulnerability : CVE-2020-8178 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | critical |
| 73766 | Firefox < 29.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/29 | 2019/11/26 | critical |
| 73779 | FreeBSD : mozilla -- multiple vulnerabilities (985d4d6c-cfbd-11e3-a003-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/4/30 | 2021/1/6 | critical |
| 73798 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20140429) | Nessus | Scientific Linux Local Security Checks | 2014/5/1 | 2021/1/14 | critical |
| 74006 | SuSE 11.3 Security Update : Mozilla Firefox (SAT Patch Number 9185) | Nessus | SuSE Local Security Checks | 2014/5/14 | 2021/1/19 | critical |
| 75352 | openSUSE Security Update : seamonkey (openSUSE-SU-2014:0629-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 210968 | Fedora 37 : webkitgtk (2022-6bc49e9e54) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/11/14 | high |
| 186488 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6496-2) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/27 | critical |
| 209468 | Adobe Reader < 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
| 25272 | Solaris 10 (sparc) : 120272-40 (deprecated) | Nessus | Solaris Local Security Checks | 2007/5/20 | 2021/1/14 | critical |
| 25391 | Solaris 10 (x86) : 120273-42 (deprecated) | Nessus | Solaris Local Security Checks | 2007/6/4 | 2021/1/14 | critical |
| 20096 | Linksys Multiple Vulnerabilities (OF, DoS, more) | Nessus | CISCO | 2005/10/28 | 2020/6/12 | critical |
| 160635 | RHEL 8 : thunderbird (RHSA-2022:1727) | Nessus | Red Hat Local Security Checks | 2022/5/5 | 2024/11/7 | critical |
| 160682 | CentOS 7 : thunderbird (RHSA-2022:1725) | Nessus | CentOS Local Security Checks | 2022/5/6 | 2024/10/9 | critical |
| 200793 | Microsoft Edge (Chromium) < 126.0.2592.68 Multiple Vulnerabilities | Nessus | Windows | 2024/6/20 | 2024/7/12 | high |
| 156735 | RHEL 8 : firefox (RHSA-2022:0126) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
| 156744 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5229-1) | Nessus | Ubuntu Local Security Checks | 2022/1/13 | 2024/8/27 | critical |
| 156762 | Debian DSA-5045-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2022/1/15 | 2025/1/24 | critical |
| 156796 | CentOS 8 : thunderbird (CESA-2022:0129) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2023/11/20 | critical |
| 156943 | openSUSE 15 Security Update : MozillaFirefox (openSUSE-SU-2022:0136-1) | Nessus | SuSE Local Security Checks | 2022/1/21 | 2023/11/20 | critical |
| 157105 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2022:14880-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | critical |
| 158826 | AlmaLinux 8 : thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
| 160669 | Rocky Linux 8 : thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
| 161059 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5411-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/28 | critical |
| 162811 | Oracle Linux 9 : firefox (ELSA-2022-4590) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
| 164853 | RHEL 9 : firefox (RHSA-2022:4590) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
| 167711 | AlmaLinux 9 : thunderbird (ALSA-2022:4589) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 184974 | Rocky Linux 8 : thunderbird (RLSA-2022:0129) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 205378 | Fedora 39 : firefox / nss (2024-4fcf85b0ff) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/18 | critical |
| 162639 | RHEL 8 : firefox (RHSA-2022:5472) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/8 | critical |
| 162664 | RHEL 9 : thunderbird (RHSA-2022:5482) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
| 162674 | Debian DLA-3064-1 : firefox-esr - LTS security update | Nessus | Debian Local Security Checks | 2022/7/1 | 2023/10/19 | critical |
| 267802 | Unity Linux 20.1070a Security Update: kernel (UTSA-2025-381407) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 215486 | Azure Linux 3.0 Security Update: qemu (CVE-2022-36648) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 209845 | Debian dsa-5799 : chromium - security update | Nessus | Debian Local Security Checks | 2024/10/28 | 2024/10/28 | high |
| 59412 | CentOS 5 / 6 : thunderbird (CESA-2012:0715) | Nessus | CentOS Local Security Checks | 2012/6/8 | 2021/1/4 | critical |
| 59725 | Ubuntu 11.04 : thunderbird vulnerabilities (USN-1463-6) | Nessus | Ubuntu Local Security Checks | 2012/6/27 | 2019/9/19 | critical |
| 107826 | Solaris 10 (x86) : 119758-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 253432 | Slackware Linux 15.0 / current mozilla-thunderbird Multiple Vulnerabilities (SSA:2025-232-01) | Nessus | Slackware Local Security Checks | 2025/8/21 | 2025/8/21 | critical |
| 268134 | Unity Linux 20.1070a Security Update: firefox (UTSA-2025-987434) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | critical |
| 44128 | openSUSE Security Update : acroread (acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
| 44377 | SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
| 63911 | RHEL 5 : acroread (RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
| 76406 | MS14-037: Cumulative Security Update for Internet Explorer (2975687) | Nessus | Windows : Microsoft Bulletins | 2014/7/8 | 2025/5/7 | high |
| 108021 | Solaris 10 (x86) : 140456-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/22 | critical |
| 95704 | openSUSE Security Update : GraphicsMagick (openSUSE-2016-1430) | Nessus | SuSE Local Security Checks | 2016/12/12 | 2021/1/19 | critical |
| 94661 | Fedora 24 : 1:chromium-native_client / chromium (2016-c671aae490) | Nessus | Fedora Local Security Checks | 2016/11/10 | 2022/6/8 | critical |
| 94996 | Fedora 25 : 1:chromium-native_client / chromium (2016-35049d9d97) | Nessus | Fedora Local Security Checks | 2016/11/21 | 2022/6/8 | critical |