| 189798 | RHEL 8:firefox (RHSA-2024: 0596) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189816 | RHEL 8:firefox (RHSA-2024: 0559) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189827 | RHEL 8:firefox (RHSA-2024: 0622) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189848 | Debian dla-3727:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2025/1/22 | high |
| 189854 | RHEL 8:thunderbird (RHSA-2024: 0619) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high |
| 189861 | Oracle Linux 8:thunderbird (ELSA-2024-0609) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
| 189909 | AlmaLinux 9:thunderbird (ALSA-2024:0602) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
| 189910 | AlmaLinux 9:firefox (ALSA-2024:0603) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
| 190445 | CentOS 8:thunderbird (CESA-2024: 0609) | Nessus | CentOS Local Security Checks | 2024/2/13 | 2024/2/23 | high |
| 102571 | Oracle Linux 7 : mercurial (ELSA-2017-2489) | Nessus | Oracle Linux Local Security Checks | 2017/8/18 | 2024/10/23 | critical |
| 163725 | Google Chrome < 104.0.5112.79 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/8/2 | 2024/10/24 | high |
| 163913 | Debian DSA-5201-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high |
| 165082 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 漏洞 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
| 165318 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
| 182006 | Amazon Linux 2:firefox (ALASFIREFOX-2023-009) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 11495 | Tanne netzio.c logger 函数远程格式字符串 | Nessus | Gain a shell remotely | 2003/3/28 | 2018/11/15 | critical |
| 161771 | Oracle Linux 7:firefox (ELSA-2022-4870) | Nessus | Oracle Linux Local Security Checks | 2022/6/2 | 2024/10/22 | critical |
| 161793 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2022-153-01) | Nessus | Slackware Local Security Checks | 2022/6/2 | 2023/3/21 | critical |
| 161836 | Debian DLA-3040-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/4 | 2025/1/24 | critical |
| 209490 | Adobe Reader < 15.006.30172 / 15.016.20039 多个漏洞 (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
| 53786 | openSUSE 安全更新:opera (openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 54628 | HP Intelligent Management Center < 5.0 E0101-L02 多种漏洞 | Nessus | Windows | 2011/5/24 | 2018/11/15 | critical |
| 69673 | Amazon Linux AMI:freetype (ALAS-2012-66) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
| 75839 | openSUSE 安全更新:Flash-player (openSUSE-SU-2011:1240-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75944 | openSUSE 安全更新:MozillaFirefox (MozillaFirefox-4457) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 80554 | Lexmark MarkVision Enterprise GfdFileUploadServerlet RCE 漏洞 | Nessus | CGI abuses | 2015/1/15 | 2021/1/19 | critical |
| 80611 | Oracle Solaris 第三方修补程序更新:flash (multiple_vulnerabilities_in_adobe_flashplayer4) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 81824 | HP OPOS CCO 驱动程序 RCE 漏洞 | Nessus | Windows | 2015/3/16 | 2019/11/22 | critical |
| 91096 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 多个漏洞 (APSB16-14) | Nessus | Windows | 2016/5/12 | 2024/11/21 | critical |
| 157891 | Debian DSA-5069-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/11 | 2025/1/24 | critical |
| 158104 | Oracle Linux 8:thunderbird (ELSA-2022-0535) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
| 158110 | Oracle Linux 7:thunderbird (ELSA-2022-0538) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
| 158844 | AlmaLinux 8:firefox (ALSA-2022:0510) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
| 159189 | Ubuntu 18.04 LTS / 20.04 LTS:Thunderbird 漏洞 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
| 161985 | RHEL 9:thunderbird (RHSA-2022: 4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
| 184829 | Rocky Linux 8:thunderbird (RLSA-2022:0535) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 56768 | Ubuntu 10.04 LTS:linux-lts-backport-natty 漏洞 (USN-1256-1) | Nessus | Ubuntu Local Security Checks | 2011/11/10 | 2019/9/19 | critical |
| 100387 | Cobalt RaQ4 管理界面 backup.cgi 命令执行 (EXTINCTSPINACH) | Nessus | CGI abuses | 2017/5/24 | 2025/9/29 | critical |
| 164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high |
| 12097 | cPanel <= 9.1.0 多个漏洞 | Nessus | CGI abuses | 2004/3/14 | 2025/9/29 | critical |
| 161761 | Linux BPFDoor 检测(直接检查) | Nessus | Backdoors | 2022/6/1 | 2025/9/29 | critical |
| 163660 | Mozilla Thunderbird < 102.1 | Nessus | MacOS X Local Security Checks | 2022/8/1 | 2023/1/6 | high |
| 36217 | Conficker 对等服务检测 | Nessus | Backdoors | 2009/4/22 | 2025/9/29 | critical |
| 163907 | AlmaLinux 8:firefox (5777) (ALSA-2022:5777) | Nessus | Alma Linux Local Security Checks | 2022/8/6 | 2023/1/4 | high |
| 164795 | Slackware Linux 15.0 版 mozilla-firefox 多个漏洞 (SSA:2022-249-01) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/1/2 | high |
| 167657 | AlmaLinux 9:thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
| 211885 | Ubuntu 24.04 LTS / 24.10:GitHub CLI 漏洞 (USN-7130-1) | Nessus | Ubuntu Local Security Checks | 2024/11/26 | 2024/11/26 | critical |
| 58313 | FreeBSD:chromium -- XSS 漏洞 (1015e1fe-69ce-11e1-8288-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
| 58665 | CentOS 5 / 6:freetype (CESA-2012:0467) | Nessus | CentOS Local Security Checks | 2012/4/11 | 2021/1/4 | critical |
| 58674 | RHEL 5 / 6:freetype (RHSA-2012:0467) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2024/11/4 | medium |