| 163416 | DebianDSA-5187-1:chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/23 | 2025/1/24 | high |
| 49900 | SuSE 10 セキュリティ更新:Mozilla XULRunner(ZYPP パッチ番号 6866) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 69956 | Symantec AntiVirus Multiple Vulnerabilities (SYM10-002 / SYM10-003 / SYM10-004) | Nessus | Windows | 2013/9/18 | 2018/11/15 | critical |
| 173714 | Debian DLA-3370-1 : xrdp - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/30 | 2025/1/22 | critical |
| 21243 | Novell GroupWise MessengerのAccept Languageのリモートオーバーフロー☆ | Nessus | Gain a shell remotely | 2006/4/19 | 2018/11/15 | critical |
| 226073 | 134.0.6998.35 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/3/5 | 2025/3/13 | critical |
| 186201 | FreeBSD : electron{25,26} -- Garbage Collection のメモリ解放後使用 (Use-After-Free) (147353a3-c33b-46d1-b751-e72c0d7f29df) | Nessus | FreeBSD Local Security Checks | 2023/11/22 | 2023/11/22 | high |
| 210320 | RHEL 7 : rh-perl526-mod_perl (RHSA-2018:2825) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 69471 | 複数ベンダーの EAS 認証バイパス | Nessus | Misc. | 2013/8/19 | 2024/7/24 | critical |
| 264177 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1806 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 117374 | Fedora 27:mod_perl(2018-a94668408d) | Nessus | Fedora Local Security Checks | 2018/9/10 | 2024/8/8 | critical |
| 99699 | GLSA-201704-04:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/4/27 | 2021/1/11 | critical |
| 175464 | RHEL 9 : libtiff (RHSA-2023: 2340) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2024/11/7 | high |
| 181203 | Fedora 38: freerdp (2023-10e43bcebb) | Nessus | Fedora Local Security Checks | 2023/9/10 | 2024/11/14 | critical |
| 182520 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : FreeRDP の脆弱性 (USN-6401-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
| 186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : FreeRDP の脆弱性 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
| 189881 | SUSE SLES15 / openSUSE 15 セキュリティ更新: slurm_20_11 (SUSE-SU-2024:0288-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
| 189965 | SUSE SLES12セキュリティ更新プログラム:slurm_18_08 (SUSE-SU-2024:0313-1) | Nessus | SuSE Local Security Checks | 2024/2/3 | 2024/2/3 | critical |
| 187892 | RHEL 8: frr (RHSA-2024: 0130) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
| 19365 | BusinessMail複数のSMTPコマンドのリモートバッファオーバーフロー | Nessus | SMTP problems | 2005/8/2 | 2018/6/27 | critical |
| 194883 | Debian dla-3805 : libqt5concurrent5 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/1 | 2025/1/22 | critical |
| 251839 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0639 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 164476 | openSUSE 15 セキュリティ更新: python-Django (openSUSE-SU-2022:10103-1) | Nessus | SuSE Local Security Checks | 2022/8/28 | 2022/12/6 | high |
| 254880 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-16926 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 207371 | openSUSE 15 セキュリティ更新 : gstreamer-plugins-bad (openSUSE-SU-2024:0305-1) | Nessus | SuSE Local Security Checks | 2024/9/18 | 2024/12/17 | high |
| 168544 | Slackware Linux 15.0 / current vim 複数の脆弱性 (SSA:2022-342-02) | Nessus | Slackware Local Security Checks | 2022/12/9 | 2023/9/20 | critical |
| 77173 | Mac 版 Adobe AIR 14.0.0.110 または以前の複数の脆弱性(APSB14-18) | Nessus | MacOS X Local Security Checks | 2014/8/12 | 2019/11/25 | critical |
| 107319 | Solaris 10 (sparc) : 119548-14 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 107822 | Solaris 10 (x86 ) : 119549-14 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 158069 | Mozilla Thunderbird < 91.6.1 | Nessus | Windows | 2022/2/15 | 2022/12/30 | high |
| 108379 | Adobe Dreamweaver<18.1 OSコマンドインジェクションの脆弱性 | Nessus | Windows | 2018/3/15 | 2024/10/21 | critical |
| 100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4の共有ライブラリRCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
| 100412 | Ubuntu 12.04 LTS:Sambaの脆弱性(USN-3296-2)(SambaCry) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 109974 | GLSA-201805-07:Samba:複数の脆弱性(SambaCry) | Nessus | Gentoo Local Security Checks | 2018/5/23 | 2023/3/31 | critical |
| 204860 | 127.0.6533.88 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/7/30 | 2025/1/6 | high |
| 93840 | F5 Networks BIG-IP:NAT64の脆弱性(K64743453) | Nessus | F5 Networks Local Security Checks | 2016/10/4 | 2019/1/4 | critical |
| 100390 | Debian DLA-951-1: sambaセキュリティ更新(SambaCry) | Nessus | Debian Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100393 | FreeBSD: samba -- リモートコード実行の脆弱性(6f4d96c0-4062-11e7-b291-b499baebfeaf)(SambaCry) | Nessus | FreeBSD Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100405 | SUSE SLED12 / SLES12セキュリティ更新プログラム:samba(SUSE-SU-2017:1392-1)(SambaCry) | Nessus | SuSE Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100411 | Ubuntu 14.04 LTS / 16.04 LTS : Sambaの脆弱性 (USN-3296-1) | Nessus | Ubuntu Local Security Checks | 2017/5/25 | 2024/8/27 | critical |
| 100453 | RHEL 6/7:Storage Server(RHSA-2017:1273)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 100631 | RHEL 6/7:samba(RHSA-2017:1390)(SambaCry) | Nessus | Red Hat Local Security Checks | 2017/6/6 | 2023/3/30 | critical |
| 101203 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libxml2(SUSE-SU-2017:1743-1) | Nessus | SuSE Local Security Checks | 2017/7/3 | 2021/1/6 | critical |
| 59725 | Ubuntu 11.04:thunderbird の脆弱性(USN-1463-6) | Nessus | Ubuntu Local Security Checks | 2012/6/27 | 2019/9/19 | critical |
| 72442 | Fedora 19:graphviz-2.30.1-12.fc19(2014-0621) | Nessus | Fedora Local Security Checks | 2014/2/12 | 2021/1/11 | high |
| 72944 | Amazon Linux AMI:graphviz(ALAS-2014-296) | Nessus | Amazon Linux Local Security Checks | 2014/3/12 | 2018/4/18 | high |
| 89030 | 7-Technologies IGSS < 9.0.0.11143 の ODBC の無効な構造の RCE | Nessus | SCADA | 2016/2/29 | 2025/7/14 | critical |
| 120548 | Fedora 29:hesiod(2018-792ff3cafa) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
| 45423 | IBM WebSphere Application Server 6.1 < 6.1.0.13 の複数の脆弱性 | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
| 38823 | Solaris 10 (sparc) : 139991-03 | Nessus | Solaris Local Security Checks | 2009/5/19 | 2022/1/26 | critical |