| 64063 | RHEL 5 : java-1.4.2-ibm (RHSA-2012:1485) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 3/20/2025 | medium |
| 64163 | SuSE 11.2 Security Update : IBM Java 1.4.2 (SAT Patch Number 7043) | Nessus | SuSE Local Security Checks | 1/25/2013 | 1/19/2021 | critical |
| 67949 | Oracle Linux 3 / 4 : seamonkey (ELSA-2009-1531) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 68015 | Oracle Linux 4 : thunderbird (ELSA-2010-0154) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 68645 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2012-1385) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | medium |
| 183965 | Apple iOS < 16.7.2 Multiple Vulnerabilities (HT213981) | Nessus | Mobile Devices | 10/27/2023 | 11/3/2025 | high |
| 183966 | Apple iOS < 17.1 Multiple Vulnerabilities (HT213982) | Nessus | Mobile Devices | 10/27/2023 | 11/3/2025 | high |
| 132796 | EulerOS Virtualization for ARM 64 3.0.5.0 : kernel (EulerOS-SA-2020-1042) | Nessus | Huawei Local Security Checks | 1/13/2020 | 4/1/2024 | critical |
| 85696 | Debian DSA-3345-1 : iceweasel - security update | Nessus | Debian Local Security Checks | 8/31/2015 | 1/11/2021 | critical |
| 77672 | SuSE 11.3 Security Update : flash-player (SAT Patch Number 9704) | Nessus | SuSE Local Security Checks | 9/14/2014 | 1/19/2021 | critical |
| 125000 | EulerOS Virtualization 3.0.1.0 : openssl (EulerOS-SA-2019-1547) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/22/2024 | medium |
| 124937 | EulerOS Virtualization 3.0.1.0 : python (EulerOS-SA-2019-1434) | Nessus | Huawei Local Security Checks | 5/14/2019 | 5/23/2024 | critical |
| 194421 | Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
| 194422 | Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities | Nessus | Windows | 4/28/2024 | 8/25/2025 | high |
| 200821 | FreeBSD : qt5-webengine -- Multiple vulnerabilities (aa2b65e4-2f63-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 6/21/2024 | 12/23/2024 | critical |
| 270116 | RHEL 9 : webkit2gtk3 (RHSA-2025:17741) | Nessus | Red Hat Local Security Checks | 10/13/2025 | 10/13/2025 | critical |
| 64779 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130219) | Nessus | Scientific Linux Local Security Checks | 2/21/2013 | 1/14/2021 | critical |
| 99374 | Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) | Nessus | Windows | 4/14/2017 | 11/21/2024 | critical |
| 103826 | CentOS 6 / 7 : thunderbird (CESA-2017:2885) | Nessus | CentOS Local Security Checks | 10/13/2017 | 11/18/2025 | critical |
| 103829 | Oracle Linux 6 / 7 : thunderbird (ELSA-2017-2885) | Nessus | Oracle Linux Local Security Checks | 10/13/2017 | 11/18/2025 | critical |
| 103830 | OracleVM 3.4 : xen (OVMSA-2017-0153) | Nessus | OracleVM Local Security Checks | 10/13/2017 | 11/18/2025 | critical |
| 270734 | Fedora 42 : firefox (2025-64d57de006) | Nessus | Fedora Local Security Checks | 10/18/2025 | 11/18/2025 | critical |
| 270744 | FreeBSD : Mozilla -- Memory safety bugs (ed132d42-ab81-11f0-b961-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/18/2025 | 11/18/2025 | critical |
| 195179 | FreeBSD : electron29 -- multiple vulnerabilities (059a99a9-45e0-492b-b9f9-5a79573c8eb6) | Nessus | FreeBSD Local Security Checks | 5/8/2024 | 12/20/2024 | high |
| 104855 | Malicious Process Detection: Authenticode With Invalid Signature | Nessus | Windows | 11/29/2017 | 11/18/2025 | critical |
| 216906 | RHEL 9 : emacs (RHSA-2025:1915) | Nessus | Red Hat Local Security Checks | 2/27/2025 | 6/5/2025 | high |
| 216950 | Oracle Linux 9 : emacs (ELSA-2025-1915) | Nessus | Oracle Linux Local Security Checks | 3/1/2025 | 9/11/2025 | high |
| 217008 | RHEL 8 : emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 3/3/2025 | 6/5/2025 | high |
| 232888 | Amazon Linux AMI : emacs (ALAS-2025-1964) | Nessus | Amazon Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
| 238229 | EulerOS 2.0 SP13 : emacs (EulerOS-SA-2025-1612) | Nessus | Huawei Local Security Checks | 6/11/2025 | 6/11/2025 | high |
| 61705 | RHEL 6 : thunderbird (RHSA-2012:1211) | Nessus | Red Hat Local Security Checks | 8/29/2012 | 4/15/2025 | high |
| 61745 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1551-1) | Nessus | Ubuntu Local Security Checks | 8/31/2012 | 9/19/2019 | critical |
| 62476 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox vulnerabilities (USN-1600-1) | Nessus | Ubuntu Local Security Checks | 10/10/2012 | 9/19/2019 | critical |
| 62490 | FreeBSD : mozilla -- multiple vulnerabilities (6e5a9afd-12d3-11e2-b47d-c8600054b392) | Nessus | FreeBSD Local Security Checks | 10/11/2012 | 1/6/2021 | critical |
| 68607 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1210) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 74779 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 84535 | RHEL 5 / 6 / 7 : firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 7/6/2015 | 3/20/2025 | high |
| 84794 | Ubuntu 12.04 LTS : firefox vulnerabilities (USN-2656-2) (Logjam) | Nessus | Ubuntu Local Security Checks | 7/16/2015 | 12/5/2022 | low |
| 84893 | RHEL 5 / 6 / 7 : thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 7/21/2015 | 3/24/2025 | high |
| 194917 | FreeBSD : chromium -- multiple security fixes (f69415aa-086e-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 5/2/2024 | 12/20/2024 | high |
| 61713 | Thunderbird < 15.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 8/29/2012 | 12/4/2019 | critical |
| 62748 | Debian DSA-2569-1 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 10/30/2012 | 1/11/2021 | critical |
| 234176 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2025-1353) | Nessus | Huawei Local Security Checks | 4/11/2025 | 4/11/2025 | high |
| 241137 | Oracle Linux 9 : firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | 7/2/2025 | 7/2/2025 | critical |
| 164525 | AlmaLinux 8 : firefox (ALSA-2022:6175) | Nessus | Alma Linux Local Security Checks | 8/31/2022 | 1/2/2023 | high |
| 164594 | GLSA-202208-37 : Mozilla Firefox: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/1/2022 | 10/13/2023 | high |
| 164625 | CentOS 7 : thunderbird (RHSA-2022:6169) | Nessus | CentOS Local Security Checks | 9/1/2022 | 10/9/2024 | high |
| 164636 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2022:2984-1) | Nessus | SuSE Local Security Checks | 9/2/2022 | 7/14/2023 | high |
| 164666 | SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2022:3007-1) | Nessus | SuSE Local Security Checks | 9/3/2022 | 7/14/2023 | high |
| 164677 | Debian dla-3097 : thunderbird - security update | Nessus | Debian Local Security Checks | 9/5/2022 | 1/22/2025 | high |