| 61741 | FreeBSD:mozilla -- 多個弱點 (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
| 62096 | SuSE 10 安全性更新:Mozilla Firefox (ZYPP 修補程式編號 8269) | Nessus | SuSE Local Security Checks | 2012/9/14 | 2021/1/19 | critical |
| 63023 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird 弱點 (USN-1636-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
| 64132 | SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 117417 | KB4457142:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
| 179246 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:GStreamer Base Plugin 弱點 (USN-6268-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/8/27 | high |
| 182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 2023/9/29 | 2023/11/1 | high |
| 182912 | Oracle Linux 9:libvpx (ELSA-2023-5539) | Nessus | Oracle Linux Local Security Checks | 2023/10/11 | 2025/9/9 | high |
| 218440 | Linux Distros 未修補弱點:CVE-2014-7169 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 241139 | RHEL 9 : thunderbird (RHSA-2025:10159) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
| 270804 | RHEL 9 : thunderbird (RHSA-2025:18321) | Nessus | Red Hat Local Security Checks | 2025/10/20 | 2025/10/20 | critical |
| 182416 | Debian DLA-3598-1:libvpx - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
| 182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:thunderbird 弱點 (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
| 182537 | RHEL 8:thunderbird (RHSA-2023: 5428) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 265990 | AlmaLinux 9:thunderbird (ALSA-2025:16156) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 266616 | RHEL 8:thunderbird (RHSA-2025:17342) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 88889 | RHEL 6 : rhev-hypervisor (RHSA-2016:0277) | Nessus | Red Hat Local Security Checks | 2016/2/23 | 2024/6/18 | high |
| 88954 | VMSA-2016-0002:VMware 產品更新可解決一個重大 glibc 安全性弱點 | Nessus | VMware ESX Local Security Checks | 2016/2/25 | 2021/1/6 | high |
| 265365 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2025-260-03) | Nessus | Slackware Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 266621 | RHEL 9:firefox (RHSA-2025:17378) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 269865 | AlmaLinux 10 : thunderbird (ALSA-2025:16157) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 77886 | GLSA-201409-10:Bash:程式碼插入 (GLSA 201409-09 的更新版 修正) | Nessus | Gentoo Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 77891 | Oracle Linux 6 : bash (ELSA-2014-3075) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
| 77895 | RHEL 5 / 6 / 7 : bash (RHSA-2014:1306) | Nessus | Red Hat Local Security Checks | 2014/9/26 | 2025/3/20 | critical |
| 78719 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:1329-1) | Nessus | SuSE Local Security Checks | 2014/10/29 | 2021/1/19 | critical |
| 88764 | Debian DLA-416-1:eglibc 安全性更新 | Nessus | Debian Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 88785 | RHEL 7 : glibc (RHSA-2016:0176) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
| 88822 | GLSA-201602-02:GNU C 程式庫:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
| 99078 | OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2021/1/4 | critical |
| 106460 | HPE Moonshot Provisioning Manager < 1.22 多個弱點 | Nessus | CGI abuses | 2018/1/29 | 2019/11/8 | critical |
| 107003 | Ubuntu 14.04 LTS : Linux 核心弱點 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2018/2/26 | 2024/10/29 | critical |
| 109116 | RHEL 7:核心 (RHSA-2018:1130) | Nessus | Red Hat Local Security Checks | 2018/4/18 | 2025/3/19 | critical |
| 186835 | Google Chrome < 120.0.6099.109 多個弱點 | Nessus | Windows | 2023/12/14 | 2024/5/3 | high |
| 206423 | Debian dsa-3864:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/2 | 2024/12/23 | critical |
| 211496 | Oracle Linux 8:webkit2gtk3 (ELSA-2024-9636) | Nessus | Oracle Linux Local Security Checks | 2024/11/17 | 2025/9/11 | critical |
| 234044 | KB5055521 : Windows 10 1607 版/Windows Server 2016 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
| 242271 | Oracle HTTP Server (2025 年 7 月 CPU) | Nessus | Web Servers | 2025/7/17 | 2025/10/30 | critical |
| 85763 | SUSE SLED12 / SLES12 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1476-1) | Nessus | SuSE Local Security Checks | 2015/9/3 | 2022/5/25 | critical |
| 193963 | Debian dsa-5675:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/4/26 | 2025/1/24 | high |
| 195177 | Debian dsa-5683:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/8 | 2025/1/24 | critical |
| 196909 | Apple iOS < 17.5 多個弱點 (120905) | Nessus | Mobile Devices | 2024/5/13 | 2025/11/3 | high |
| 117420 | KB4457984:Windows Server 2008 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2024/6/17 | critical |
| 169788 | KB5022286:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 177250 | KB5027277:Windows Server 2008 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 181035 | Oracle Linux 6 / 7:php55 (ELSA-2015-1053) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 127970 | GLSA-201908-21:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
| 177235 | KB5027225:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/7/8 | critical |
| 177251 | KB5027223:Windows 11 21H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 178154 | KB5028185:Windows 11 22H2 版的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |