| 216735 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 25) (SUSE-SU-2025:0698-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216739 | SUSE SLES12 / SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 19) (SUSE-SU-2025:0662-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 216834 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 23) (SUSE-SU-2025:0709-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 216835 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP3 用の Live Patch 48) (SUSE-SU-2025:0707-1) | Nessus | SuSE Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 171622 | Debian DSA-5352-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/18 | 2025/1/24 | high |
| 171801 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0902) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/10/22 | high |
| 171943 | Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5893-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
| 81816 | Elasticsearch Groovy スクリプト RCE | Nessus | CGI abuses | 2015/3/13 | 2022/3/28 | high |
| 84409 | FreeBSD:elasticsearch -- Groovy スクリプトエンジンによる、リモート OS コマンドの実行(026759e0-1ba3-11e5-b43d-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/26 | 2022/3/28 | high |
| 51136 | Ubuntu 6.06 LTS/8.04 LTS/9.10:exim4 の脆弱性(USN-1032-1) | Nessus | Ubuntu Local Security Checks | 2010/12/12 | 2022/3/28 | high |
| 53657 | openSUSE のセキュリティ更新:exim(openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
| 151599 | KB5004302: Windows Server 2012セキュリティ更新(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 89834 | Adobe Flash Player <= 20.0.0.306 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 89835 | MS16-036: Adobe Flash Player 用のセキュリティ更新 (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
| 89868 | Adobe AIR <= 20.0.0.260 Multiple Vulnerabilities (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 156574 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9011) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
| 157284 | Slackware Linux 14.2kernel-generic 複数の脆弱性 (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2022/2/1 | 2023/4/25 | high |
| 158748 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0762-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2023/12/7 | high |
| 159319 | RHEL 7: カーネル (RHSA-2022: 1106) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
| 35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
| 79839 | MS KB3008925:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
| 105376 | Palo Alto Networks PAN-OSの管理インターフェイスRCE(PAN-SA-2017-0027) | Nessus | CGI abuses | 2017/12/20 | 2022/8/19 | critical |
| 88641 | Adobe Flash Player for Mac <= 20.0.0.286 の複数の脆弱性 (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
| 46859 | Flash Player < 9.0.277.0 / 10.1.53.63 の複数の脆弱性(ASPB10-14) | Nessus | Windows | 2010/6/10 | 2022/6/28 | high |
| 63935 | RHEL 5 : flash-plugin (RHSA-2010:0464) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | high |
| 119442 | RHEL 7:openshift(RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
| 59439 | FreeBSD:linux-flashplugin -- 複数の脆弱性(38195f00-b215-11e1-8132-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/6/11 | 2022/3/29 | high |
| 74647 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 194092 | RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
| 220172 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12617 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 103782 | Apache Tomcat 7.0.0 < 7.0.82 | Nessus | Web Servers | 2017/10/11 | 2024/5/23 | high |
| 104248 | Oracle Linux 7:tomcat(ELSA-2017-3081) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
| 104256 | CentOS 6:tomcat6(CESA-2017:3080) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
| 104257 | CentOS 7:tomcat(CESA-2017:3081) | Nessus | CentOS Local Security Checks | 2017/10/31 | 2023/4/25 | high |
| 106616 | RHEL 6: jboss-ec2-eap (RHSA-2018: 0275) | Nessus | Red Hat Local Security Checks | 2018/2/6 | 2024/11/5 | high |
| 106650 | RHEL 7: JBoss EAP (RHSA-2018:0268) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2024/11/5 | high |
| 248775 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-22600 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 163935 | QNAP Helpdesk の複数の脆弱性 (QSA-20-08) | Nessus | Misc. | 2022/8/9 | 2023/3/23 | critical |
| 195220 | Google Chrome < 124.0.6367.201の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/9 | 2024/5/17 | critical |
| 149061 | Apple iOS < 14.5複数の脆弱性(HT212317) | Nessus | Mobile Devices | 2021/4/29 | 2025/11/3 | critical |
| 154714 | Apple iOS < 14.8.1複数の脆弱性 (HT212868) | Nessus | Mobile Devices | 2021/10/29 | 2025/11/3 | high |
| 154722 | Apple iOS < 15.1複数の脆弱性 (HT212867) | Nessus | Mobile Devices | 2021/10/29 | 2025/11/3 | high |
| 159574 | Apple iOS < 15.4.1の脆弱性 (HT213219) | Nessus | Mobile Devices | 2022/4/7 | 2025/11/3 | high |
| 164550 | Apple iOS < 12.5.6の脆弱性 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/11/3 | high |
| 168875 | Apple iOS < 16.1.2の脆弱性(HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/11/3 | high |
| 176229 | Apple iOS < 15.7.6 複数の脆弱性 (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/11/3 | critical |
| 191558 | Apple iOS < 17.4 の複数の脆弱性 (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/11/3 | critical |
| 138575 | Apple iOS < 13.6の複数の脆弱性 | Nessus | Mobile Devices | 2020/7/17 | 2025/11/3 | critical |
| 191557 | Apple iOS < 16.7.6 の複数の脆弱性 (120880) | Nessus | Mobile Devices | 2024/3/5 | 2025/11/3 | high |
| 86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |