| 216918 | Oracle Linux 8:emacs (ELSA-2025-1917) | Nessus | Oracle Linux Local Security Checks | 2025/2/27 | 2025/9/11 | high |
| 261483 | Yii Framework < 2.0.52 不安全的反射回歸 (GHSA-ggwg-cmwp-46r5) | Nessus | Misc. | 2025/9/5 | 2025/9/6 | critical |
| 84550 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1207) | Nessus | CentOS Local Security Checks | 2015/7/7 | 2021/1/4 | critical |
| 84577 | Firefox < 39.0 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84579 | Firefox ESR < 31.8 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 84580 | Firefox ESR < 38.1 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 106884 | GLSA-201802-03:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/2/20 | 2025/10/29 | critical |
| 90096 | Mac OS X 10.11.x < 10.11.4 多個弱點 | Nessus | MacOS X Local Security Checks | 2016/3/22 | 2024/5/28 | critical |
| 160208 | WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/11/3 | critical |
| 75246 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 101845 | Oracle E-Business 多個弱點 (2017 年 7 月 CPU) (SWEET32) | Nessus | Misc. | 2017/7/20 | 2022/4/11 | critical |
| 121507 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Firefox 弱點 (USN-3874-1) | Nessus | Ubuntu Local Security Checks | 2019/1/31 | 2024/8/28 | critical |
| 121512 | Mozilla Firefox < 65.0 | Nessus | Windows | 2019/1/31 | 2022/5/24 | critical |
| 126070 | Mozilla Firefox < 67.0.4 | Nessus | MacOS X Local Security Checks | 2019/6/20 | 2023/4/25 | critical |
| 126247 | Debian DLA-1836-1:thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2019/6/26 | 2024/5/14 | critical |
| 126249 | Oracle Linux 7:firefox (ELSA-2019-1603) | Nessus | Oracle Linux Local Security Checks | 2019/6/26 | 2024/10/23 | critical |
| 126320 | RHEL 6:thunderbird (RHSA-2019:1624) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
| 126388 | CentOS 6:thunderbird (CESA-2019:1624) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
| 126391 | Debian DSA-4474-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/2 | 2022/5/27 | critical |
| 126962 | Amazon Linux 2:thunderbird (ALAS-2019-1250) | Nessus | Amazon Linux Local Security Checks | 2019/7/24 | 2022/12/7 | critical |
| 127447 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多個弱點 (NS-SA-2019-0163) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
| 127961 | GLSA-201908-12:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2022/12/6 | critical |
| 128691 | NewStart CGSL MAIN 4.06:firefox 多個弱點 (NS-SA-2019-0175) | Nessus | NewStart CGSL Local Security Checks | 2019/9/11 | 2023/4/25 | critical |
| 145575 | CentOS 8:thunderbird (CESA-2019: 1623) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
| 172533 | KB5023702:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 197033 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-135-01) | Nessus | Slackware Local Security Checks | 2024/5/14 | 2025/1/23 | high |
| 197205 | RHEL 8:firefox (RHSA-2024:2887) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
| 197209 | RHEL 9:thunderbird (RHSA-2024:2888) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
| 197602 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10:Thunderbird 弱點 (USN-6782-1) | Nessus | Ubuntu Local Security Checks | 2024/5/22 | 2025/1/23 | high |
| 200444 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2024-164-01) | Nessus | Slackware Local Security Checks | 2024/6/12 | 2025/1/23 | high |
| 213328 | Fortra FileCatalyst Workflow 目錄遊走 (CVE-2024-25153)(版本檢查) | Nessus | Misc. | 2024/12/23 | 2025/1/23 | critical |
| 214122 | KB5049983:Windows Server 2022/Azure Stack HCI 22H2 的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214136 | KB5049984:Windows 11 22H2 版 / Windows Server 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/10/22 | critical |
| 66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
| 66455 | FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
| 66476 | Firefox < 21.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66766 | Debian DSA-2699-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2013/6/3 | 2024/6/18 | critical |
| 68821 | Oracle Linux 5/6:thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 69235 | Ubuntu 12.04 LTS / 12.10 / 13.04:ubufox、unity-firefox-extension 更新 (USN-1924-2) | Nessus | Ubuntu Local Security Checks | 2013/8/7 | 2019/9/19 | critical |
| 69251 | Oracle Linux 5 / 6 : firefox (ELSA-2013-1140) | Nessus | Oracle Linux Local Security Checks | 2013/8/8 | 2024/10/22 | medium |
| 69260 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 弱點 (USN-1925-1) | Nessus | Ubuntu Local Security Checks | 2013/8/8 | 2019/9/19 | critical |
| 69265 | Firefox < 23.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
| 69266 | Thunderbird < 17.0.8 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
| 69267 | Thunderbird ESR 17.x < 17.0.8 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/8/8 | 2019/11/27 | critical |
| 69268 | Firefox ESR 17.x < 17.0.8 多個弱點 | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
| 75009 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 75013 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 105488 | Debian DLA-1224-1:mercurial 安全性更新 | Nessus | Debian Local Security Checks | 2017/12/29 | 2025/11/10 | critical |
| 166095 | Adobe ColdFusion < 2018.x < 2018u15 / 2021.x < 2021u5 多個弱點 (APSB22-44) | Nessus | Windows | 2022/10/13 | 2023/10/25 | critical |