| 106849 | EMC vApp Managerのデフォルトの資格情報 | Nessus | CGI abuses | 2018/2/15 | 2019/11/8 | critical |
| 67907 | Oracle Linux 5 : apr / および / apr-util (ELSA-2009-1204) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 151279 | Oracle Linux 8:python38:3.8およびpython38-devel:3.8(ELSA-2021-2583) | Nessus | Oracle Linux Local Security Checks | 2021/7/2 | 2024/11/1 | critical |
| 241063 | Ubuntu 22.04 LTS/24.04 LTS/24.10/25.04: libarchive の脆弱性 (USN-7601-1) | Nessus | Ubuntu Local Security Checks | 2025/7/1 | 2025/8/1 | critical |
| 99595 | Tenable Appliance <4.5.0 Web UI simpleupload.pyのリモートコマンド実行(TNS-2017-07) | Nessus | CGI abuses | 2017/4/21 | 2021/2/22 | critical |
| 24747 | Kiwi CatTools < 3.2.9 TFTP サーバートラバーサルの任意ファイル操作 | Nessus | Misc. | 2007/3/1 | 2018/11/15 | critical |
| 47722 | Fedora 12:kernel-2.6.32.16-141.fc12(2010-10880) | Nessus | Fedora Local Security Checks | 2010/7/14 | 2021/1/11 | critical |
| 130067 | Cisco Emergency Responderのサービス拒否(cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
| 127096 | Ubuntu 16.04 LTS / 18.04 LTS : Exim の脆弱性 (USN-4075-1) | Nessus | Ubuntu Local Security Checks | 2019/7/26 | 2024/8/27 | critical |
| 127732 | openSUSEセキュリティ更新プログラム:exim(openSUSE-2019-1812) | Nessus | SuSE Local Security Checks | 2019/8/12 | 2024/5/6 | critical |
| 127804 | Ubuntu 18.04 LTS : BWA の脆弱性 (USN-4087-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | critical |
| 33104 | SecurityGateway < 1.0.2の管理インターフェイスのusernameフィールドのリモートオーバーフロー | Nessus | Firewalls | 2008/6/6 | 2018/8/22 | critical |
| 166472 | Oracle Linux 9 : libksba (ELSA-2022-7090) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
| 166489 | Oracle Linux 8: libksba (ELSA-2022-7089) | Nessus | Oracle Linux Local Security Checks | 2022/10/25 | 2024/10/22 | critical |
| 167458 | RHEL 8 : libksba (RHSA-2022: 7927) | Nessus | Red Hat Local Security Checks | 2022/11/14 | 2024/11/7 | critical |
| 168248 | SUSE SLES12 セキュリティ更新プログラム: tiff (SUSE-SU-2022:4248-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
| 168445 | Amazon Linux 2: libksba (ALAS-2022-1890) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
| 232886 | Oracle Linux 8 : thunderbird (ELSA-2025-2900) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
| 235541 | RockyLinux 8 : thunderbird (RLSA-2025:2900) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 235530 | RockyLinux 8 : thunderbird (RLSA-2024:5402) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
| 191156 | CentOS 9 : libtiff-4.4.0-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 205015 | Mozilla Firefox ESR < 128.1 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/9/6 | critical |
| 205283 | Fedora 40 : thunderbird (2024-a060f26e22) | Nessus | Fedora Local Security Checks | 2024/8/9 | 2024/9/6 | critical |
| 205510 | RHEL 9 : firefox (RHSA-2024:5327) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205547 | Oracle Linux 9 : thunderbird (ELSA-2024-5392) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/11 | critical |
| 205557 | RHEL 8 : thunderbird (RHSA-2024:5393) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
| 205560 | RHEL 9 : thunderbird (RHSA-2024:5392) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
| 150582 | SUSE SLES11 セキュリティ更新プログラム : apache2-mod_perl (SUSE-SU-2020:14266-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | critical |
| 163416 | DebianDSA-5187-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/23 | 2025/1/24 | high |
| 49900 | SuSE 10 セキュリティ更新:Mozilla XULRunner(ZYPP パッチ番号 6866) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 69956 | Symantec AntiVirus Multiple Vulnerabilities (SYM10-002 / SYM10-003 / SYM10-004) | Nessus | Windows | 2013/9/18 | 2018/11/15 | critical |
| 173714 | Debian DLA-3370-1 : xrdp - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/30 | 2025/1/22 | critical |
| 21243 | Novell GroupWise MessengerのAccept Languageのリモートオーバーフロー☆ | Nessus | Gain a shell remotely | 2006/4/19 | 2018/11/15 | critical |
| 226073 | 134.0.6998.35 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/3/5 | 2025/3/13 | critical |
| 186201 | FreeBSD : electron{25,26} -- Garbage Collection のメモリ解放後使用 (Use-After-Free) (147353a3-c33b-46d1-b751-e72c0d7f29df) | Nessus | FreeBSD Local Security Checks | 2023/11/22 | 2023/11/22 | high |
| 210320 | RHEL 7 : rh-perl526-mod_perl (RHSA-2018:2825) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 69471 | 複数ベンダーの EAS 認証バイパス | Nessus | Misc. | 2013/8/19 | 2024/7/24 | critical |
| 264177 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1806 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 117374 | Fedora 27:mod_perl(2018-a94668408d) | Nessus | Fedora Local Security Checks | 2018/9/10 | 2024/8/8 | critical |
| 99699 | GLSA-201704-04:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/4/27 | 2021/1/11 | critical |
| 175464 | RHEL 9 : libtiff (RHSA-2023: 2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
| 181203 | Fedora 38: freerdp (2023-10e43bcebb) | Nessus | Fedora Local Security Checks | 2023/9/10 | 2024/11/14 | critical |
| 182520 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : FreeRDP の脆弱性 (USN-6401-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
| 186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP の脆弱性 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
| 189881 | SUSE SLES15 / openSUSE 15 セキュリティ更新: slurm_20_11 (SUSE-SU-2024:0288-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
| 189965 | SUSE SLES12セキュリティ更新プログラム:slurm_18_08 (SUSE-SU-2024:0313-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
| 187892 | RHEL 8: frr (RHSA-2024: 0130) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
| 19365 | BusinessMail複数のSMTPコマンドのリモートバッファオーバーフロー | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
| 194883 | Debian dla-3805 : libqt5concurrent5 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
| 251839 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0639 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |