| 143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE(SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
| 103697 | Apache Tomcat 8.0.0.RC1 < 8.0.47 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
| 104250 | RHEL 6 : tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 2017/10/30 | 2025/4/15 | high |
| 104251 | RHEL 7:tomcat(RHSA-2017:3081) | Nessus | Red Hat Local Security Checks | 2017/10/30 | 2024/11/5 | high |
| 106651 | RHEL 6: JBoss EAP (RHSA-2018:0270) | Nessus | Red Hat Local Security Checks | 2018/2/7 | 2025/3/20 | high |
| 59427 | Adobe AIR for Mac 3.x<= 3.2.0.2070複数の脆弱性 (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
| 271814 | Arcserve UDP < 5.0 Update 4 ディレクトリトラバーサル | Nessus | CGI abuses | 2025/10/28 | 2025/10/28 | critical |
| 71311 | MS13-096:Microsoft Graphics Component のリモートコードの実行が可能な脆弱性(2908005) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2022/2/22 | high |
| 206658 | Kingsoft WPS Office 12.2.0.13110 < 12.2.0.16412 の任意のコード実行 (CVE-2024-7262) | Nessus | Windows | 2024/9/5 | 2025/10/22 | critical |
| 157199 | Apple iOS < 15.3 複数の脆弱性 (HT213053) | Nessus | Mobile Devices | 2022/1/28 | 2025/11/3 | critical |
| 173472 | Apple iOS < 15.7.4 複数の脆弱性 (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/11/3 | critical |
| 189362 | Apple iOS < 15.8.1 複数の脆弱性 (HT214062) | Nessus | Mobile Devices | 2024/1/23 | 2025/11/3 | high |
| 109321 | JBoss Enterprise Application Platform doFilter()メソッドの安全でない逆シリアル化RCE | Nessus | Web Servers | 2018/4/24 | 2025/11/3 | critical |
| 186508 | Apple iOS < 17.1.2複数の脆弱性 (HT214031) | Nessus | Mobile Devices | 2023/12/1 | 2025/11/3 | high |
| 173634 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP4 用の Live Patch 2) (SUSE-SU-2023:1649-1) | Nessus | SuSE Local Security Checks | 2023/3/29 | 2023/10/24 | high |
| 149353 | Apple iOS < 14.5.1複数の脆弱性(HT212336) | Nessus | Mobile Devices | 2021/5/7 | 2025/11/3 | high |
| 121645 | Apple iOS < 12.1.4の複数の脆弱性 | Nessus | Mobile Devices | 2019/2/7 | 2025/11/3 | critical |
| 136919 | Apple iOS < 12.4.7の複数の脆弱性 | Nessus | Mobile Devices | 2020/5/27 | 2025/11/3 | high |
| 177384 | FreeBSD : electron24 -- 複数の脆弱性 (aae2ab45-2d21-4cd5-a53b-07ec933400ac) | Nessus | FreeBSD Local Security Checks | 2023/6/16 | 2023/10/23 | high |
| 87048 | RHEL 5:java-1.7.0-ibm(RHSA-2015:2507) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
| 87050 | RHEL 7:java-1.8.0-ibm(RHSA-2015:2509) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
| 87405 | SUSE SLES12 セキュリティ更新:java-1_8_0-ibm(SUSE-SU-2015:2268-1) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
| 57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
| 58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
| 58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
| 158225 | SUSE SLES15セキュリティ更新プログラム: Linux RT Kernel (SUSE-SU-2022:0543-1) | Nessus | SuSE Local Security Checks | 2022/2/22 | 2023/12/13 | high |
| 158256 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5295-2) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
| 77822 | Apple TV < 7 複数の脆弱性 | Nessus | Misc. | 2014/9/24 | 2025/2/18 | critical |
| 59064 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
| 158678 | Debian DSA-5090-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
| 158768 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | critical |
| 158811 | RHEL 8 : firefox (RHSA-2022: 0815) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
| 158904 | Oracle Linux 8:thunderbird (ELSA-2022-0845 ) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
| 158906 | RHEL 8 : thunderbird (RHSA-2022: 0843) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2024/11/7 | critical |
| 158907 | RHEL 7: thunderbird (RHSA-2022: 0850) | Nessus | Red Hat Local Security Checks | 2022/3/14 | 2025/8/15 | critical |
| 158914 | RHEL 8: thunderbird (RHSA-2022: 0853) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | critical |
| 159152 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0804-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | critical |
| 159315 | CentOS 7 : firefox (RHSA-2022:0824) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
| 159320 | CentOS 7 : thunderbird (RHSA-2022:0850) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2024/10/9 | critical |
| 160270 | Amazon Linux 2: thunderbird (ALAS-2022-1779) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | critical |
| 87874 | MS16-006:リモートコードの実行に対応するための Silverlight 向けセキュリティの更新(3126036)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/12 | 2022/5/25 | high |
| 78440 | Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 182190 | FreeBSD : electron{22,24,25} -- libvpx の vp8 エンコーディングにおけるヒープバッファオーバーフロー (2bcd6ba4-d8e2-42e5-9033-b50b722821fb) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/13 | high |
| 182620 | Rocky Linux 8 : thunderbird (RLSA-2023:5428) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
| 185335 | Fedora 39 : libvpx (2023-10ff82e497) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | high |
| 190134 | CentOS 8: thunderbird (CESA-2023: 5428) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 122786 | KB4489886:Windows 10バージョン1709およびWindows Serverバージョン1709の2019年3月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2024/6/17 | high |
| 182410 | Fedora 38 : libvpx (2023-c896cf87db) | Nessus | Fedora Local Security Checks | 2023/10/1 | 2024/11/14 | high |
| 78443 | Flash Player for Mac <= 15.0.0.167 の複数の脆弱性(APSB14-22) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
| 78239 | OracleVM 2.2:bash(OVMSA-2014-0024) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |