| 263584 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2506 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical | 
| 76317 | Mac OS X 10.9.x < 10.9.4 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2024/5/28 | critical | 
| 100843 | Cisco Prime Data Center Network Manager 10.1.x < 10.2.1の複数の脆弱性 | Nessus | CISCO | 2017/6/16 | 2018/9/6 | critical | 
| 177516 | FreeBSD : electron22 -- 複数の脆弱性 (770d88cc-f6dc-4385-bdfe-497f8080c3fb) | Nessus | FreeBSD Local Security Checks | 2023/6/22 | 2023/10/23 | high | 
| 197412 | GitLab 10.0 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2022-2826) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical | 
| 173290 | Fedora 36 : liferea (2023-f0ee64e7ec) | Nessus | Fedora Local Security Checks | 2023/3/23 | 2024/11/15 | critical | 
| 88443 | Oracle Linux 5/6/7:firefox(ELSA-2016-0071) | Nessus | Oracle Linux Local Security Checks | 2016/1/28 | 2024/10/22 | critical | 
| 65917 | Novell Identity Manager Role Based Provisioning Module の詳細不明な脆弱性 | Nessus | CGI abuses | 2013/4/10 | 2021/1/19 | critical | 
| 73722 | Ubuntu 10.04 LTS:linux 脆弱性(USN-2173-1) | Nessus | Ubuntu Local Security Checks | 2014/4/27 | 2021/1/19 | critical | 
| 87887 | SUSE SLED11 / SLES11 セキュリティ更新: gnutls (SUSE-SU-2016:0077-1) | Nessus | SuSE Local Security Checks | 2016/1/13 | 2021/1/6 | medium | 
| 28227 | IBM DB2 < 9 Fix Pack 4の複数の脆弱性 | Nessus | Databases | 2007/11/16 | 2022/4/11 | critical | 
| 88924 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-249) | Nessus | SuSE Local Security Checks | 2016/2/24 | 2021/1/19 | critical | 
| 88956 | 48.0.2564.116 より前の Google Chrome における Blink 同一生成元ポリシーのバイパス | Nessus | Windows | 2016/2/25 | 2022/4/11 | critical | 
| 89856 | openSUSE セキュリティ更新:php5(openSUSE-2016-323) | Nessus | SuSE Local Security Checks | 2016/3/11 | 2021/1/19 | critical | 
| 91612 | MS16-079:Microsoft Exchange Server のセキュリティ更新(3160339) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2021/4/20 | critical | 
| 91614 | Debian DSA-3601-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/6/15 | 2021/1/11 | high | 
| 263624 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2417 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical | 
| 264169 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-3747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high | 
| 105139 | Fedora 26:collectd(2017-f9cfcef9d6) | Nessus | Fedora Local Security Checks | 2017/12/11 | 2021/1/6 | critical | 
| 105620 | Amazon Linux AMI:collectd (ALAS-2018-940) | Nessus | Amazon Linux Local Security Checks | 2018/1/8 | 2018/4/18 | critical | 
| 117321 | RHEL 7:Storage Server(RHSA-2018:2615) | Nessus | Red Hat Local Security Checks | 2018/9/6 | 2025/4/15 | critical | 
| 186292 | Oracle Linux 8:samba (ELSA-2023-7467) | Nessus | Oracle Linux Local Security Checks | 2023/11/27 | 2025/9/9 | critical | 
| 218320 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-3188 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical | 
| 219180 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10152 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical | 
| 234410 | RHEL 7 : jq (RHSA-2016:1098) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical | 
| 180006 | Jenkins プラグインの複数の脆弱性 (2023 年 8 月 16 日) | Nessus | CGI abuses | 2023/8/21 | 2024/10/3 | high | 
| 85224 | Juniper Junos J-Web の複数の脆弱性(JSA10682) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | critical | 
| 164636 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:2984-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high | 
| 164666 | SUSE SLES12 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3007-1) | Nessus | SuSE Local Security Checks | 2022/9/3 | 2023/7/14 | high | 
| 164677 | Debian DLA-3097-1: thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/5 | 2025/1/22 | high | 
| 164693 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2022:3030-1) | Nessus | SuSE Local Security Checks | 2022/9/6 | 2023/7/14 | high | 
| 90278 | Debian DSA-3535-1:kamailio - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/4/1 | 2021/1/11 | critical | 
| 198030 | Oracle Linux 8 : gstreamer1-plugins-base (ELSA-2024-3088) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high | 
| 102077 | Juniper Junosユーザー認証のバイパス(JSA10802) | Nessus | Junos Local Security Checks | 2017/7/31 | 2018/7/12 | critical | 
| 10688 | Cisco CatOS VACM 読み書きコミュニティ文字列のデバイス設定操作 | Nessus | SNMP | 2001/6/15 | 2023/11/8 | critical | 
| 130503 | Cisco Prime Infrastructureの複数の脆弱性(cisco-sa-20190515-pi-rce) | Nessus | CISCO | 2019/11/5 | 2019/11/8 | critical | 
| 103725 | GLSA-201710-07:OCaml:権限昇格 | Nessus | Gentoo Local Security Checks | 2017/10/9 | 2021/1/11 | critical | 
| 122815 | Adobe Digital Editions < 4.5.10.186048 Heap Overflow Vulnerability (APSB19-16) | Nessus | Windows | 2019/3/13 | 2024/10/21 | critical | 
| 80917 | Apache Traffic Server 4.x < 4.2.1.1 / 5.x < 5.0.1 シンセティックヘルスチェックの脆弱性 | Nessus | Web Servers | 2015/1/22 | 2018/6/27 | critical | 
| 170741 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0032-1) | Nessus | SuSE Local Security Checks | 2023/1/28 | 2023/2/7 | high | 
| 173837 | Google Chrome < 112.0.5615.49の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/4/4 | 2023/10/24 | high | 
| 182941 | Debian DSA-5525-1 : samba - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2025/5/9 | critical | 
| 182987 | Fedora 38 : samba (2023-7eb8cbf1a5) | Nessus | Fedora Local Security Checks | 2023/10/12 | 2024/11/14 | critical | 
| 183005 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:4046-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/11/14 | critical | 
| 183022 | Samba 4.16 < 4.17.12 / 4.18.x < 4.18.8 / 4.19.x < 4.19.1の複数の脆弱性 | Nessus | Misc. | 2023/10/13 | 2023/11/14 | critical | 
| 185147 | RHEL 9 : samba (RHSA-2023:6744) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical | 
| 185228 | Fedora 39 : samba (2023-8c9251e479) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical | 
| 200277 | Fedora 40: strongswan (2024-6712c699fc) | Nessus | Fedora Local Security Checks | 2024/6/11 | 2024/6/11 | critical | 
| 89974 | FreeBSD:git -- 潜在的なコード実行(93ee802e-ebde-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/17 | 2021/1/4 | critical | 
| 78328 | Amazon Linux AMI:nss (ALAS-2014-385) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | critical |