| 261855 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 265335 | Apple TV < 26 Multiple Vulnerabilities (125114) | Nessus | Misc. | 2025/9/17 | 2025/9/17 | high |
| 265791 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rustup (SUSE-SU-2025:03298-1) | Nessus | SuSE Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
| 269759 | Debian dsa-6020 : redis - security update | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/10 | critical |
| 269956 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:03506-1) | Nessus | SuSE Local Security Checks | 2025/10/10 | 2025/11/18 | critical |
| 270106 | Fedora 42 : valkey (2025-3055a5b407) | Nessus | Fedora Local Security Checks | 2025/10/12 | 2025/10/12 | critical |
| 242658 | SUSE SLES15 : Security update 4.3.16 for Multi-Linux Manager Proxy and Retail Branch Server (SUSE-SU-2025:02475-1) | Nessus | SuSE Local Security Checks | 2025/7/24 | 2025/7/24 | medium |
| 242942 | Oracle Linux 8 : nodejs:22 (ELSA-2025-11803) | Nessus | Oracle Linux Local Security Checks | 2025/7/28 | 2025/7/28 | high |
| 242966 | Oracle Linux 9 : sqlite (ELSA-2025-11992) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
| 243054 | AlmaLinux 9 : sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243189 | Oracle Linux 9 : nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 246929 | SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1) | Nessus | SuSE Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 248478 | Fedora 41 : chromium (2025-81d05a9171) | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
| 266434 | Fedora 41 : sqlite (2025-39461417a6) | Nessus | Fedora Local Security Checks | 2025/10/3 | 2025/10/3 | high |
| 270046 | EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2025-2247) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 271305 | EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2310) | Nessus | Huawei Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 275272 | SUSE SLES15 / openSUSE 15 Security Update : tomcat11 (SUSE-SU-2025:4086-1) | Nessus | SuSE Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 104648 | openSUSE Security Update : MozillaFirefox (openSUSE-2017-1279) | Nessus | SuSE Local Security Checks | 2017/11/17 | 2025/11/13 | critical |
| 106347 | Ubuntu 14.04 LTS / 16.04 LTS : Firefox vulnerabilities (USN-3544-1) | Nessus | Ubuntu Local Security Checks | 2018/1/25 | 2024/8/27 | critical |
| 104587 | Debian DSA-4035-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/11/16 | 2025/11/14 | critical |
| 275659 | Mozilla Firefox < 57.0 | Nessus | MacOS X Local Security Checks | 2025/11/18 | 2025/11/18 | critical |
| 71448 | Fedora 19 : thunderbird-24.2.0-2.fc19 (2013-23295) | Nessus | Fedora Local Security Checks | 2013/12/16 | 2021/1/11 | critical |
| 72380 | Fedora 20 : thunderbird-24.3.0-1.fc20 (2014-2041) | Nessus | Fedora Local Security Checks | 2014/2/7 | 2021/1/11 | critical |
| 73767 | Thunderbird < 24.5 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/29 | 2019/11/26 | critical |
| 76841 | Debian DSA-2986-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 2014/7/26 | 2021/1/11 | critical |
| 105096 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2017:3233-1) | Nessus | SuSE Local Security Checks | 2017/12/8 | 2025/11/12 | critical |
| 71349 | SeaMonkey < 2.23 Multiple Vulnerabilities | Nessus | Windows | 2013/12/11 | 2019/11/27 | critical |
| 73769 | Firefox < 29.0 Multiple Vulnerabilities | Nessus | Windows | 2014/4/29 | 2019/11/26 | critical |
| 74622 | openSUSE Security Update : chromium / v8 (openSUSE-SU-2012:0613-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 74868 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2013:1957-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75357 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0640-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 102410 | RHEL 6 / 7 : firefox (RHSA-2017:2456) | Nessus | Red Hat Local Security Checks | 2017/8/11 | 2025/3/21 | critical |
| 104564 | FreeBSD : mozilla -- multiple vulnerabilities (f78eac48-c3d1-4666-8de5-63ceea25a578) | Nessus | FreeBSD Local Security Checks | 2017/11/15 | 2025/11/14 | critical |
| 104635 | Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2025/11/14 | critical |
| 104636 | Mozilla Firefox < 57 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2025/11/14 | critical |
| 104698 | Oracle Linux 6 / 7 : firefox (ELSA-2017-3247) | Nessus | Oracle Linux Local Security Checks | 2017/11/20 | 2024/10/23 | critical |
| 104988 | RHEL 6 / 7 : thunderbird (RHSA-2017:3372) | Nessus | Red Hat Local Security Checks | 2017/12/4 | 2024/11/5 | critical |
| 76900 | RHEL 7 : java-1.7.1-ibm (RHSA-2014:0705) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2025/4/15 | critical |
| 77897 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/8/27 | critical |
| 77951 | Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306) | Nessus | Oracle Linux Local Security Checks | 2014/9/29 | 2024/10/23 | critical |
| 78385 | Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock) | Nessus | Gain a shell remotely | 2014/10/13 | 2023/11/27 | critical |
| 83624 | SUSE SLES10 Security Update : Mozilla Firefox (SUSE-SU-2014:0727-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 241999 | Wing FTP Server < 7.4.4 Multiple Vulnerabilities | Nessus | FTP | 2025/7/11 | 2025/7/14 | critical |
| 170099 | Mozilla Firefox < 109.0 | Nessus | Windows | 2023/1/17 | 2025/11/18 | high |
| 170152 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
| 170246 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
| 170507 | Oracle Linux 8 : firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
| 170549 | AlmaLinux 8 : firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
| 171446 | KB5022895: Windows Server 2012 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 171448 | KB5022838: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2023) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |