| 171439 | SAP BusinessObjects Business Intelligence Platform の無制限のファイルアップロード (3256787) | Nessus | Windows | 2023/2/14 | 2023/2/22 | critical |
| 177460 | Ubuntu 23.04 : Werkzeug の脆弱性 (USN-5948-2) | Nessus | Ubuntu Local Security Checks | 2023/6/20 | 2024/10/29 | low |
| 229375 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-36930 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 245555 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0136 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 246193 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-39485 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 248754 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1553 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 250014 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-39371 | Nessus | Misc. | 2025/8/15 | 2025/9/6 | medium |
| 250613 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-23613 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 255997 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-3509 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 260557 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-25978 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 57919 | Firefox 10.x < 10.0.1 のメモリ破損 | Nessus | Windows | 2012/2/13 | 2018/7/16 | high |
| 57970 | SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 5807) | Nessus | SuSE Local Security Checks | 2012/2/16 | 2021/1/19 | high |
| 58071 | Thunderbird 10.x < 10.0.1 のメモリ破損(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/2/21 | 2018/7/14 | high |
| 58831 | Cisco ASA 5500シリーズにある複数の脆弱性(cisco-sa-20120314-asa) | Nessus | CISCO | 2012/4/23 | 2018/11/15 | high |
| 60107 | Cisco Linksys PlayerPT ActiveX コントロール の SetSource() の複数のオーバーフロー | Nessus | Windows | 2012/7/24 | 2018/11/15 | high |
| 61920 | Mandrake Linux セキュリティアドバイザリ:lpr(MDKSA-2003:059) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | high |
| 64988 | FreeBSD:sudo -- tty_tickets の制約のバイパスの可能性(82cfd919-8213-11e2-9273-902b343deec9) | Nessus | FreeBSD Local Security Checks | 2013/3/4 | 2021/1/6 | medium |
| 65005 | RHEL 6:gnutls(RHSA-2013:0588) | Nessus | Red Hat Local Security Checks | 2013/3/5 | 2025/4/15 | medium |
| 65060 | Slackware 12.1/12.2/13.0/13.1/13.37/14.0/最新版:sudo(SSA:2013-065-01) | Nessus | Slackware Local Security Checks | 2013/3/7 | 2021/1/14 | medium |
| 65234 | Fedora 17:gnutls-2.12.23-1.fc17 / libtasn1-2.14-1.fc17(2013-2984) | Nessus | Fedora Local Security Checks | 2013/3/13 | 2021/1/11 | medium |
| 65752 | Fedora 17:rubygem-actionpack-3.0.11-9.fc17(2013-4199) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 65962 | Fedora 17:mod_security-2.7.3-1.fc17(2013-4834) | Nessus | Fedora Local Security Checks | 2013/4/14 | 2021/1/11 | high |
| 67701 | Oracle Linux 4:xorg-x11(ELSA-2008-0503) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 210074 | Amazon Linux 2: qt5-qttools (ALAS-2024-2677) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
| 211133 | Fedora 41 : krb5 (2024-bdc305fe55) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/2/17 | medium |
| 217524 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-4600 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | medium |
| 225908 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28410 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 226158 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28322 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | low |
| 226405 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24539 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 226885 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-49100 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 227122 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29406 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 235596 | RockyLinux 9c-aresRLSA-2024:3842 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 244421 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-5327 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | critical |
| 187630 | Wireshark 4.2.x < 4.2.1 の複数の脆弱性 | Nessus | Windows | 2024/1/3 | 2024/4/5 | high |
| 187769 | Google Chrome < 120.0.6099.216の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/1/9 | 2024/5/6 | medium |
| 187927 | Fedora 39 : chromium (2024-01607ac0ae) | Nessus | Fedora Local Security Checks | 2024/1/10 | 2024/11/14 | medium |
| 187996 | AIX 3.1 TL 3:カーネル (IJ49534) | Nessus | AIX Local Security Checks | 2024/1/11 | 2024/2/1 | medium |
| 187997 | AIX : 複数の脆弱性 (IJ48608) | Nessus | AIX Local Security Checks | 2024/1/11 | 2024/10/23 | medium |
| 191137 | Fedora 38 : moodle (2024-d2f180202f) | Nessus | Fedora Local Security Checks | 2024/2/29 | 2025/1/24 | high |
| 191444 | FreeBSD : chromium -- 複数のセキュリティ修正 (31bb1b8d-d6dc-11ee-86bb-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/2/29 | 2024/12/20 | high |
| 191478 | Fedora 38 : chromium (2024-449696cdb8) | Nessus | Fedora Local Security Checks | 2024/3/3 | 2024/12/20 | high |
| 191536 | Mozilla Thunderbird < 115.8.1 | Nessus | Windows | 2024/3/5 | 2025/7/1 | high |
| 191734 | Fedora 39 : thunderbird (2024-3699706b25) | Nessus | Fedora Local Security Checks | 2024/3/8 | 2025/7/1 | high |
| 192218 | Amazon Linux 2: thunderbird(ALAS-2024-2497) | Nessus | Amazon Linux Local Security Checks | 2024/3/18 | 2025/7/1 | high |
| 194392 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度中) (RHSA-2024:0855) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
| 196984 | Rocky Linux 9unboundRLSA-2024:1750 | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2025/1/24 | high |
| 197645 | RHEL 8 : Red Hat OpenStack Platform 17.1 (python-openstackclient) (RHSA-2024:2769) | Nessus | Red Hat Local Security Checks | 2024/5/22 | 2024/11/7 | medium |
| 197676 | CentOS 8 : krb5 (CESA-2024:3268) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2025/5/26 | medium |
| 197762 | RHEL 8 : krb5 (RHSA-2024:3268) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/5/26 | medium |
| 202701 | Azure File Sync Agent のセキュリティ更新 (2024 年 6 月) | Nessus | Windows | 2024/7/19 | 2024/7/22 | medium |