| 68709 | Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 75022 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 177406 | SUSE SLES12 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:2530-1) | Nessus | SuSE Local Security Checks | 2023/6/17 | 2023/7/14 | low |
| 177760 | RHEL 8: open-vm-tools (RHSA-2023: 3945) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 177787 | RHEL 9 : open-vm-tools (RHSA-2023: 3947) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 177788 | RHEL 8: open-vm-tools (RHSA-2023: 3950) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 178049 | Rocky Linux 9open-vm-toolsRLSA-2023:3948 | Nessus | Rocky Linux Local Security Checks | 2023/7/8 | 2023/7/8 | low |
| 178533 | Amazon Linux 2023 : open-vm-tools、open-vm-tools-desktop、open-vm-tools-devel (ALAS2023-2023-259) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | low |
| 178539 | Amazon Linux 2 : open-vm-tools (ALAS-2023-2139) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | low |
| 191265 | CentOS 9 : open-vm-tools-12.2.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | low |
| 95762 | Adobe Flash Player <= 23.0.0.207 Multiple Vulnerabilities (APSB16-39) | Nessus | Windows | 2016/12/13 | 2023/4/25 | high |
| 95763 | Adobe Flash Player for Mac <= 23.0.0.207 の複数の脆弱性 (APSB16-39) | Nessus | MacOS X Local Security Checks | 2016/12/13 | 2023/4/25 | high |
| 162705 | Google Chrome < 103.0.5060.114の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/7/4 | 2023/3/23 | high |
| 162839 | FreeBSD: chromium -- 複数の脆弱性 (744ec9d7-fe0f-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/7/8 | 2023/3/23 | high |
| 163094 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10057-1) | Nessus | SuSE Local Security Checks | 2022/7/14 | 2023/10/25 | critical |
| 149419 | Ubuntu 18.04 LTS/20.04 LTS: WebKitGTK+ の脆弱性 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
| 149570 | openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2021-637) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2023/4/25 | critical |
| 223608 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-1870 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
| 50340 | RHEL 5:カーネル(RHSA-2010:0792) | Nessus | Red Hat Local Security Checks | 2010/10/26 | 2024/11/4 | high |
| 181871 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3753-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | critical |
| 94527 | FreeBSD : chromium -- 領域外メモリアクセス(ae9cb9b8-a203-11e6-a265-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2016/11/4 | 2022/6/8 | high |
| 241293 | Dante Discovery 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
| 95667 | Debian DSA-3731-1 : chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/12/12 | 2022/6/8 | critical |
| 181211 | Debian DSA-5493-1: open-vm-tools - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/11 | 2023/9/11 | high |
| 185181 | Fedora 39 : open-vm-tools (2023-20b6ac4b6c) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 146355 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2021-267) | Nessus | SuSE Local Security Checks | 2021/2/10 | 2023/4/25 | high |
| 46181 | JBoss Enterprise Application Platform(EAP)「/web-console」の認証バイパス | Nessus | Web Servers | 2010/4/29 | 2023/4/25 | medium |
| 48340 | Adobe ColdFusion の「ロケール」パラメータのディレクトリトラバーサル | Nessus | CGI abuses | 2010/8/16 | 2023/4/25 | high |
| 88646 | MS16-014:リモートコードの実行に対処するための Microsoft Windows 向けセキュリティ更新(3134228) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2022/3/29 | high |
| 216053 | RHEL 8 : kernel (RHSA-2025:1264) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216063 | RHEL 7 : kernel (RHSA-2025:1282) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216147 | Oracle Linux 8 : kernel (ELSA-2025-1266) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
| 216162 | AlmaLinux 8カーネルALSA-2025:1266 | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
| 216165 | AlmaLinux 8kernel-rtALSA-2025:1230 | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
| 216331 | RHEL 9: kpatch-patch-5_14_0-284_52_1、kpatch-patch-5_14_0-284_79_1、および kpatch-patch-5_14_0-284_92_1 (RHSA-2025:1437) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
| 216448 | RHEL 8: kpatch-patch-4_18_0-553、kpatch-patch-4_18_0-553_16_1、および kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 216467 | RHEL 8: kpatch-patch-4_18_0-372_118_1、kpatch-patch-4_18_0-372_131_1、および kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 216734 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP6 用の Live Patch 2) (SUSE-SU-2025:0669-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216735 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2025:0698-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216739 | SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 19) (SUSE-SU-2025:0662-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216834 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0709-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 216835 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 48) (SUSE-SU-2025:0707-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 171622 | Debian DSA-5352-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/18 | 2025/1/24 | high |
| 171801 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
| 171943 | Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
| 151599 | KB5004302: Windows Server 2012セキュリティ更新(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 89834 | Adobe Flash Player <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 89835 | MS16-036: Adobe Flash Player 用のセキュリティ更新 (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
| 89868 | Adobe AIR <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 156574 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |