| 150854 | 91.0.4472.114 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2021/6/17 | 2023/4/25 | high |
| 118718 | Apple iTunes < 12.9.1複数の脆弱性 (認証情報のチェック) | Nessus | Windows | 2018/11/2 | 2019/11/1 | high |
| 162428 | Dell EMC iDRAC8 < 2.83.83.83/ Dell EMC iDRAC9 < 5.10.30.00(DSA-2022-154) | Nessus | CGI abuses | 2022/6/21 | 2023/3/23 | high |
| 169506 | Palo Alto GlobalProtect Agent 5.1 < 5.1.11 / 5.2 < 5.2.12 / 5.4 < 5.3.4 / 6.0 < 6.0.1 DoS | Nessus | Misc. | 2023/1/4 | 2023/1/5 | high |
| 109897 | Adobe Acrobat < 2015.006.30418/2017.011.30080/2018.011.20040の複数の脆弱性(APSB18-09)(macOS) | Nessus | MacOS X Local Security Checks | 2018/5/17 | 2022/6/8 | critical |
| 217003 | AWS Bottlerocket の検出 | Nessus | Misc. | 2025/3/3 | 2025/10/20 | info |
| 135848 | Foxit PhantomPDF < 9.7.2の複数の脆弱性 | Nessus | Windows | 2020/4/21 | 2023/10/9 | critical |
| 146205 | Google Chrome < 88.0.4324.150の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
| 162316 | SAP NetWeaver AS Java の情報漏洩 (2256846) | Nessus | Web Servers | 2022/6/16 | 2023/4/25 | medium |
| 124004 | Atlassian Confluence < 6.6.12/6.7.x < 6.12.3/6.13.x < 6.13.3/6.14.x < 6.14.2 のテンプレートインジェクション | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
| 154004 | Foxit PDF Reader < 11.1の複数の脆弱性 | Nessus | Windows | 2021/10/12 | 2023/10/9 | high |
| 171028 | RHEL 8: libksba (RHSA-2023: 0593) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 182650 | Debian DLA-3605-1: grub2 - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/5 | 2025/1/22 | high |
| 183495 | SUSE SLES15 セキュリティ更新プログラム: grub2 (SUSE-SU-2023:4130-1) | Nessus | SuSE Local Security Checks | 2023/10/20 | 2023/11/2 | high |
| 211591 | Trend Micro Deep Security Agent のローカル権限昇格 (KA-0016724) | Nessus | Windows | 2024/11/19 | 2024/11/20 | high |
| 258257 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-4043 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 111009 | Adobe Acrobat < 15.006.30434/17.011.30096/18.011.20055の複数の脆弱性(APSB18-21)(macOS) | Nessus | MacOS X Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
| 138606 | RHEL 8: .NET Core(RHSA-2020: 2989) | Nessus | Red Hat Local Security Checks | 2020/7/17 | 2024/11/7 | high |
| 138609 | RHEL 8: .NET Core 3.1(RHSA-2020: 2954) | Nessus | Red Hat Local Security Checks | 2020/7/20 | 2024/11/7 | high |
| 225958 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-52479 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 134148 | RHEL 8:ppp(RHSA-2020: 0634) | Nessus | Red Hat Local Security Checks | 2020/2/28 | 2024/11/7 | critical |
| 169992 | AlmaLinux 8.NET 6.0 ALSA-2023:0079 | Nessus | Alma Linux Local Security Checks | 2023/1/12 | 2023/9/7 | high |
| 259754 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-32200 | Nessus | Misc. | 2025/8/30 | 2025/10/28 | high |
| 145496 | RHEL 7:sudo(RHSA-2021:0226) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
| 148488 | Google Chrome < 89.0.4389.128の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2021/11/30 | high |
| 167708 | AlmaLinux 9pcre2ALSA-20225251 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 110002 | RHEL 6 : kernel (RHSA-2018:1651) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/3/20 | medium |
| 111603 | Jenkins < 2.121.2/2.133の複数の脆弱性 | Nessus | CGI abuses | 2018/8/9 | 2024/8/23 | high |
| 117672 | Tenable SecurityCenter < 5.7.1の複数の脆弱性(TNS-2018-12) | Nessus | Misc. | 2018/9/24 | 2020/10/9 | critical |
| 106951 | Jenkins < 2.89.4/2.107の複数の脆弱性 | Nessus | CGI abuses | 2018/2/22 | 2025/10/29 | medium |
| 189525 | RHEL 8 : python-pip (RHSA-2024:0374) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
| 194014 | RHEL 7 : qemu-kvm-rhev (RHSA-2019:0148) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/7 | medium |
| 229542 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-46478 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | critical |
| 265957 | GitLab < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10858) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | high |
| 157080 | CentOS 8: httpd: 2.4 (CESA-2022: 0258) | Nessus | CentOS Local Security Checks | 2022/1/26 | 2023/11/17 | critical |
| 264693 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10256 | Nessus | Misc. | 2025/9/14 | 2025/10/27 | high |
| 167662 | AlmaLinux 9カーネルALSA-2022:6610 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
| 167684 | AlmaLinux 9kernel-rtALSA-2022:6582 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
| 246800 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40987 | Nessus | Misc. | 2025/8/9 | 2025/10/28 | medium |
| 208741 | Microsoft Power BI Report Server のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/10/18 | high |
| 179949 | Intel BIOS ファームウェアの情報漏洩 (INTEL-SA-00813) (CVE-2022-38083) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
| 208747 | Microsoft Visio 製品 C2R のセキュリティ更新プログラム (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/11/1 | high |
| 271982 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12431 | Nessus | Misc. | 2025/10/29 | 2025/10/30 | critical |
| 271983 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-12428 | Nessus | Misc. | 2025/10/29 | 2025/10/30 | critical |
| 271439 | KB5070882Windows Server 2016 WSUS RCECVE-2025-59287 | Nessus | Windows : Microsoft Bulletins | 2025/10/25 | 2025/10/30 | critical |
| 271581 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61873 | Nessus | Misc. | 2025/10/27 | 2025/10/27 | critical |
| 269467 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61656 | Nessus | Misc. | 2025/10/8 | 2025/10/26 | high |
| 269513 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-61642 | Nessus | Misc. | 2025/10/8 | 2025/10/27 | critical |
| 240165 | Fedora 43jupyterlab / python-notebook2025-7472c8fb5c | Nessus | Fedora Local Security Checks | 2025/6/18 | 2025/6/18 | high |
| 73138 | Palo Alto Networks PAN-OS 4.1.x < 4.1.16 / 5.0.x < 5.0.10 / 5.1.x < 5.1.5 の API キーバイパスの欠陥 | Nessus | Palo Alto Local Security Checks | 2014/3/21 | 2018/8/8 | low |