| 182815 | AlmaLinux 8: libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 191325 | CentOS 9 : libvpx-1.9.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 77898 | Ubuntu 14.04 LTS : Bash の脆弱性 (USN-2363-2) | Nessus | Ubuntu Local Security Checks | 2014/9/26 | 2024/10/29 | critical |
| 182610 | Oracle Linux 9: thunderbird (ELSA-2023-5435) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
| 47617 | SuSE9 セキュリティ更新:IBM Java 1.5.0(YOU パッチ番号 12623) | Nessus | SuSE Local Security Checks | 2010/7/7 | 2022/5/25 | high |
| 60777 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
| 196890 | Fedora 40: chromium (2024-5f84678c08) | Nessus | Fedora Local Security Checks | 2024/5/12 | 2024/11/14 | critical |
| 182959 | Oracle Linux 7: thunderbird (ELSA-2023-5475) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | critical |
| 135229 | Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4317-1) | Nessus | Ubuntu Local Security Checks | 2020/4/6 | 2024/8/27 | high |
| 135242 | RHEL 7:firefox(RHSA-2020: 1338) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
| 135266 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0928-1) | Nessus | SuSE Local Security Checks | 2020/4/7 | 2023/4/25 | high |
| 135278 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のfirefox(20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/8 | 2022/12/6 | high |
| 135361 | CentOS 6:firefox(RHSA-2020:1339) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
| 135363 | Debian DLA-2170-1 : firefox-esrセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/4/10 | 2024/3/19 | critical |
| 135377 | Oracle Linux 8:firefox(ELSA-2020-1341) | Nessus | Oracle Linux Local Security Checks | 2020/4/10 | 2024/10/23 | high |
| 136017 | CentOS 6:thunderbird(RHSA-2020:1488) | Nessus | CentOS Local Security Checks | 2020/4/28 | 2024/10/9 | critical |
| 232626 | Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-7332-2) | Nessus | Ubuntu Local Security Checks | 2025/3/11 | 2025/9/24 | high |
| 182952 | Apple iOS < 16.7.1 複数の脆弱性 (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/11/3 | high |
| 216588 | Ubuntu 16.04 LTS : tomcat7 の脆弱性 (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/25 | high |
| 173618 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
| 90294 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-418) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2022/6/8 | high |
| 91176 | GLSA-201605-02:Chromium:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/5/17 | 2022/6/8 | critical |
| 93113 | Cisco ASA SNMP パケット処理 RCE(CSCva92151)(EXTRABACON) | Nessus | CISCO | 2016/8/25 | 2023/4/25 | high |
| 84160 | Mac 版 Adobe AIR 17.0.0.144 または以前の複数の脆弱性(APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
| 88613 | openSUSE セキュリティ更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2(openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2022/3/28 | high |
| 182798 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2023:4016-1) | Nessus | SuSE Local Security Checks | 2023/10/10 | 2023/10/10 | critical |
| 187228 | CentOS 7: thunderbird (RHSA-2023: 5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 82581 | GNU Bash のリモートコード注入の不完全な修正(Shellshock) | Nessus | CGI abuses | 2015/4/6 | 2025/10/2 | high |
| 264157 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4657 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 53450 | Adobe Acrobat < 9.x/10.xの複数の脆弱性(APSB11-08) | Nessus | Windows | 2011/4/15 | 2024/5/31 | high |
| 53468 | FreeBSD:linux-flashplugin -- リモートコードの実行脆弱性(32b05547-6913-11e0-bdc4-001b2134ef46) | Nessus | FreeBSD Local Security Checks | 2011/4/18 | 2022/3/8 | high |
| 53472 | Flash Player < 10.2.159.1 ActionScript事前定義クラスプロトタイプ追加のリモートコードの実行 (APSB11-07) | Nessus | Windows | 2011/4/18 | 2022/4/11 | high |
| 53722 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/8 | high |
| 75497 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | high |
| 75833 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0373-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | high |
| 93593 | Mac OS X:Apple Safari < 9.1.3 の WebKit メモリ破損 RCE | Nessus | MacOS X Local Security Checks | 2016/9/19 | 2023/4/25 | high |
| 46295 | RHEL 5:java-1.6.0-openjdk(RHSA-2010:0339) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2022/5/25 | high |
| 153379 | KB5005615:Windows 7とWindows Server 2008 R2の2021年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/6/17 | high |
| 178624 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | high |
| 179467 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:4202) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |
| 90433 | MS16-039:Microsoft Graphics コンポーネントのセキュリティ更新(3148522) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/6/22 | high |
| 182504 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |
| 151588 | KB5004244: Windows 10バージョン1809 / Windows Server 2019のセキュリティ更新プログラム(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | critical |
| 151592 | KB5004238: Windows 10 Version 1607 / Windows Server 2016セキュリティ更新(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | critical |
| 151604 | KB5004245: Windows 10 1909セキュリティ更新(2021年7月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 178902 | Apple iOS < 16.6 複数の脆弱性 (HT213841) | Nessus | Mobile Devices | 2023/7/26 | 2025/11/3 | critical |
| 78475 | 38.0.2125.104 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 209882 | RHEL 9 : webkit2gtk3 (RHSA-2024:8492) | Nessus | Red Hat Local Security Checks | 2024/10/29 | 2025/8/15 | critical |
| 156217 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2021:1600-1) | Nessus | SuSE Local Security Checks | 2021/12/21 | 2023/4/25 | high |
| 110727 | Debian DLA-1401-1: graphicsmagickのセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/6/28 | 2024/9/13 | critical |