| 243054 | AlmaLinux 9: sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243189 | Oracle Linux 9: nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243438 | Amazon Linux 2: thunderbird(ALAS-2025-2949) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
| 243560 | RHEL 8 : sqlite (RHSA-2025:12905) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 246929 | SUSE SLES12 セキュリティ更新 : sqlite3 (SUSE-SU-2025:02744-1) | Nessus | SuSE Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 252311 | RHEL 8: mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 2025/8/19 | 2025/8/19 | high |
| 265335 | Apple TV < 26 の複数の脆弱性 (125114) | Nessus | Misc. | 2025/9/17 | 2025/9/17 | high |
| 266434 | Fedora 41: sqlite (2025-39461417a6) | Nessus | Fedora Local Security Checks | 2025/10/3 | 2025/10/3 | high |
| 58867 | RHEL 6:firefox(RHSA-2012:0515) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2025/4/15 | medium |
| 58868 | RHEL 5 / 6:thunderbird(RHSA-2012:0516) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2024/11/4 | medium |
| 59354 | SuSE 10 セキュリティの更新:MozillaFirefox(ZYPP パッチ番号 8154) | Nessus | SuSE Local Security Checks | 2012/6/4 | 2021/1/19 | critical |
| 61304 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 62476 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1600-1) | Nessus | Ubuntu Local Security Checks | 2012/10/10 | 2019/9/19 | critical |
| 62490 | FreeBSD:mozilla -- 複数の脆弱性(6e5a9afd-12d3-11e2-b47d-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2012/10/11 | 2021/1/6 | critical |
| 64779 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
| 66983 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefox | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 67186 | Ubuntu 12.04 LTS/12.10/13.04:Firefox 回帰(USN-1890-2) | Nessus | Ubuntu Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
| 67195 | SuSE 11.2 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
| 70688 | CentOS 5 / 6:Firefox(CESA-2013:1476) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | critical |
| 70701 | FreeBSD:mozilla -- 複数の脆弱性(81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
| 70708 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
| 70711 | Firefox < 25.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 70984 | Debian DSA-2797-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 74779 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75073 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 75081 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1180-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 75186 | openSUSE セキュリティ更新:Mozilla Suite(openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 84535 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 2015/7/6 | 2025/3/20 | high |
| 84794 | Ubuntu 12.04 LTS:Firefox 脆弱性(USN-2656-2)(Logjam) | Nessus | Ubuntu Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 84893 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/24 | high |
| 84900 | Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2673-1) | Nessus | Ubuntu Local Security Checks | 2015/7/21 | 2025/2/18 | medium |
| 10685 | Microsoft IIS ISAPI フィルタの複数の脆弱性 (MS01-044) | Nessus | Web Servers | 2001/6/19 | 2025/5/14 | critical |
| 63466 | RHEL 5 / 6 : acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
| 65204 | RHEL 5 / 6:java-1.7.0-ibm(RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
| 74984 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 90986 | openSUSE セキュリティ更新:ImageMagick(openSUSE-2016-574) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
| 91020 | CentOS 6 / 7:ImageMagick(CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
| 91272 | openSUSE セキュリティ更新:GraphicsMagick(openSUSE-2016-602) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
| 91287 | Debian DLA-486-1:imagemagick セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
| 180231 | Mozilla Firefox ESR < 115.2 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
| 180433 | Fedora 38 : firefox (2023-c679c55cf8) | Nessus | Fedora Local Security Checks | 2023/9/1 | 2024/11/14 | high |
| 180476 | RHEL 8 : firefox (RHSA-2023: 4949) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180480 | RHEL 8 : thunderbird (RHSA-2023: 4948) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180481 | RHEL 8: firefox (RHSA-2023: 4957) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180486 | RHEL 8: firefox (RHSA-2023: 4951) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180522 | Debian DSA-5488-1 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
| 181257 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3559-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/25 | high |
| 249337 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
| 252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK の脆弱性 (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |