| 97663 | Mozilla Thunderbird < 45.8 の複数の脆弱性 | Nessus | Windows | 2017/3/10 | 2019/11/13 | critical |
| 97751 | Scientific Linux セキュリティ更新: SL5.x、SL6.x、SL7.x i386/x86_64のthunderbird(20170314) | Nessus | Scientific Linux Local Security Checks | 2017/3/15 | 2021/1/14 | critical |
| 97973 | Ubuntu 14.04LTS / 16.04LTS: Thunderbird の脆弱性 (USN-3233-1) | Nessus | Ubuntu Local Security Checks | 2017/3/27 | 2024/8/27 | critical |
| 109061 | Symantec pcAnywhereのデフォルトアカウント | Nessus | Misc. | 2018/4/17 | 2025/9/29 | critical |
| 182082 | Fedora 38 : firefox (2023-587dc80bb1) | Nessus | Fedora Local Security Checks | 2023/9/28 | 2024/11/14 | critical |
| 62796 | CoDeSys 認証バイパスのディレクトリトラバーサル | Nessus | SCADA | 2012/11/2 | 2025/9/29 | critical |
| 79233 | HP Data Protector の「EXEC_INTEGUTIL」の任意のコマンドの実行 | Nessus | Misc. | 2014/11/13 | 2025/9/29 | critical |
| 163674 | Oracle Linux 7: thunderbird (ELSA-2022-5773) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/10/22 | high |
| 163678 | RHEL 8 : firefox (RHSA-2022: 5777) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
| 166434 | Mozilla Thunderbird < 102.4 | Nessus | MacOS X Local Security Checks | 2022/10/24 | 2023/4/13 | high |
| 166570 | Oracle Linux 7: Firefox (ELSA-2022-7069) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | high |
| 166709 | Debian DLA-3170-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/30 | 2025/1/22 | high |
| 179343 | Fedora 38 : webkitgtk (2023-a479289864) | Nessus | Fedora Local Security Checks | 2023/8/4 | 2024/11/14 | high |
| 179958 | Fedora 37 : webkitgtk (2023-19754c5a93) | Nessus | Fedora Local Security Checks | 2023/8/18 | 2024/11/14 | high |
| 70647 | GLSA-201310-12:FFmpeg:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/10/27 | 2021/1/6 | critical |
| 87195 | RHEL 6:chromium-browser(RHSA-2015:2545) | Nessus | Red Hat Local Security Checks | 2015/12/4 | 2025/8/15 | critical |
| 88524 | Ubuntu 15.10:linux の脆弱性(USN-2890-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
| 237539 | SUSE SLED15 / SLES15 セキュリティ更新 : gstreamer-plugins-bad (SUSE-SU-2025:01737-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/5/31 | high |
| 117942 | Supermicro IPMI Baseboard Management Controllerのデフォルトの資格情報 | Nessus | Misc. | 2018/10/5 | 2025/9/29 | critical |
| 141362 | HP Device Managerの認証されていない「HPDM Server RMI」SQLi (CVE-2020-6926 ) (リモート ) | Nessus | Misc. | 2020/10/9 | 2025/9/29 | critical |
| 163666 | RHEL 8: thunderbird (RHSA-2022: 5772) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2024/11/7 | high |
| 164344 | Mozilla Firefox < 104.0 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
| 164394 | Oracle Linux 7: thunderbird (ELSA-2022-6169) | Nessus | Oracle Linux Local Security Checks | 2022/8/24 | 2024/10/22 | high |
| 164398 | RHEL 8 : firefox (RHSA-2022: 6177) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
| 164401 | RHEL 9 : firefox (RHSA-2022: 6174) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | high |
| 164423 | Oracle Linux 8: thunderbird (ELSA-2022-6164) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/10/22 | high |
| 184493 | Rocky Linux 8 : firefox (RLSA-2022:7070) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 237444 | SUSE SLES12 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01729-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
| 57848 | IBM iSeries デフォルトのパスワード | Nessus | Misc. | 2012/2/6 | 2025/9/29 | critical |
| 220337 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-9555 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | critical |
| 118576 | AVEVA InduSoft Web Studio/InTouch Edge HMI UniSoft.dll wcscpy()のスタックオーバーフロー | Nessus | SCADA | 2018/10/31 | 2025/9/29 | critical |
| 163662 | Mozilla Firefox ESR < 102.1 | Nessus | Windows | 2022/8/1 | 2023/1/6 | high |
| 165261 | Mozilla Firefox < 105.0 | Nessus | MacOS X Local Security Checks | 2022/9/20 | 2023/1/30 | high |
| 166366 | Oracle Linux 9 : Firefox (ELSA-2022-7071) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | high |
| 166777 | Scientific Linux セキュリティ更新: SL7.x x86_64 の thunderbird (2022:7184) | Nessus | Scientific Linux Local Security Checks | 2022/11/1 | 2023/1/4 | high |
| 61696 | MySQL のデフォルトのアカウント認証情報 | Nessus | Databases | 2012/8/28 | 2025/9/29 | critical |
| 164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 2022/9/1 | 2024/10/9 | high |
| 166210 | Mozilla Firefox ESR < 102.4 | Nessus | Windows | 2022/10/18 | 2023/1/4 | high |
| 166289 | Debian DSA-5259-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/20 | 2023/1/4 | high |
| 166330 | Debian DLA-3156-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/20 | 2025/1/22 | high |
| 174507 | Fedora 38 : chromium (2023-df075a7f85) | Nessus | Fedora Local Security Checks | 2023/4/20 | 2025/9/29 | critical |
| 237342 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
| 194291 | RHEL 7 / 8 : Red Hat OpenShift Enterprise (RHSA-2023:3910) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/3/6 | critical |
| 243001 | Google Chrome < 138.0.7204.183 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/7/29 | 2025/8/25 | critical |
| 243240 | Microsoft Edge (Chromium) < 138.0.3351.121 (CVE-2025-8292) | Nessus | Windows | 2025/7/31 | 2025/7/31 | high |
| 168429 | Amazon Linux 2: libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
| 234765 | RHEL 8: thunderbird(RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
| 84184 | openSUSE セキュリティ更新:cups(openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 2015/6/15 | 2021/1/19 | critical |
| 67599 | Oracle Linux 4:cups(ELSA-2007-1022) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 104626 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |