| 62096 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8269) | Nessus | SuSE Local Security Checks | 2012/9/14 | 2021/1/19 | critical |
| 63445 | RHEL 5 / 6 : firefox (RHSA-2013:0144) | Nessus | Red Hat Local Security Checks | 2013/1/9 | 2021/1/14 | critical |
| 63551 | Firefox < 18.0 Multiple Vulnerabilities | Nessus | Windows | 2013/1/15 | 2019/12/4 | critical |
| 63626 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 8426) | Nessus | SuSE Local Security Checks | 2013/1/20 | 2021/1/19 | critical |
| 64132 | SuSE 11.2 Security Update : Mozilla Firefox (SAT Patch Number 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 68608 | Oracle Linux 6 : thunderbird (ELSA-2012-1211) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 74729 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 83562 | SUSE SLED10 / SLED11 / SLES10 / SLES11 Security Update : Mozilla Firefox (SUSE-SU-2012:1351-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 84550 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1207) | Nessus | CentOS Local Security Checks | 2015/7/7 | 2021/1/4 | critical |
| 84578 | Mozilla Thunderbird < 38.1 Multiple Vulnerabilities (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84664 | Ubuntu 14.04 LTS : Firefox vulnerabilities (USN-2656-1) | Nessus | Ubuntu Local Security Checks | 2015/7/13 | 2025/2/18 | medium |
| 84780 | FreeBSD : mozilla -- multiple vulnerabilities (44d9daee-940c-4179-86bb-6e3ffd617869) (Logjam) | Nessus | FreeBSD Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 117360 | Advantech WebAccess webvrpcs.exe Path Traversal RCE | Nessus | SCADA | 2018/9/10 | 2025/11/18 | critical |
| 64788 | Malicious Process Detection: Malware Signed By Stolen Bit9 Certificate | Nessus | Windows | 2013/2/21 | 2025/11/18 | critical |
| 177932 | Mozilla Firefox < 115.0 | Nessus | Windows | 2023/7/4 | 2025/11/18 | high |
| 182134 | Mozilla Firefox < 118.0.1 | Nessus | Windows | 2023/9/28 | 2025/11/18 | high |
| 222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 2025/3/4 | 2025/11/18 | critical |
| 242555 | Mozilla Firefox < 141.0 | Nessus | Windows | 2025/7/22 | 2025/11/18 | critical |
| 160465 | Mozilla Firefox < 100.0 | Nessus | Windows | 2022/5/3 | 2025/11/18 | critical |
| 182367 | Mozilla Thunderbird < 115.3.1 | Nessus | Windows | 2023/9/29 | 2025/11/18 | high |
| 182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/11/3 | critical |
| 158069 | Mozilla Thunderbird < 91.6.1 | Nessus | Windows | 2022/2/15 | 2025/11/18 | high |
| 84580 | Firefox ESR < 38.1 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 181918 | openSUSE 15 Security Update : cacti, cacti-spine (openSUSE-SU-2023:0275-1) | Nessus | SuSE Local Security Checks | 2023/9/27 | 2023/9/27 | critical |
| 182998 | Fedora 38 : cacti / cacti-spine (2023-6335ea9c0c) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/15 | critical |
| 183522 | D-Link D-View 8 Hard-coded JWT Key (CVE-2023-5074) | Nessus | CGI abuses | 2023/10/20 | 2025/11/3 | critical |
| 185638 | CentOS 8 : ghostscript (CESA-2023:7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
| 185678 | RHEL 8 : ghostscript (RHSA-2023:7053) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
| 186514 | Debian DSA-5569-1 : chromium - security update | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/24 | critical |
| 186749 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0396-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | critical |
| 187913 | RHEL 8 : .NET 7.0 (RHSA-2024:0157) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2025/3/6 | critical |
| 187982 | AlmaLinux 9 : .NET 7.0 (ALSA-2024:0151) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/1/17 | critical |
| 189305 | CentOS 8 : .NET 6.0 (CESA-2024:0158) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
| 189306 | CentOS 8 : .NET 7.0 (CESA-2024:0157) | Nessus | CentOS Local Security Checks | 2024/1/22 | 2024/1/22 | critical |
| 189768 | CentOS 8 : .NET 8.0 (CESA-2024:0150) | Nessus | CentOS Local Security Checks | 2024/1/30 | 2024/1/30 | critical |
| 190474 | KB5034769: Windows 11 version 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 190478 | KB5034809: Windows Server 2008 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/9/24 | high |
| 190481 | KB5034770: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 190482 | KB5034768: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 190487 | KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
| 190490 | KB5034819: Windows Server 2012 R2 Security Update (February 2024) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
| 191930 | KB5035854: Windows 11 version 21H2 Security Update (March 2024) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 194553 | Fedora 40 : rust (2024-ab4573fb3b) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
| 194952 | ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004) | Nessus | Misc. | 2024/5/3 | 2025/7/29 | high |
| 197721 | Veeam Backup and Replication with Veeam Backup Enterprise Manager Multiple Vulnerabilities (KB4581) | Nessus | Windows | 2024/5/23 | 2024/6/11 | critical |
| 200554 | RHEL 8 / 9 : Red Hat Ceph Storage 7.1 (RHSA-2024:3925) | Nessus | Red Hat Local Security Checks | 2024/6/14 | 2024/11/7 | critical |
| 201198 | Apache 2.4.x < 2.4.60 Multiple Vulnerabilities | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
| 201332 | openSUSE 15 Security Update : python-Js2Py (SUSE-SU-2024:2272-1) | Nessus | SuSE Local Security Checks | 2024/7/3 | 2024/11/18 | medium |
| 202996 | Amazon Linux 2 : httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
| 203588 | Photon OS 4.0: Openjdk8 PHSA-2023-4.0-0413 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2024/7/24 | critical |