| 66478 | Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 69246 | CentOS 5 / 6 : thunderbird (CESA-2013:1142) | Nessus | CentOS Local Security Checks | 2013/8/8 | 2021/1/4 | critical |
| 69257 | Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64 (20130807) | Nessus | Scientific Linux Local Security Checks | 2013/8/8 | 2021/1/14 | critical |
| 69270 | Mozilla Thunderbird < 17.0.8 Multiple Vulnerabilities | Nessus | Windows | 2013/8/8 | 2019/11/27 | critical |
| 69277 | Debian DSA-2735-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/8/9 | 2021/1/11 | critical |
| 69344 | SuSE 11.2 / 11.3 Security Update : Mozilla Firefox (SAT Patch Numbers 8187 / 8191) | Nessus | SuSE Local Security Checks | 2013/8/14 | 2021/1/19 | critical |
| 102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical |
| 127325 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 177242 | KB5027231: Windows 11 version 22H2 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 177247 | KB5027222: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2023) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 178156 | KB5028223: Windows Server 2012 R2 Security Update (July 2023) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 251240 | Debian dla-4274 : libmbedcrypto3 - security update | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/30 | critical |
| 271844 | SUSE SLES15 Security Update : xen (SUSE-SU-2025:3797-1) | Nessus | SuSE Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 213964 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0065-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/11/5 | high |
| 213967 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0067-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/1/11 | high |
| 213996 | SUSE SLES12 Security Update : gstreamer-plugins-good (SUSE-SU-2025:0063-1) | Nessus | SuSE Local Security Checks | 2025/1/13 | 2025/1/13 | high |
| 215200 | Tenable Identity Exposure < 3.77.9 Multiple Vulnerabilities (TNS-2025-01) | Nessus | Windows | 2025/2/20 | 2025/8/20 | medium |
| 240464 | GLSA-202506-02 : GStreamer, GStreamer Plugins: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 242721 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-bad-free Multiple Vulnerabilities (NS-SA-2025-0163) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
| 206667 | AlmaLinux 8 : fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
| 206742 | Mozilla Thunderbird < 128.2 | Nessus | Windows | 2024/9/6 | 2025/2/3 | critical |
| 206757 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2024:3157-1) | Nessus | SuSE Local Security Checks | 2024/9/7 | 2025/2/3 | critical |
| 207314 | Rocky Linux 8 : thunderbird (RLSA-2024:6684) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2025/2/3 | critical |
| 207322 | RHEL 8 : thunderbird (RHSA-2024:6684) | Nessus | Red Hat Local Security Checks | 2024/9/16 | 2025/3/19 | critical |
| 207352 | RHEL 9 : thunderbird (RHSA-2024:6720) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
| 207357 | RHEL 9 : thunderbird (RHSA-2024:6722) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/2/3 | critical |
| 207402 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-029) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2025/2/3 | critical |
| 207431 | Oracle Linux 9 : thunderbird (ELSA-2024-6683) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/9/11 | critical |
| 207434 | Oracle Linux 8 : firefox (ELSA-2024-6682) | Nessus | Oracle Linux Local Security Checks | 2024/9/19 | 2025/9/11 | critical |
| 207530 | AlmaLinux 8 : thunderbird (ALSA-2024:6684) | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2025/2/3 | critical |
| 207937 | Rocky Linux 9 : firefox (RLSA-2024:6681) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/2/3 | critical |
| 209184 | Oracle Linux 9 : webkit2gtk3 (ELSA-2024-8180) | Nessus | Oracle Linux Local Security Checks | 2024/10/17 | 2025/9/11 | high |
| 209276 | Foxit PDF Editor < 11.2.11 Multiple Vulnerabilities | Nessus | Windows | 2024/10/18 | 2024/12/2 | high |
| 209682 | RockyLinux 9 : webkit2gtk3 (RLSA-2024:8180) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | high |
| 210790 | RHEL 9 : freerdp (RHSA-2024:9092) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/20 | critical |
| 264513 | openSUSE 15 Security Update : python-deepdiff (SUSE-SU-2025:03127-1) | Nessus | SuSE Local Security Checks | 2025/9/11 | 2025/9/11 | critical |
| 270116 | RHEL 9 : webkit2gtk3 (RHSA-2025:17741) | Nessus | Red Hat Local Security Checks | 2025/10/13 | 2025/10/13 | critical |
| 270333 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-17802) | Nessus | Oracle Linux Local Security Checks | 2025/10/14 | 2025/10/14 | critical |
| 270345 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:17802) | Nessus | Alma Linux Local Security Checks | 2025/10/14 | 2025/10/14 | critical |
| 270564 | RHEL 9 : webkit2gtk3 (RHSA-2025:18097) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 271835 | RockyLinux 9 : webkit2gtk3 (RLSA-2025:18097) | Nessus | Rocky Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 271852 | Debian dsa-6042 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 206233 | Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015) | Nessus | Misc. | 2024/8/27 | 2024/11/20 | critical |
| 177474 | macOS 13.x < 13.4.1 Multiple Vulnerabilities (HT213813) | Nessus | MacOS X Local Security Checks | 2023/6/21 | 2024/8/14 | high |
| 235369 | FreeBSD : chromium -- multiple security fixes (e195e915-2a43-11f0-8cb5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/5/6 | 2025/5/6 | critical |
| 197181 | Google Chrome < 125.0.6422.60 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2024/5/16 | 2024/11/28 | critical |
| 212185 | GLSA-202412-04 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | critical |
| 212513 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6.7) | Nessus | Misc. | 2024/12/11 | 2025/9/17 | critical |
| 214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
| 61705 | RHEL 6 : thunderbird (RHSA-2012:1211) | Nessus | Red Hat Local Security Checks | 2012/8/29 | 2025/4/15 | high |