| 62980 | RHEL 5 / 6:firefox (RHSA-2012:1482) | Nessus | Red Hat Local Security Checks | 2012/11/21 | 2024/11/4 | high |
| 62998 | Firefox < 17.0 多個弱點 | Nessus | Windows | 2012/11/21 | 2019/12/4 | critical |
| 63006 | CentOS 5 / 6 : thunderbird (CESA-2012:1483) | Nessus | CentOS Local Security Checks | 2012/11/23 | 2021/1/4 | high |
| 63020 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/11/23 | 2021/1/14 | critical |
| 63026 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:ubufox 更新 (USN-1638-2) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
| 63091 | SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 8381) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
| 63145 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 迴歸 (USN-1638-3) | Nessus | Ubuntu Local Security Checks | 2012/12/4 | 2019/9/19 | critical |
| 63194 | Debian DSA-2584-1 : iceape - 數個弱點 | Nessus | Debian Local Security Checks | 2012/12/9 | 2021/1/11 | critical |
| 63272 | Debian DSA-2588-1 : icedove - 數個弱點 | Nessus | Debian Local Security Checks | 2012/12/17 | 2021/1/11 | critical |
| 68659 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1482) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
| 70688 | CentOS 5 / 6 : firefox (CESA-2013:1476) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | critical |
| 70701 | FreeBSD:mozilla -- 多個弱點 (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
| 70708 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
| 70711 | Firefox < 25.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 70984 | Debian DSA-2797-1 : icedove - 數個弱點 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 74439 | Firefox ESR 24.x < 24.6 多個弱點 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
| 74441 | Mozilla Thunderbird < 24.6 多個弱點 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical |
| 74455 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2014-0741) | Nessus | Oracle Linux Local Security Checks | 2014/6/11 | 2024/10/22 | critical |
| 74459 | RHEL 5 / 6 / 7 : firefox (RHSA-2014:0741) | Nessus | Red Hat Local Security Checks | 2014/6/11 | 2024/11/4 | critical |
| 74491 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2014/6/12 | 2021/1/14 | critical |
| 75186 | openSUSE 安全性更新:Mozilla Suite (openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75225 | openSUSE 安全性更新:chromium (openSUSE-SU-2013:1861-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75366 | openSUSE 安全性更新:chromium (openSUSE-SU-2014:0065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 77495 | Firefox < 32.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77498 | Firefox ESR 24.x < 24.8 多個弱點 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77499 | Firefox ESR 31.x < 31.1 多個弱點 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77520 | RHEL 5 / 6 : thunderbird (RHSA-2014:1145) | Nessus | Red Hat Local Security Checks | 2014/9/4 | 2021/1/14 | critical |
| 77599 | SuSE 11.3 安全性更新:MozillaFirefox (SAT 修補程式編號 9687) | Nessus | SuSE Local Security Checks | 2014/9/10 | 2021/1/19 | critical |
| 77699 | RHEL 5:nss 與 nspr (RHSA-2014:1246) | Nessus | Red Hat Local Security Checks | 2014/9/16 | 2021/1/14 | critical |
| 77739 | Oracle Linux 5 : nspr / nss (ELSA-2014-1246) | Nessus | Oracle Linux Local Security Checks | 2014/9/18 | 2024/10/22 | critical |
| 77752 | Debian DSA-3028-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2014/9/19 | 2021/1/11 | critical |
| 79011 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2014:0414) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | medium |
| 84535 | RHEL 5 / 6 / 7:firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 2015/7/6 | 2025/3/20 | high |
| 84581 | Firefox < 39.0 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 84794 | Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam) | Nessus | Ubuntu Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 84893 | RHEL 5 / 6 / 7:thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/24 | high |
| 84900 | Ubuntu 14.04 LTS:Thunderbird 弱點 (USN-2673-1) | Nessus | Ubuntu Local Security Checks | 2015/7/21 | 2025/2/18 | medium |
| 97643 | Debian DSA-3805-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | critical |
| 97662 | Mozilla Thunderbird < 45.8 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/3/10 | 2019/11/13 | critical |
| 97663 | Mozilla Thunderbird < 45.8 | Nessus | Windows | 2017/3/10 | 2025/11/18 | critical |
| 97751 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2017/3/15 | 2021/1/14 | critical |
| 99545 | Debian DSA-3832-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2017/4/21 | 2021/1/11 | critical |
| 127848 | KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2023/2/10 | critical |
| 127851 | KB4512482:Windows Server 2012 的 2019 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
| 152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 2021/8/11 | 2025/11/3 | critical |
| 187105 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:OpenSSH vulnerabilities (USN-6560-1) | Nessus | Ubuntu Local Security Checks | 2023/12/19 | 2025/9/3 | medium |
| 190239 | Fortinet Fortigate 中 fgfmd 的格式字串錯誤 (FG-IR-24-029) | Nessus | Firewalls | 2024/2/8 | 2024/10/28 | critical |
| 191084 | Fortinet FortiProxy 的 sslvpnd 中存在超出邊界寫入弱點 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/28 | 2024/4/22 | critical |
| 207876 | RHEL 9:cups-filters (RHSA-2024:7346) | Nessus | Red Hat Local Security Checks | 2024/9/27 | 2025/10/9 | critical |
| 208003 | RHEL 8:cups-filters (RHSA-2024:7463) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2025/10/9 | critical |