| 104798 | openSUSEセキュリティ更新プログラム:Mozilla Thunderbird(openSUSE-2017-1311) | Nessus | SuSE Local Security Checks | 2017/11/28 | 2021/1/19 | critical |
| 104995 | Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3490-1) | Nessus | Ubuntu Local Security Checks | 2017/12/4 | 2024/8/27 | critical |
| 105115 | Debian DLA-1199-1: thunderbirdセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2017/12/11 | 2021/1/11 | critical |
| 45483 | Ubuntu 8.04 LTS / 8.10 / 9.04:firefox-3.0、xulrunner-1.9 脆弱性(USN-920-1) | Nessus | Ubuntu Local Security Checks | 2010/4/12 | 2019/9/19 | critical |
| 45495 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-SU-2010:0102-2) | Nessus | SuSE Local Security Checks | 2010/4/13 | 2021/1/14 | critical |
| 45525 | openSUSE セキュリティ更新:firefox35upgrade(firefox35upgrade-2262) | Nessus | SuSE Local Security Checks | 2010/4/14 | 2021/1/14 | critical |
| 46292 | RHEL 3 / 4:seamonkey(RHSA-2010:0333) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | critical |
| 46566 | AIX 5.3 TL 11:bos.net.nfs.client(U832850) | Nessus | AIX Local Security Checks | 2010/5/19 | 2021/1/4 | critical |
| 46698 | HP-UX PHNE_41023: ONCplus rpc.pcnfsdを実行するHP-UX、リモートのサービス拒否(DoS)、権限昇格(HPSBUX02523 SSRT100036 rev.2) | Nessus | HP-UX Local Security Checks | 2010/5/24 | 2021/1/11 | critical |
| 49892 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6979) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 52577 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2011: 042) | Nessus | Mandriva Local Security Checks | 2011/3/8 | 2021/1/6 | critical |
| 52762 | RHEL 4 / 5 / 6:thunderbird(RHSA-2011: 0374) | Nessus | Red Hat Local Security Checks | 2011/3/23 | 2021/1/14 | critical |
| 58682 | Adobe Acrobat < 10.1.3 / 9.5.1 の複数の脆弱性 (APSB12-08) | Nessus | Windows | 2012/4/11 | 2024/5/31 | critical |
| 58774 | SuSE 11.1 セキュリティ更新:Acrobat Reader(SAT パッチ番号 6138) | Nessus | SuSE Local Security Checks | 2012/4/18 | 2021/1/19 | critical |
| 63818 | AIX 5.3 TL 9:pcnfsd(IZ73874) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 65123 | Ubuntu 8.04 LTS / 8.10 / 9.04:krb5 の脆弱性(USN-924-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2019/9/19 | critical |
| 69916 | McAfee SmartFilter Administration < 4.2.1.01のJBOSS RMIに対する未認証アクセス(SB10029) | Nessus | Windows | 2013/9/16 | 2018/11/15 | critical |
| 124000 | Citrix SD-WAN Centerコマンドインジェクション | Nessus | CGI abuses | 2019/4/11 | 2024/6/3 | critical |
| 217066 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-6200 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 23787 | Novell ZENworks Asset Managementのコレクションクライアントのリモートオーバーフロー | Nessus | Gain a shell remotely | 2006/12/11 | 2018/7/16 | critical |
| 55643 | RHEL 5 : rsync(RHSA-2011: 0999) | Nessus | Red Hat Local Security Checks | 2011/7/22 | 2024/4/27 | critical |
| 63419 | MS13-001:Windows Print Spooler コンポーネントのリモートコード実行可能な脆弱性(2769369) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | critical |
| 49092 | Fedora 13:wireshark-1.2.10-1.fc13(2010-13416) | Nessus | Fedora Local Security Checks | 2010/9/3 | 2021/1/11 | critical |
| 49763 | Ubuntu 8.04 LTS / 9.04 / 9.10 / 10.04 LTS:libhx の脆弱性(USN-994-1) | Nessus | Ubuntu Local Security Checks | 2010/10/6 | 2019/9/19 | critical |
| 52650 | SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 4104) | Nessus | SuSE Local Security Checks | 2011/3/14 | 2021/1/19 | critical |
| 53777 | openSUSE セキュリティ更新:mozilla-xulrunner191(mozilla-xulrunner191-4073) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 55551 | HP Data Protector <= A.06.20 の複数の脆弱性(credentialed check) | Nessus | Windows | 2011/7/11 | 2018/11/15 | critical |
| 58676 | RHEL 5/6:acroread(RHSA-2012:0469) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2021/1/14 | critical |
| 80608 | Oracle Solaris サードパーティのパッチの更新:firefox(multiple_vulnerabilities_in_mozilla_firefox1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 84764 | Adobe Shockwave Player <= 12.1.8.158 の複数の RCE の脆弱性(APSB15-17)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/15 | 2022/4/11 | critical |
| 234437 | Windows RCE 用 Remote Desktop Client (2025 年 3 月) | Nessus | Windows | 2025/4/15 | 2025/4/15 | high |
| 209396 | Adobe Digital Editions < 4.5.2 複数の脆弱性 (APSB16-28) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
| 182954 | FreeBSD: electron25 -- 拡張機能のメモリ解放後使用の脆弱性 (4281b712-ad6b-4c21-8f66-619a9150691f) | Nessus | FreeBSD Local Security Checks | 2023/10/12 | 2023/10/12 | high |
| 133480 | RHEL 8: kernel(RHSA-2020: 0339) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical |
| 133514 | Oracle Linux 7:カーネル(ELSA-2020-0374) | Nessus | Oracle Linux Local Security Checks | 2020/2/6 | 2024/10/22 | critical |
| 133591 | Oracle Linux 8:カーネル(ELSA-2020-0339) | Nessus | Oracle Linux Local Security Checks | 2020/2/10 | 2024/11/1 | critical |
| 130003 | Ubuntu 19.04 LTS:Linux カーネル脆弱性(USN-4157-1) | Nessus | Ubuntu Local Security Checks | 2019/10/17 | 2024/4/18 | critical |
| 209293 | Mattermost サーバー 9.5.x < 9.5.8 / 9.8.x < 9.8.3 / 9.9.x < 9.9.2 / 9.10.x < 9.10.1 (MMSA-2024-00368) | Nessus | CGI abuses | 2024/10/18 | 2024/11/4 | high |
| 234635 | Fedora 40: webkitgtk (2025-256a86d7c8) | Nessus | Fedora Local Security Checks | 2025/4/19 | 2025/4/19 | critical |
| 242985 | EcoStruxure IT Data Center Expert <= 8.3 の複数の脆弱性 (SEVD-2025-189-01) | Nessus | CGI abuses | 2025/7/29 | 2025/7/29 | critical |
| 189597 | Fedora 39 : chromium (2024-3f7345570a) | Nessus | Fedora Local Security Checks | 2024/1/25 | 2024/11/14 | critical |
| 189600 | Fedora 38 : chromium (2024-e42978d12c) | Nessus | Fedora Local Security Checks | 2024/1/25 | 2024/11/14 | critical |
| 214666 | Oracle Linux 9 : redis:7 (ELSA-2025-0692) | Nessus | Oracle Linux Local Security Checks | 2025/1/27 | 2025/9/11 | critical |
| 214767 | AlmaLinux 9 : redis:7 (ALSA-2025:0692) | Nessus | Alma Linux Local Security Checks | 2025/1/29 | 2025/9/8 | critical |
| 201026 | SUSE SLES12 セキュリティ更新 : ghostscript (SUSE-SU-2024:2199-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/11/15 | high |
| 201238 | Rocky Linux 8 : ghostscript (RLSA-2024:4000) | Nessus | Rocky Linux Local Security Checks | 2024/7/2 | 2024/11/15 | high |
| 179297 | SUSE SLES15 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:3163-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/9/1 | critical |
| 179322 | RHEL 9 : firefox (RHSA-2023: 4465) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
| 179395 | Debian DSA-5469-1: thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/8/7 | 2023/8/7 | critical |
| 179443 | AlmaLinux 9: thunderbird (ALSA-2023:4499) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |