| 69258 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130807) | Nessus | Scientific Linux Local Security Checks | 8/8/2013 | 1/14/2021 | critical |
| 75122 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nspr / etc (openSUSE-SU-2013:1348-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 117412 | KB4457143: Windows 8.1 and Windows Server 2012 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
| 117415 | KB4457140: Windows Server 2012 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
| 117416 | KB4457138: Windows 10 Version 1703 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 3/29/2022 | critical |
| 117418 | KB4457145: Windows 7 and Windows Server 2008 R2 September 2018 Security Update | Nessus | Windows : Microsoft Bulletins | 9/11/2018 | 6/17/2024 | critical |
| 202491 | Google Chrome < 126.0.6478.182 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 7/16/2024 | 11/25/2025 | critical |
| 192469 | Mozilla Firefox < 124.0.1 | Nessus | MacOS X Local Security Checks | 3/22/2024 | 11/20/2025 | critical |
| 192471 | Mozilla Firefox ESR < 115.9.1 | Nessus | MacOS X Local Security Checks | 3/22/2024 | 11/18/2025 | high |
| 233651 | Mozilla Firefox ESR < 128.9 | Nessus | Windows | 4/1/2025 | 11/18/2025 | high |
| 240335 | Mozilla Firefox ESR < 128.12 | Nessus | Windows | 6/24/2025 | 11/18/2025 | critical |
| 275637 | Mozilla Firefox < 51.0.3 | Nessus | MacOS X Local Security Checks | 11/18/2025 | 11/18/2025 | critical |
| 90543 | Google Chrome < 50.0.2661.75 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/15/2016 | 11/24/2025 | critical |
| 235063 | Mozilla Thunderbird < 128.10 | Nessus | MacOS X Local Security Checks | 5/1/2025 | 11/18/2025 | critical |
| 240336 | Mozilla Firefox ESR < 128.12 | Nessus | MacOS X Local Security Checks | 6/24/2025 | 11/18/2025 | critical |
| 275623 | Mozilla Thunderbird < 140.4 | Nessus | Windows | 11/18/2025 | 11/18/2025 | critical |
| 276588 | RHEL 9 : ghostscript (RHSA-2025:21915) | Nessus | Red Hat Local Security Checks | 11/24/2025 | 11/24/2025 | critical |
| 276613 | Google Chrome < 126.0.6367.182 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/24/2025 | 11/24/2025 | critical |
| 163663 | Mozilla Firefox ESR < 102.1 | Nessus | MacOS X Local Security Checks | 8/1/2022 | 11/18/2025 | high |
| 202019 | Mozilla Firefox ESR < 115.13 | Nessus | Windows | 7/9/2024 | 11/18/2025 | critical |
| 202470 | Mozilla Thunderbird < 115.13 | Nessus | MacOS X Local Security Checks | 7/16/2024 | 11/18/2025 | critical |
| 212027 | Google Chrome < 131.0.6778.108 Vulnerability | Nessus | MacOS X Local Security Checks | 12/3/2024 | 11/25/2025 | high |
| 233647 | Mozilla Firefox < 137.0 | Nessus | Windows | 4/1/2025 | 11/18/2025 | high |
| 233648 | Mozilla Thunderbird < 137.0 | Nessus | MacOS X Local Security Checks | 4/1/2025 | 11/18/2025 | high |
| 234931 | Mozilla Firefox ESR < 115.23 | Nessus | MacOS X Local Security Checks | 4/29/2025 | 11/18/2025 | critical |
| 240605 | SUSE SLES15 Security Update : gstreamer-plugins-good (SUSE-SU-2025:02055-1) | Nessus | SuSE Local Security Checks | 6/26/2025 | 6/26/2025 | high |
| 242777 | NewStart CGSL MAIN 7.02 : gstreamer1-plugins-good Multiple Vulnerabilities (NS-SA-2025-0174) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
| 169784 | KB5022287: Windows 11 Security Update (January 2023) | Nessus | Windows : Microsoft Bulletins | 1/10/2023 | 6/17/2024 | high |
| 202028 | KB5040430: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
| 202038 | KB5040438: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (July 2024) | Nessus | Windows : Microsoft Bulletins | 7/9/2024 | 10/6/2025 | critical |
| 217853 | Linux Distros Unpatched Vulnerability : CVE-2013-1710 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 215201 | Photon OS 5.0: Gstreamer PHSA-2025-5.0-0461 | Nessus | PhotonOS Local Security Checks | 2/10/2025 | 11/5/2025 | high |
| 237505 | Microsoft Edge (Chromium) < 137.0.3296.52 Multiple Vulnerabilities | Nessus | Windows | 5/29/2025 | 6/27/2025 | high |
| 165299 | Mozilla Thunderbird < 102.3 | Nessus | MacOS X Local Security Checks | 9/22/2022 | 11/18/2025 | high |
| 165430 | Debian DSA-5237-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/24/2022 | 1/24/2025 | high |
| 165462 | RHEL 8 : thunderbird (RHSA-2022:6713) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
| 165469 | RHEL 7 : firefox (RHSA-2022:6711) | Nessus | Red Hat Local Security Checks | 9/26/2022 | 11/7/2024 | high |
| 165519 | Oracle Linux 8 : firefox (ELSA-2022-6702) | Nessus | Oracle Linux Local Security Checks | 9/28/2022 | 10/22/2024 | high |
| 165537 | GLSA-202209-18 : Mozilla Thunderbird: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/10/2023 | high |
| 171645 | RHEL 9 : firefox (RHSA-2023:0810) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
| 171651 | RHEL 9 : thunderbird (RHSA-2023:0824) | Nessus | Red Hat Local Security Checks | 2/20/2023 | 11/7/2024 | high |
| 171664 | Scientific Linux Security Update : thunderbird on SL7.x x86_64 (2023:0817) | Nessus | Scientific Linux Local Security Checks | 2/20/2023 | 9/1/2023 | high |
| 171739 | AlmaLinux 8 : thunderbird (ALSA-2023:0821) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
| 171745 | Rocky Linux 8 : firefox (RLSA-2023:0808) | Nessus | Rocky Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
| 172153 | Amazon Linux 2 : thunderbird (ALAS-2023-1983) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 12/11/2024 | high |
| 131845 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-2353) | Nessus | Huawei Local Security Checks | 12/10/2019 | 4/5/2024 | critical |
| 165004 | KB5017371: Windows Server 2008 Security Update (September 2022) | Nessus | Windows : Microsoft Bulletins | 9/13/2022 | 6/17/2024 | critical |
| 264556 | RHEL 8 : php:8.2 (RHSA-2025:15687) | Nessus | Red Hat Local Security Checks | 9/11/2025 | 9/11/2025 | medium |
| 266139 | AlmaLinux 8 : php:8.2 (ALSA-2025:15687) | Nessus | Alma Linux Local Security Checks | 9/29/2025 | 9/29/2025 | medium |
| 89774 | RHEL 5 / 6 / 7 : firefox (RHSA-2016:0373) | Nessus | Red Hat Local Security Checks | 3/9/2016 | 5/29/2020 | critical |