| 135417 | Debian DSA-4656-1 : thunderbird - security update | Nessus | Debian Local Security Checks | 2020/4/14 | 2022/12/6 | critical |
| 135578 | openSUSE Security Update : MozillaThunderbird (openSUSE-2020-520) | Nessus | SuSE Local Security Checks | 2020/4/15 | 2022/12/5 | critical |
| 135716 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20200416) | Nessus | Scientific Linux Local Security Checks | 2020/4/17 | 2022/12/6 | critical |
| 151596 | KB5004249: Windows 10 1507 LTS Security Update (July 2021) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 182406 | Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
| 182491 | SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
| 78444 | MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 182416 | Debian dla-3598 : libvpx-dev - security update | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
| 182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
| 182537 | RHEL 8 : thunderbird (RHSA-2023:5428) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182191 | FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/2 | high |
| 182785 | RHEL 8 : libvpx (RHSA-2023:5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 49864 | SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 7077) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2022/5/25 | high |
| 104533 | Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial of Service Vulnerability | Nessus | CISCO | 2017/11/13 | 2024/5/3 | medium |
| 182912 | Oracle Linux 9 : libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2025/9/9 | high |
| 182394 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0277-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2023/10/2 | high |
| 87880 | MS16-006: Security Update for Silverlight to Address Remote Code Execution (3126036) | Nessus | Windows : Microsoft Bulletins | 2016/1/12 | 2022/5/25 | high |
| 182499 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2023:3950-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
| 191714 | macOS 12.x < 12.7.4 Multiple Vulnerabilities (HT214083) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
| 182810 | AlmaLinux 9 : libvpx (ALSA-2023:5539) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 196911 | Apple iOS < 16.7.8 Multiple Vulnerabilities (120898) | Nessus | Mobile Devices | 2024/5/13 | 2025/11/3 | high |
| 78441 | Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 182407 | Slackware Linux 15.0 / current mozilla-thunderbird Vulnerability (SSA:2023-273-02) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
| 182534 | RHEL 8 : firefox (RHSA-2023:5433) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182538 | RHEL 9 : firefox (RHSA-2023:5434) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182737 | Oracle Linux 8 : firefox (ELSA-2023-5433) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
| 182869 | Oracle Linux 8 : libvpx (ELSA-2023-5537) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 185324 | Fedora 39 : firefox (2023-bbb8d72c6f) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2025/9/24 | high |
| 185327 | Fedora 39 : thunderbird (2023-1afa208698) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 85877 | MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/28 | high |
| 159357 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
| 156077 | Microsoft Edge (Chromium) < 96.0.1054.57 Multiple Vulnerabilities | Nessus | Windows | 2021/12/14 | 2023/4/25 | high |
| 177098 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0124-1) | Nessus | SuSE Local Security Checks | 2023/6/12 | 2023/10/23 | high |
| 95821 | SUSE SLED12 Security Update : flash-player (SUSE-SU-2016:3148-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2022/3/28 | critical |
| 273740 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-989841) | Nessus | Unity Linux Local Security Checks | 2025/11/5 | 2025/11/5 | high |
| 241608 | Photon OS 4.0: Git PHSA-2025-4.0-0830 | Nessus | PhotonOS Local Security Checks | 2025/7/9 | 2025/8/25 | high |
| 241618 | Photon OS 5.0: Git PHSA-2025-5.0-0555 | Nessus | PhotonOS Local Security Checks | 2025/7/9 | 2025/8/25 | high |
| 73409 | Slackware 14.0 / 14.1 / current : openssl (SSA:2014-098-01) | Nessus | Slackware Local Security Checks | 2014/4/8 | 2022/5/5 | high |
| 73412 | OpenSSL Heartbeat Information Disclosure (Heartbleed) | Nessus | Misc. | 2014/4/8 | 2023/4/25 | high |
| 73430 | Fedora 19 : openssl-1.0.1e-37.fc19.1 (2014-4910) | Nessus | Fedora Local Security Checks | 2014/4/9 | 2022/5/5 | high |
| 73438 | Amazon Linux AMI : openssl Information Disclosure Vulnerability (ALAS-2014-320) | Nessus | Amazon Linux Local Security Checks | 2014/4/9 | 2022/5/5 | high |
| 73472 | AIX OpenSSL Advisory : openssl_advisory7.doc (Heartbleed) | Nessus | AIX Local Security Checks | 2014/4/11 | 2023/4/21 | high |
| 73670 | VMware Fusion 6.x < 6.0.3 OpenSSL Library Multiple Vulnerabilities (VMSA-2014-0004) (Heartbleed) | Nessus | MacOS X Local Security Checks | 2014/4/21 | 2023/4/25 | high |
| 73759 | Websense Web Security Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/4/29 | 2023/4/25 | high |
| 73762 | BlackBerry Enterprise Service Information Disclosure (KB35882) (Heartbleed) | Nessus | Windows | 2014/4/29 | 2023/4/25 | high |
| 73832 | McAfee Email Gateway OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 2014/5/2 | 2023/4/25 | high |
| 73835 | McAfee Next Generation Firewall OpenSSL Information Disclosure (SB10071) (Heartbleed) | Nessus | Misc. | 2014/5/2 | 2023/4/25 | high |
| 73917 | ESXi 5.5 < Build 1746974 / 5.5 Update 1 < Build 1746018 OpenSSL Library Multiple Vulnerabilities (remote check) (Heartbleed) | Nessus | Misc. | 2014/5/8 | 2023/4/25 | high |
| 74010 | Cisco TelePresence Video Communication Server Heartbeat Information Disclosure (Heartbleed) | Nessus | CISCO | 2014/5/14 | 2023/4/25 | high |
| 74186 | Attachmate Reflection X Heartbeat Information Disclosure (Heartbleed) | Nessus | Windows | 2014/5/27 | 2023/4/25 | high |