| 186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high |
| 186291 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:thunderbird 弱點 (USN-6515-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | high |
| 186303 | Debian DSA-5566-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/27 | 2023/11/29 | high |
| 186314 | RHEL 9:thunderbird (RHSA-2023: 7501) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186317 | RHEL 9:firefox (RHSA-2023: 7510) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186357 | Oracle Linux 7:firefox (ELSA-2023-7509) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
| 186422 | Oracle Linux 8:thunderbird (ELSA-2023-7500) | Nessus | Oracle Linux Local Security Checks | 2023/11/29 | 2025/9/9 | high |
| 186433 | RHEL 8:thunderbird (RHSA-2023:7570) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/8 | high |
| 186438 | RHEL 8:firefox (RHSA-2023: 7573) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
| 186439 | RHEL 8:thunderbird (RHSA-2023: 7574) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
| 187259 | CentOS 7:thunderbird (RHSA-2023: 7505) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 189657 | RHEL 8:thunderbird (RHSA-2023:7504) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
| 235547 | RockyLinux 9:emacs (RLSA-2025:1915) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 242192 | Microsoft Edge (Chromium) < 138.0.3351.95 多個弱點 | Nessus | Windows | 2025/7/16 | 2025/7/22 | high |
| 252959 | Debian dla-4276:gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 254410 | RHEL 8 : webkit2gtk3 (RHSA-2025:14432) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254424 | RHEL 9:webkit2gtk3 (RHSA-2025:14423) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 266337 | Debian dla-4318:libcpanel-json-xs-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/10/1 | 2025/10/1 | medium |
| 58864 | FreeBSD : mozilla -- 多個弱點 (380e8c56-8e32-11e1-9580-4061862b8c22) | Nessus | FreeBSD Local Security Checks | 2012/4/25 | 2021/1/6 | critical |
| 58921 | Mandriva Linux 安全性公告:mozilla (MDVSA-2012:066) | Nessus | Mandriva Local Security Checks | 2012/4/30 | 2021/1/6 | critical |
| 58973 | SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 6224) | Nessus | SuSE Local Security Checks | 2012/5/3 | 2021/1/19 | critical |
| 64721 | Thunderbird ESR 17.x < 17.0.3 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2019/12/4 | critical |
| 64725 | Mozilla Thunderbird ESR 17.x < 17.0.3 多個弱點 | Nessus | Windows | 2013/2/20 | 2019/12/4 | critical |
| 64892 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird 弱點 (USN-1748-1) | Nessus | Ubuntu Local Security Checks | 2013/2/26 | 2019/9/19 | critical |
| 65175 | SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 7447) | Nessus | SuSE Local Security Checks | 2013/3/10 | 2021/1/19 | critical |
| 66990 | Thunderbird < 17.0.7 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66996 | CentOS 5 / 6 : firefox / xulrunner (CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
| 70703 | RHEL 5 / 6 : thunderbird (RHSA-2013:1480) | Nessus | Red Hat Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
| 70712 | Thunderbird ESR < 17.0.10 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 70715 | Firefox ESR 24.x < 24.1 多個弱點 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
| 70716 | Firefox < 25.0 多個弱點 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
| 70725 | Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10:thunderbird 弱點 (USN-2010-1) | Nessus | Ubuntu Local Security Checks | 2013/11/1 | 2019/9/19 | critical |
| 75072 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 83562 | SUSE SLED10 / SLED11 / SLES10 / SLES11 安全性更新:Mozilla Firefox (SUSE-SU-2012:1351-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 84510 | Debian DSA-3300-1:iceweasel - 安全性更新 (Logjam) | Nessus | Debian Local Security Checks | 2015/7/6 | 2022/12/5 | low |
| 84578 | Mozilla Thunderbird < 38.1 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84664 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2656-1) | Nessus | Ubuntu Local Security Checks | 2015/7/13 | 2025/2/18 | medium |
| 84780 | FreeBSD:mozilla -- 多個弱點 (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam) | Nessus | FreeBSD Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 103646 | Ubuntu 14.04 LTS / 16.04 LTS:Firefox 弱點 (USN-3435-1) | Nessus | Ubuntu Local Security Checks | 2017/10/3 | 2024/8/27 | critical |
| 104335 | Debian DLA-1153-1:icedove/thunderbird 安全性更新 | Nessus | Debian Local Security Checks | 2017/11/2 | 2021/1/11 | critical |
| 180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
| 180274 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6320-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/8/27 | high |
| 180483 | RHEL 7:thunderbird (RHSA-2023: 4945) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 181123 | Oracle Linux 9:firefox (ELSA-2023-4958) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
| 181127 | Oracle Linux 7:firefox (ELSA-2023-5019) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
| 182622 | RHEL 7:Red Hat JBoss 企業應用平台 7.4.13 RHEL 7 的安全性更新 (重要) (RHSA-2023: 5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 182657 | Amazon Linux 2:firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
| 182724 | Rocky Linux 8:thunderbird (RLSA-2023:4954) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/6 | high |
| 186785 | KB5033379: Windows 10 LTS 1507 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2025/10/31 | high |
| 186791 | KB5033373: Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2023 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/12/12 | 2025/10/31 | high |