| 202469 | Mozilla Thunderbird < 128.0 | Nessus | Windows | 2024/7/16 | 2025/7/17 | high |
| 265449 | Mozilla Firefox < 143.0 | Nessus | Windows | 2025/9/19 | 2025/10/29 | high |
| 78385 | Bash Incomplete Fix Remote Code Execution Vulnerability (Shellshock) | Nessus | Gain a shell remotely | 2014/10/13 | 2023/11/27 | critical |
| 183029 | Oracle Linux 7 : firefox (ELSA-2023-5477) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
| 203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
| 214234 | GLSA-202501-01 : rsync: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/1/15 | 2025/6/19 | high |
| 214367 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rsync (SUSE-SU-2025:0156-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/19 | high |
| 214441 | Fedora 41 : rsync (2025-3ec637e6e9) | Nessus | Fedora Local Security Checks | 2025/1/21 | 2025/6/19 | high |
| 241137 | Oracle Linux 9 : firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
| 243222 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 269939 | RockyLinux 9 : firefox (RLSA-2025:16108) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 40639 | RHEL 3 / 4 / 5 : pidgin (RHSA-2009:1218) | Nessus | Red Hat Local Security Checks | 2009/8/20 | 2021/1/14 | critical |
| 42195 | Fedora 10 : pidgin-2.6.3-2.fc10 (2009-10702) | Nessus | Fedora Local Security Checks | 2009/10/22 | 2021/1/11 | critical |
| 44057 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : pidgin vulnerabilities (USN-886-1) | Nessus | Ubuntu Local Security Checks | 2010/1/19 | 2019/9/19 | critical |
| 47495 | Fedora 11 : pidgin-2.7.0-2.fc11 (2010-8523) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 60644 | Scientific Linux Security Update : pidgin on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63223 | freeFTPd / freeSSHd SFTP Authentication Bypass | Nessus | Gain a shell remotely | 2012/12/11 | 2020/6/12 | high |
| 97991 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
| 185458 | Veeam ONE 11.x < 11.0.0.1379 / 11.0.1.x < 11.0.1.1880 / 12.x < 12.0.1.2591 Multiple Vulnerabiltiies (KB4508) | Nessus | Windows | 2023/11/10 | 2025/2/5 | critical |
| 265726 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:03291-1) | Nessus | SuSE Local Security Checks | 2025/9/23 | 2025/9/23 | high |
| 175343 | KB5026411: Windows Server 2012 Security Update (May 2023) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 193346 | Debian dsa-5661 : libapache2-mod-php8.2 - security update | Nessus | Debian Local Security Checks | 2024/4/16 | 2025/1/24 | critical |
| 210881 | Fedora 40 : chromium (2024-011c4d53e5) | Nessus | Fedora Local Security Checks | 2024/11/13 | 2025/1/6 | high |
| 211774 | FreeBSD : qt5-webengine -- Use after free in Serial (16e472d5-a8aa-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/11/24 | 2025/1/9 | high |
| 69901 | GLSA-201309-10 : Adobe Reader: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 2013/9/15 | 2022/3/8 | critical |
| 236268 | Alibaba Cloud Linux 3 : 0277: php:7.4 (ALINUX3-SA-2024:0277) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 266439 | SUSE SLES15 / openSUSE 15 Security Update : python-Django (SUSE-SU-2025:03446-1) | Nessus | SuSE Local Security Checks | 2025/10/3 | 2025/10/3 | high |
| 269725 | Debian dla-4324 : python-django-doc - security update | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/8 | critical |
| 185114 | RHEL 9 : ghostscript (RHSA-2023:6732) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 190166 | CentOS 8 : libvpx (CESA-2023:5537) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 202047 | Fedora 40 : firefox (2024-f9e8f7d3a7) | Nessus | Fedora Local Security Checks | 2024/7/10 | 2025/7/17 | high |
| 236120 | Alibaba Cloud Linux 3 : 0034: libxml2 (ALINUX3-SA-2025:0034) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 265400 | RHEL 10 : thunderbird (RHSA-2025:16157) | Nessus | Red Hat Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 266728 | RockyLinux 10 : thunderbird (RLSA-2025:10195) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 124992 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1539) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2024/5/22 | critical |
| 182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
| 182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
| 182498 | SUSE SLES12 Security Update : ghostscript (SUSE-SU-2023:3938-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2024/2/23 | high |
| 182536 | RHEL 9 : firefox (RHSA-2023:5427) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182623 | RHEL 7 : thunderbird (RHSA-2023:5475) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 182652 | Oracle Linux 9 : firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
| 182664 | Fedora 38 : firefox (2023-97eea79acb) | Nessus | Fedora Local Security Checks | 2023/10/6 | 2025/9/24 | high |
| 183377 | RHEL 9 : ghostscript (RHSA-2023:5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
| 184202 | RHEL 9 : ghostscript (RHSA-2023:6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
| 192957 | Fedora 39 : chromium (2024-39b249a59c) | Nessus | Fedora Local Security Checks | 2024/4/5 | 2024/11/14 | high |
| 200821 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2024/12/23 | critical |
| 201780 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-33874) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2025/11/7 | critical |
| 206036 | CBL Mariner 2.0 Security Update: hdf5 (CVE-2024-32617) | Nessus | MarinerOS Local Security Checks | 2024/8/21 | 2025/11/7 | high |
| 208430 | AlmaLinux 8 : thunderbird (ALSA-2024:7699) | Nessus | Alma Linux Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 217048 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-2034) | Nessus | Oracle Linux Local Security Checks | 2025/3/3 | 2025/9/11 | high |