| 136358 | Mozilla Thunderbird < 68.8.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
| 136418 | Oracle Linux 7:firefox (ELSA-2020-2037) | Nessus | Oracle Linux Local Security Checks | 2020/5/8 | 2024/10/23 | critical |
| 136476 | RHEL 8:thunderbird (RHSA-2020: 2046) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
| 136540 | GLSA-202005-03 :Mozilla Thunderbird:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/5/13 | 2024/3/12 | critical |
| 136775 | CentOS 6:thunderbird (RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
| 91084 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 96594 | RHEL 7 : kernel-rt (RHSA-2017:0091) | Nessus | Red Hat Local Security Checks | 2017/1/18 | 2019/10/24 | critical |
| 96633 | CentOS 7:内核 (CESA-2017:0086) | Nessus | CentOS Local Security Checks | 2017/1/20 | 2021/1/4 | critical |
| 94513 | EMC Solutions Enabler 虚拟设备 8.x < 8.3.0 RCE | Nessus | CGI abuses | 2016/11/3 | 2019/11/14 | critical |
| 51200 | HP Power Manager < 4.3.2 | Nessus | CGI abuses | 2010/12/16 | 2025/5/14 | critical |
| 76674 | RHEL 6:MRG (RHSA-2014:0439) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2024/11/4 | medium |
| 80184 | Adobe Shockwave Player <= 12.0.0.112 多种漏洞 (APSB13-12) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
| 46697 | HP-UX PHNE_41021:运行 ONCplus rpc.pcnfsd 的 HP-UX、远程拒绝服务 (DoS)、权限提升(HPSBUX02523 SSRT100036 修订版 2) | Nessus | HP-UX Local Security Checks | 2010/5/24 | 2021/1/11 | critical |
| 52527 | Ubuntu 10.04 LTS/10.10:thunderbird 漏洞 (USN-1050-1) | Nessus | Ubuntu Local Security Checks | 2011/3/3 | 2019/9/19 | critical |
| 63814 | AIX 5.3 TL 12:pcnfsd (IZ73590) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 63820 | AIX 6.1 TL 3:pcnfsd (IZ75440) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 102410 | RHEL 6 / 7 : firefox (RHSA-2017:2456) | Nessus | Red Hat Local Security Checks | 2017/8/11 | 2025/3/21 | critical |
| 102504 | CentOS 6 / 7 : firefox (CESA-2017:2456) | Nessus | CentOS Local Security Checks | 2017/8/16 | 2021/1/4 | critical |
| 127356 | NewStart CGSL MAIN 4.05:firefox 多个漏洞 (NS-SA-2019-0116) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
| 127363 | NewStart CGSL MAIN 4.05:thunderbird 多个漏洞 (NS-SA-2019-0119) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
| 130147 | Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-4157-2) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/27 | critical |
| 185136 | RHEL 9:skopeo (RHSA-2023: 6363) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
| 186122 | Oracle Linux 8:container-tools: ol8 (ELSA-2023-6939) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 193752 | RHEL 8:Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
| 179345 | Debian DSA-5464-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
| 179366 | AlmaLinux 9:firefox (ALSA-2023:4462) | Nessus | Alma Linux Local Security Checks | 2023/8/4 | 2023/9/1 | critical |
| 180468 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:Thunderbird 漏洞 (USN-6333-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2024/8/27 | critical |
| 170724 | Debian DSA-5328-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/1/27 | 2025/1/24 | high |
| 240938 | AlmaLinux 9:perl-File-Find-Rule (ALSA-2025:9517) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
| 52579 | Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:firefox,firefox-{3.0,3.5},xulrunner-1.9.2 回归 (USN-1049-2) | Nessus | Ubuntu Local Security Checks | 2011/3/8 | 2019/9/19 | critical |
| 53539 | RHEL 4:Satellite Server 中的 Sun Java Runtime (RHSA-2009:1662) | Nessus | Red Hat Local Security Checks | 2011/4/23 | 2021/1/14 | critical |
| 56762 | FreeBSD:mozilla -- 多种漏洞 (6c8ad3e8-0a30-11e1-9580-4061862b8c22) | Nessus | FreeBSD Local Security Checks | 2011/11/10 | 2021/1/6 | critical |
| 56944 | Ubuntu 11.04 / 11.10:firefox 漏洞 (USN-1277-1) | Nessus | Ubuntu Local Security Checks | 2011/11/26 | 2019/9/19 | critical |
| 63223 | freeFTPd / freeSSHd SFTP 认证绕过 | Nessus | Gain a shell remotely | 2012/12/11 | 2020/6/12 | high |
| 63913 | RHEL 5:kernel (RHSA-2010:0053) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 183397 | Oracle MySQL Enterprise Monitor(2023 年 10 月 CPU) | Nessus | CGI abuses | 2023/10/19 | 2023/10/19 | critical |
| 193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | 2024/4/16 | 2025/4/2 | critical |
| 200385 | Amazon Linux 2 : ghostscript (ALAS-2024-2562) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2024/12/11 | high |
| 171267 | Debian DSA-5345-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/9 | 2025/1/27 | high |
| 171733 | Ubuntu 18.04 LTS:Chromium 漏洞 (USN-5881-1) | Nessus | Ubuntu Local Security Checks | 2023/2/21 | 2024/8/29 | high |
| 174606 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:1919) | Nessus | Alma Linux Local Security Checks | 2023/4/21 | 2023/4/21 | high |
| 174801 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:1919) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/4/26 | high |
| 183929 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10:Exim 漏洞 (USN-6455-1) | Nessus | Ubuntu Local Security Checks | 2023/10/26 | 2025/8/8 | critical |
| 233820 | Oracle Linux 9:firefox (ELSA-2025-3556) | Nessus | Oracle Linux Local Security Checks | 2025/4/3 | 2025/9/11 | high |
| 234765 | RHEL 8:thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
| 234279 | RHEL 8:firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
| 234759 | RHEL 9:thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
| 243126 | RockyLinux 8 : thunderbird (RLSA-2025:4170) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 184900 | Rocky Linux 8:sqlite (RLSA-2022:7108) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 175340 | KB5026361:Windows 10 20H2 版/Windows 10 21H2 版/Windows 10 22H2 版的安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |