| 169445 | Debian DLA-3252-1: cacti - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/1 | 2025/1/22 | critical |
| 208266 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.2 の複数の脆弱性 | Nessus | Windows | 2024/10/8 | 2024/12/13 | high |
| 209820 | Fortinet Fortigate の fips.c の対称鍵ハードコード (FG-IR-19-007) | Nessus | Firewalls | 2024/10/27 | 2025/6/25 | high |
| 94228 | OracleVM 3.4:Unbreakable/etc(OVMSA-2016-0149)(Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
| 94239 | openSUSEセキュリティ更新プログラム:Linux Kerne(openSUSE-2016-1211)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 94280 | SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2596-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94281 | SUSE SLES11セキュリティ更新プログラム:kernel(SUSE-SU-2016:2614-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94286 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2636-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 176053 | Eyes Of Network の権限昇格の脆弱性 (CVE-2020-8655) | Nessus | Misc. | 2023/5/18 | 2025/10/20 | high |
| 216061 | RHEL 7 : kernel-rt (RHSA-2025:1280) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216066 | RHEL 7 : kernel (RHSA-2025:1281) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216336 | RHEL 9: kpatch-patch-5_14_0-503_15_1 (RHSA-2025:1433) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
| 216740 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP6 用の Live Patch 0) (SUSE-SU-2025:0643-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216741 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 12) (SUSE-SU-2025:0652-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 232065 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7325-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/9/24 | high |
| 232318 | Ubuntu 24.04 LTS : Linux カーネルの脆弱性 (USN-7325-2) | Nessus | Ubuntu Local Security Checks | 2025/3/10 | 2025/9/24 | high |
| 252287 | Trend Micro Apex One の複数の脆弱性 (KA-0020652) | Nessus | Windows | 2025/8/19 | 2025/8/19 | critical |
| 125313 | Microsoft RDP RCE(CVE-2019-0708)(BlueKeep)(資格情報なしのチェック) | Nessus | Windows | 2019/5/22 | 2025/9/29 | critical |
| 171854 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:0903) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
| 171945 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:0902) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/3/21 | high |
| 50888 | SuSE 11 / 11.1 セキュリティ更新:acroread_ja (SAT パッチ番号 3272 / 3273) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/6/8 | high |
| 51715 | SuSE 10 セキュリティ更新:acroread_ja(ZYPP パッチ番号 7182) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 57043 | Adobe Reader < 9.4.7 の複数のメモリ破損の脆弱性(APSB11-30) | Nessus | Windows | 2011/12/7 | 2022/6/8 | critical |
| 59684 | HP Systems Insight Manager < 7.0 の複数の脆弱性 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
| 219812 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7892 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 185896 | SysAid Server < 23.3.36 のパストラバーサル | Nessus | Windows | 2023/11/16 | 2025/5/8 | critical |
| 208447 | Mozilla Firefox < 131.0.2 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
| 208448 | Mozilla Firefox ESR < 115.16.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
| 208684 | RHEL 9 : firefox (RHSA-2024:7958) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
| 208709 | Debian dla-3914 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
| 208730 | Mozilla Thunderbird < 131.0.1 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
| 208736 | FreeBSD: firefox -- メモリ解放後使用 (Use After Free) のコード実行 (2fb13238-872d-11ef-bd1e-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/10/11 | 2024/12/6 | critical |
| 208759 | Oracle Linux 8: firefox(ELSA-2024-7977) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
| 208996 | RHEL 9 : thunderbird (RHSA-2024:8026) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 124337 | Oracle WebLogic Server wls9_async_response/wls-wsatのリモートコード実行 | Nessus | Misc. | 2019/4/26 | 2022/12/5 | critical |
| 46881 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2010:0321-1) | Nessus | SuSE Local Security Checks | 2010/6/14 | 2022/6/8 | high |
| 169576 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
| 51780 | CentOS 4:exim(CESA-2010: 0970) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2023/4/25 | high |
| 68160 | Oracle Linux 4/5:exim(ELSA-2010-0970) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 75481 | openSUSE のセキュリティ更新:exim(openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | high |
| 151597 | Internet Explorer向けセキュリティ更新(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2025/9/26 | high |
| 167118 | KB5020005: Windows Server 2008 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
| 205228 | Ubuntu 16.04 LTS / 18.04 LTS : Salt の脆弱性 (USN-6948-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2025/9/3 | high |
| 126032 | Slackware 14.2/最新版:mozilla-firefox(SSA:2019-169-02) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2022/12/6 | high |
| 126080 | Fedora 29:Firefox(2019-9d9ad2999e) | Nessus | Fedora Local Security Checks | 2019/6/21 | 2024/5/15 | high |
| 126094 | Slackware 14.2/最新版:mozilla-thunderbird(SSA:2019-172-02) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/12/6 | high |
| 126146 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2019-1593) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
| 130007 | Oracle Solaris 重要パッチ更新:oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
| 132760 | Debian DSA-4600-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
| 132774 | Mozilla Thunderbird < 68.4.1 | Nessus | Windows | 2020/1/10 | 2023/4/25 | high |