| 180448 | SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:3505-1) | Nessus | SuSE Local Security Checks | 2023/9/1 | 2023/9/7 | high |
| 85273 | Firefox < 39.0.3 PDF Reader の任意のファイルへのアクセス(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/7 | 2022/5/25 | medium |
| 85274 | Firefox ESR < 38.1.1 PDF Reader の任意のファイルアクセス | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
| 85295 | RHEL 5/6/7:firefox(RHSA-2015:1581) | Nessus | Red Hat Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
| 85297 | Ubuntu 14.04 LTS : Firefox の脆弱性 (USN-2707-1) | Nessus | Ubuntu Local Security Checks | 2015/8/10 | 2024/8/28 | high |
| 85400 | SUSE SLED12/SLES12 セキュリティ更新:MozillaFirefox(SUSE-SU-2015:1379-1) | Nessus | SuSE Local Security Checks | 2015/8/14 | 2022/5/25 | medium |
| 240655 | Nutanix AHV複数の脆弱性NXSA-AHV-10.0.1.1 | Nessus | Misc. | 2025/6/26 | 2025/6/27 | high |
| 142519 | Fedora 32:salt(2020-f9fa7892f2) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
| 143761 | SUSE SLES15セキュリティ更新プログラム:Salt(SUSE-SU-2020:3244-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
| 143874 | SUSE SLED15 / SLES15セキュリティ更新プログラム:salt(SUSE-SU-2020:3155-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
| 138140 | F5 Networks BIG-IP:TMUI RCE(CVE-2020-5902)(直接チェック) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
| 172498 | NETGEAR WNR2000 の RCE (PSV-2016-0261) | Nessus | CGI abuses | 2023/3/13 | 2023/3/14 | critical |
| 233866 | Mitel MiCollab <= 9.8 SP2 (9.8.2.12) の複数の脆弱性 (MISA-2024-0029) | Nessus | CGI abuses | 2025/4/4 | 2025/4/5 | critical |
| 44128 | openSUSE セキュリティ更新:acroread(acroread-1849) | Nessus | SuSE Local Security Checks | 2010/1/25 | 2022/6/8 | critical |
| 44377 | SuSE 11 セキュリティ更新:acroread_ja(SAT パッチ番号 1881) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2022/6/8 | critical |
| 63911 | RHEL 5:acroread(RHSA-2010:0037) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/21 | high |
| 232387 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-53150 | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/9/15 | high |
| 234655 | RHEL 9 : kernel (RHSA-2025:3888) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234679 | RHEL 8:kernel(RHSA-2025:3832) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234680 | AlmaLinux 8: kernel (ALSA-2025:3893) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 234701 | AlmaLinux 9: kernel (ALSA-2025:3937) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 251820 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5198 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 44937 | 複数の Adobe 製品での XML 外部エンティティ(XXE)の注入(APSB10-05) | Nessus | CGI abuses | 2010/3/1 | 2025/9/29 | medium |
| 100412 | Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 138901 | MySQL Enterprise Monitor 3.4.x < 3.4.10/4.x < 4.0.7/8.x < 8.0.3 の複数の脆弱性(2018 年 10 月CPU) | Nessus | CGI abuses | 2020/7/24 | 2023/4/25 | critical |
| 100393 | FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 150095 | DebianDSA-4923-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/6/1 | 2022/1/18 | critical |
| 193333 | Lavel Framework < 5.5.41 / 5.6.x < 5.6.30 の RCE | Nessus | Misc. | 2024/4/15 | 2025/8/13 | high |
| 68125 | Oracle Linux 5:カーネル(ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 50409 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
| 100453 | RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 200081 | Progress Telerik Report Server の認証バイパス (CVE-2024-4358) | Nessus | CGI abuses | 2024/6/4 | 2024/6/13 | critical |
| 65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
| 103928 | NUUO NVRのWebインターフェイスRCE | Nessus | CGI abuses | 2017/10/18 | 2025/7/30 | critical |
| 100390 | Debian DLA-951-1: sambaセキュリティ更新(SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 109974 | GLSA-201805-07:Samba:複数の脆弱性(SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
| 179899 | AlmaLinux 8.NET 7.0 ALSA-2023:4643 | Nessus | Alma Linux Local Security Checks | 2023/8/16 | 2025/10/22 | high |
| 103786 | Microsoft Sharepoint Serverのセキュリティ更新プログラム(2017年10月) | Nessus | Windows : Microsoft Bulletins | 2017/10/11 | 2023/4/12 | high |
| 120969 | FreeBSD: chromium -- 複数の脆弱性(546d4dd4-10ea-11e9-b407-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 2019/1/7 | 2024/6/27 | high |
| 100660 | RHEL 6:chromium-browser(RHSA-2017:1399) | Nessus | Red Hat Local Security Checks | 2017/6/7 | 2023/4/25 | high |
| 100680 | Google Chrome < 59.0.3071.86の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/6/8 | 2023/4/25 | high |
| 86433 | FreeBSD:flash -- リモートコードの実行(84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
| 86442 | SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1771-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
| 73984 | MS14-025:Group Policy 設定の権限昇格可能な脆弱性(2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
| 80946 | Flash Player <= 16.0.0.257 Information Disclosure (APSB15-02) | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 80948 | MS KB3033408:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/1/23 | 2022/5/25 | critical |
| 83353 | Microsoft Silverlight < 5.1.40416.00 複数の脆弱性(MS15-044/MS15-049)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/12 | 2022/5/25 | high |
| 90431 | MS16-037:Internet Explorer 用の累積的なセキュリティ更新(3148531) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/5/7 | high |
| 94011 | MS16-118:Internet Explorer 用累積セキュリティ更新(3192887) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2025/5/7 | high |
| 94016 | MS16-121:Microsoft Officeのセキュリティ更新プログラム(3194063) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2023/2/17 | high |