| 186500 | FreeBSD:  electron26 -- 複数の脆弱性 (7e1a508f-7167-47b0-b9fc-95f541933a86) | Nessus | FreeBSD Local Security Checks | 2023/12/1 | 2023/12/4 | critical | 
| 187412 | RHEL 9 : firefox (RHSA-2024:0019) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high | 
| 189944 | FreeBSD:  chromium -- 複数のセキュリティ修正 (72d6d757-c197-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/2 | 2024/2/20 | critical | 
| 61712 | Thunderbird 10.0.x < 10.0.7 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/29 | 2019/12/4 | critical | 
| 65195 | CoDeSys Gateway Service < 2.3.9.27 の複数の脆弱性 | Nessus | SCADA | 2013/3/11 | 2025/7/14 | critical | 
| 69943 | RHEL 5 / 6 : firefox (RHSA-2013:1268) | Nessus | Red Hat Local Security Checks | 2013/9/18 | 2024/4/21 | high | 
| 69959 | Debian DSA-2759-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2013/9/19 | 2021/1/11 | critical | 
| 72172 | Adobe Digital Editions 2.0.0 メモリ破損(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/28 | 2019/11/26 | critical | 
| 206188 | SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3005-1) | Nessus | SuSE Local Security Checks | 2024/8/25 | 2024/12/23 | critical | 
| 171917 | Debian DLA-3343-1:  mono - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/25 | 2025/1/22 | high | 
| 176510 | SUSE SLED15 / SLES15/ openSUSE 15 セキュリティ更新: wireshark (SUSE-SU-2023:2320-1) | Nessus | SuSE Local Security Checks | 2023/5/31 | 2023/7/14 | high | 
| 177384 | FreeBSD : electron24 -- 複数の脆弱性 (aae2ab45-2d21-4cd5-a53b-07ec933400ac) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high | 
| 179425 | Debian DLA-3518-1 : openimageio - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/8 | 2025/1/22 | critical | 
| 185089 | RHEL 9 : curl (RHSA-2023: 6679) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/13 | high | 
| 186324 | Fedora 39 : thunderbird (2023-985a025a03) | Nessus | Fedora Local Security Checks | 2023/11/27 | 2024/11/14 | high | 
| 186347 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4588-1) | Nessus | SuSE Local Security Checks | 2023/11/28 | 2023/11/29 | high | 
| 186377 | Oracle Linux 9:  thunderbird (ELSA-2023-7501) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high | 
| 186485 | Debian DLA-3674-1 : thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/30 | 2025/1/22 | high | 
| 186821 | FreeBSD : chromium -- 複数のセキュリティ修正 (502c9f72-99b3-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/12/13 | 2023/12/22 | high | 
| 186896 | Fedora 39 : chromium (2023-1fe02ca797) | Nessus | Fedora Local Security Checks | 2023/12/14 | 2024/11/15 | high | 
| 57457 | Ubuntu 11.04 / 11.10:Firefox の脆弱性(USN-1306-1) | Nessus | Ubuntu Local Security Checks | 2012/1/9 | 2019/9/19 | critical | 
| 57458 | Ubuntu 11.04 / 11.10:Mozvoikko、ubufox の更新(USN-1306-2) | Nessus | Ubuntu Local Security Checks | 2012/1/9 | 2019/9/19 | critical | 
| 60012 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1509-1) | Nessus | Ubuntu Local Security Checks | 2012/7/18 | 2019/9/19 | critical | 
| 61367 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 61963 | Mandriva Linux セキュリティアドバイザリ:Mozilla(MDVSA-2012:110-1) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical | 
| 63025 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1638-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical | 
| 66482 | Mozilla Thunderbird ESR 17.x < 17.0.6 複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical | 
| 74008 | 34.0.1847.137 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/5/14 | 2022/4/11 | critical | 
| 74445 | GLSA-201406-08:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/6/11 | 2021/1/6 | critical | 
| 74698 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0935-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 74826 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2012:1586-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 75744 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical | 
| 76025 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 80787 | Oracle Solaris サードパーティのパッチの更新:thunderbird(multiple_vulnerabilities_in_thunderbird7) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical | 
| 83369 | MS KB3061904:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/5/12 | 2019/11/22 | critical | 
| 242878 | Debian dsa-5966: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/27 | 2025/7/27 | critical | 
| 242999 | RHEL 9 : firefox (RHSA-2025:12044) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical | 
| 243042 | Oracle Linux 9 : thunderbird (ELSA-2025-12187) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical | 
| 257032 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-21583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium | 
| 261710 | RockyLinux 8 : thunderbird (RLSA-2025:13676) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | critical | 
| 43714 | CentOS 4 / 5:thunderbird(CESA-2008:0976) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical | 
| 43715 | CentOS 4 / 5:Firefox(CESA-2008:0978) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical | 
| 46169 | SuSE9 セキュリティ更新:clamav(YOU パッチ番号 12610) | Nessus | SuSE Local Security Checks | 2010/4/28 | 2021/1/14 | critical | 
| 49837 | SuSE 10 セキュリティ更新:clamav(ZYPP パッチ番号 6990) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical | 
| 50003 | CentOS 5:java-1.6.0-openjdk(CESA-2010:0768) | Nessus | CentOS Local Security Checks | 2010/10/18 | 2021/1/4 | critical | 
| 50034 | Fedora 12 : webkitgtk-1.2.5-1.fc12 (2010-15982) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical | 
| 163725 | 104.0.5112.79 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/8/2 | 2024/10/24 | high | 
| 163913 | Debian DSA-5201-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/7 | 2024/2/5 | high | 
| 165082 | Ubuntu 20.04LTS / 22.04LTS: WebKitGTK+の脆弱性 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high | 
| 165318 | Oracle Linux 8:  webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |