| 61745 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : thunderbird vulnerabilities (USN-1551-1) | Nessus | Ubuntu Local Security Checks | 8/31/2012 | 9/19/2019 | critical |
| 62980 | RHEL 5 / 6 : firefox (RHSA-2012:1482) | Nessus | Red Hat Local Security Checks | 11/21/2012 | 11/4/2024 | high |
| 62997 | Firefox 10.x < 10.0.11 Multiple Vulnerabilities | Nessus | Windows | 11/21/2012 | 12/4/2019 | critical |
| 62998 | Firefox < 17.0 Multiple Vulnerabilities | Nessus | Windows | 11/21/2012 | 12/4/2019 | critical |
| 63006 | CentOS 5 / 6 : thunderbird (CESA-2012:1483) | Nessus | CentOS Local Security Checks | 11/23/2012 | 1/4/2021 | high |
| 63020 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20121120) | Nessus | Scientific Linux Local Security Checks | 11/23/2012 | 1/14/2021 | critical |
| 63026 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : ubufox update (USN-1638-2) | Nessus | Ubuntu Local Security Checks | 11/23/2012 | 9/19/2019 | critical |
| 63091 | SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8381) | Nessus | SuSE Local Security Checks | 11/29/2012 | 1/19/2021 | critical |
| 63145 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : firefox regressions (USN-1638-3) | Nessus | Ubuntu Local Security Checks | 12/4/2012 | 9/19/2019 | critical |
| 68607 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1210) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 68659 | Oracle Linux 5 / 6 : firefox (ELSA-2012-1482) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | high |
| 235947 | Alibaba Cloud Linux 3 : 0086: frr (ALINUX3-SA-2024:0086) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 84581 | Firefox < 39.0 Multiple Vulnerabilities (Logjam) | Nessus | Windows | 7/7/2015 | 12/5/2022 | critical |
| 85702 | openSUSE Security Update : MozillaThunderbird (openSUSE-2015-558) | Nessus | SuSE Local Security Checks | 8/31/2015 | 1/19/2021 | critical |
| 85906 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 9/11/2015 | 5/25/2022 | critical |
| 132858 | KB4534271: Windows 10 Version 1607 and Windows Server 2016 January 2020 Security Update | Nessus | Windows : Microsoft Bulletins | 1/14/2020 | 6/17/2024 | critical |
| 175887 | CentOS 8 : webkit2gtk3 (CESA-2023:2834) | Nessus | CentOS Local Security Checks | 5/16/2023 | 10/20/2025 | high |
| 182380 | Debian DSA-5510-1 : libvpx - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/24/2025 | high |
| 182941 | Debian DSA-5525-1 : samba - security update | Nessus | Debian Local Security Checks | 10/11/2023 | 5/9/2025 | critical |
| 183005 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : samba (SUSE-SU-2023:4046-1) | Nessus | SuSE Local Security Checks | 10/13/2023 | 11/14/2023 | critical |
| 185228 | Fedora 39 : samba (2023-8c9251e479) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | critical |
| 210362 | Google Chrome < 130.0.6723.117 Multiple Vulnerabilities | Nessus | Windows | 11/5/2024 | 11/15/2024 | high |
| 210716 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0356-1) | Nessus | SuSE Local Security Checks | 11/9/2024 | 1/6/2025 | high |
| 149902 | VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010) | Nessus | Misc. | 5/25/2021 | 4/25/2023 | critical |
| 182382 | Debian DSA-5508-1 : chromium - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 10/2/2023 | high |
| 182403 | Debian dla-3591 : firefox-esr - security update | Nessus | Debian Local Security Checks | 9/30/2023 | 1/22/2025 | high |
| 214145 | Slackware Linux 15.0 / current rsync Multiple Vulnerabilities (SSA:2025-014-01) | Nessus | Slackware Local Security Checks | 1/14/2025 | 6/19/2025 | high |
| 241142 | RHEL 9 : thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | 7/2/2025 | 7/11/2025 | critical |
| 241213 | Mozilla Thunderbird < 128.12 | Nessus | MacOS X Local Security Checks | 7/2/2025 | 7/11/2025 | critical |
| 242306 | SUSE SLES12 Security Update : MozillaFirefox, MozillaFirefox-branding-SLE (SUSE-SU-2025:02339-1) | Nessus | SuSE Local Security Checks | 7/18/2025 | 7/18/2025 | critical |
| 266677 | RockyLinux 8 : firefox (RLSA-2025:16260) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | high |
| 11523 | Samba < 2.2.8a / 3.0.0 Multiple Remote Overflows | Nessus | Gain a shell remotely | 4/7/2003 | 7/27/2018 | critical |
| 13795 | SUSE-SA:2003:025: samba | Nessus | SuSE Local Security Checks | 7/25/2004 | 1/14/2021 | critical |
| 14028 | Mandrake Linux Security Advisory : samba (MDKSA-2003:044) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 146825 | VMware vCenter Server RCE (direct check) | Nessus | Misc. | 2/25/2021 | 11/3/2025 | critical |
| 100963 | HPE UCMDB 'UploadFileOnUIServerServlet' Servlet Path Handling RCE (HPESBGN03758) | Nessus | Misc. | 6/21/2017 | 11/13/2019 | critical |
| 119965 | SUSE SLES12 Security Update : cups154 (SUSE-SU-2015:1044-1) | Nessus | SuSE Local Security Checks | 1/2/2019 | 7/11/2024 | critical |
| 242006 | Debian dla-4239 : thunderbird - security update | Nessus | Debian Local Security Checks | 7/11/2025 | 7/11/2025 | critical |
| 84184 | openSUSE Security Update : cups (openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 6/15/2015 | 1/19/2021 | critical |
| 182697 | AlmaLinux 9 : firefox (ALSA-2023:5434) | Nessus | Alma Linux Local Security Checks | 10/6/2023 | 11/1/2023 | critical |
| 236861 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 5/16/2025 | 5/16/2025 | high |
| 265991 | AlmaLinux 8 : firefox (ALSA-2025:16260) | Nessus | Alma Linux Local Security Checks | 9/26/2025 | 9/26/2025 | high |
| 202049 | Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6890-1) | Nessus | Ubuntu Local Security Checks | 7/10/2024 | 7/17/2025 | high |
| 77897 | Ubuntu 14.04 LTS : Bash vulnerability (USN-2363-1) | Nessus | Ubuntu Local Security Checks | 9/26/2014 | 8/27/2024 | critical |
| 108521 | MikroTik RouterOS < 6.40.7 or 6.41.x < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 3/22/2018 | 9/8/2022 | critical |
| 122152 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : snapd vulnerability (USN-3887-1) | Nessus | Ubuntu Local Security Checks | 2/13/2019 | 8/27/2024 | critical |
| 127848 | KB4512508: Windows 10 Version 1903 August 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 8/13/2019 | 2/10/2023 | critical |
| 150245 | HPE Edgeline Infrastructure Manager Authentication Bypass (HPESBGN04124) | Nessus | CGI abuses | 6/4/2021 | 11/3/2025 | critical |
| 159680 | KB5012653: Windows 10 version 1507 LTS Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |
| 159681 | KB5012604: Windows Server 2022 Security Update (April 2022) | Nessus | Windows : Microsoft Bulletins | 4/12/2022 | 11/28/2024 | critical |