| 174077 | Mozilla Firefox < 112.0 | Nessus | MacOS X Local Security Checks | 2023/4/11 | 2025/11/18 | critical |
| 174353 | Fedora 38 : firefox (2023-07c1537955) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2024/11/14 | critical |
| 184997 | Rocky Linux 8 : thunderbird (RLSA-2022:6708) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2025/3/6 | high |
| 185941 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : go1.21-openssl (SUSE-SU-2023:4469-1) | Nessus | SuSE Local Security Checks | 2023/11/17 | 2024/2/9 | critical |
| 208589 | CentOS 7 : thunderbird (RHSA-2022:6710) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2025/3/6 | high |
| 210950 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Go vulnerabilities (USN-7109-1) | Nessus | Ubuntu Local Security Checks | 2024/11/14 | 2024/11/14 | critical |
| 89765 | FreeBSD : mozilla -- multiple vulnerabilities (2225c5b4-1e5a-44fc-9920-b3201c384a15) | Nessus | FreeBSD Local Security Checks | 2016/3/9 | 2021/1/4 | critical |
| 90750 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:0695) | Nessus | Red Hat Local Security Checks | 2016/4/27 | 2020/5/29 | high |
| 91216 | Scientific Linux Security Update : thunderbird on SL5.x, SL7.x i386/x86_64 (20160512) | Nessus | Scientific Linux Local Security Checks | 2016/5/18 | 2021/1/14 | high |
| 174385 | Oracle Linux 9 : firefox (ELSA-2023-1786) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
| 174408 | RHEL 8 : thunderbird (RHSA-2023:1803) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
| 174679 | CentOS 7 : firefox (RHSA-2023:1791) | Nessus | CentOS Local Security Checks | 2023/4/25 | 2024/10/9 | high |
| 193948 | Progress Kemp Flowmon 11.x < 11.1.14, 12.x < 12.3.5 RCE (CVE-2024-2389) | Nessus | Web Servers | 2024/4/26 | 2025/10/9 | critical |
| 234033 | KB5055523: Windows 11 Version 24H2 / Windows Server 2025 Security Update (April 2025) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234520 | Amazon Linux 2 : tomcat (ALAS-2025-2829) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/4/17 | high |
| 269952 | RHEL 7 : compat-libtiff3 (RHSA-2025:17710) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 269995 | RockyLinux 8 : compat-libtiff3 (RLSA-2025:17675) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270521 | Amazon Linux 2 : compat-libtiff3, --advisory ALAS2-2025-3021 (ALAS-2025-3021) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/15 | high |
| 85706 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150827) | Nessus | Scientific Linux Local Security Checks | 2015/8/31 | 2021/1/14 | critical |
| 85868 | SUSE SLES11 Security Update : MozillaFirefox (SUSE-SU-2015:1504-1) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2021/1/19 | critical |
| 174407 | RHEL 8 : thunderbird (RHSA-2023:1811) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
| 272269 | Photon OS 4.0: Libtiff PHSA-2025-4.0-0897 | Nessus | PhotonOS Local Security Checks | 2025/11/4 | 2025/11/4 | high |
| 163496 | Mozilla Firefox < 103.0 | Nessus | MacOS X Local Security Checks | 2022/7/27 | 2025/11/18 | critical |
| 166209 | Mozilla Firefox < 106.0 | Nessus | Windows | 2022/10/18 | 2025/11/18 | high |
| 170869 | RHEL 8 : pcs (RHSA-2023:0506) | Nessus | Red Hat Local Security Checks | 2023/1/30 | 2024/11/7 | high |
| 170876 | RHEL 9 : pcs (RHSA-2023:0527) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2024/11/7 | high |
| 171730 | AlmaLinux 8 : pcs (ALSA-2023:0855) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | high |
| 171798 | Oracle Linux 8 : pcs (ELSA-2023-12137) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
| 172038 | Oracle Linux 9 : pcs (ELSA-2023-12150) | Nessus | Oracle Linux Local Security Checks | 2023/3/1 | 2024/10/22 | high |
| 173048 | Oracle Linux 7 : firefox (ELSA-2023-1333) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
| 58138 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (f63bf080-619d-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/28 | 2022/6/8 | critical |
| 69889 | GLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
| 81463 | FreeBSD : samba -- Unexpected code execution in smbd (996c219c-bbb1-11e4-88ae-d050992ecde8) | Nessus | FreeBSD Local Security Checks | 2015/2/24 | 2021/1/6 | critical |
| 81465 | Oracle Linux 6 : samba4 (ELSA-2015-0250) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2025/4/29 | critical |
| 81466 | Oracle Linux 6 : samba (ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2015/2/24 | 2024/10/22 | critical |
| 81469 | RHEL 6 : samba4 (RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
| 81472 | RHEL 5 : samba3x (RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
| 81477 | Scientific Linux Security Update : samba on SL5.x i386 (20150223) | Nessus | Scientific Linux Local Security Checks | 2015/2/24 | 2021/1/14 | critical |
| 82139 | Debian DLA-156-1 : samba security update | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
| 85329 | MS KB3087916: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
| 85372 | RHEL 5 / 6 : flash-plugin (RHSA-2015:1603) | Nessus | Red Hat Local Security Checks | 2015/8/13 | 2019/10/24 | critical |
| 85377 | SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1373-1) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
| 85434 | openSUSE Security Update : flash-player (openSUSE-2015-545) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2024/1/16 | critical |
| 97097 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0437-1) | Nessus | SuSE Local Security Checks | 2017/2/10 | 2021/1/19 | critical |
| 180235 | Mozilla Firefox ESR < 102.15 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2025/11/18 | high |
| 180554 | AlmaLinux 8 : thunderbird (ALSA-2023:4954) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
| 184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2025/9/24 | critical |
| 186195 | RHEL 9 : squid (RHSA-2023:7465) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2025/8/27 | critical |
| 189022 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | critical |
| 215187 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : OpenRefine vulnerabilities (USN-7260-1) | Nessus | Ubuntu Local Security Checks | 2025/2/10 | 2025/9/3 | high |