| 178752 | macOS 12.x < 12.6.8 の複数の脆弱性 (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
| 242559 | Mozilla Firefox ESR < 115.26 | Nessus | Windows | 2025/7/22 | 2025/11/18 | critical |
| 242648 | Debian dsa-5964 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/23 | 2025/7/23 | critical |
| 242681 | Oracle Linux 9 : firefox (ELSA-2025-11748) | Nessus | Oracle Linux Local Security Checks | 2025/7/24 | 2025/10/29 | critical |
| 242873 | Fedora 41: thunderbird (2025-a9d97ce15f) | Nessus | Fedora Local Security Checks | 2025/7/26 | 2025/7/26 | critical |
| 243031 | RHEL 9 : thunderbird (RHSA-2025:12187) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/10/9 | critical |
| 243187 | RHEL 8: firefox (RHSA-2025:12302) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 243203 | AlmaLinux 9: firefox (ALSA-2025:11748) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 243204 | AlmaLinux 9: thunderbird (ALSA-2025:12187) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 243233 | RHEL 8: firefox (RHSA-2025:12361) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 248464 | RHEL 9 : thunderbird (RHSA-2025:13647) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 248484 | RHEL 8: thunderbird (RHSA-2025:13646) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 249146 | RHEL 8: thunderbird (RHSA-2025:13676) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 269818 | AlmaLinux 10 : firefox (ALSA-2025:11797) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 269826 | AlmaLinux 10 : thunderbird (ALSA-2025:12188) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 194787 | RHEL 9 : xorg-x11-server (RHSA-2024:2169) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | critical |
| 237845 | RHEL 10: gstreamer1-plugins-bad-free (RHSA-2025:8184) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/10/9 | high |
| 238414 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:9056) | Nessus | Red Hat Local Security Checks | 2025/6/13 | 2025/10/9 | high |
| 240147 | Debian dla-4219 : gir1.2-gst-plugins-bad-1.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/6/17 | 2025/6/17 | high |
| 240869 | Oracle Linux 10: gstreamer1-plugins-bad-free (ELSA-2025-8184) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
| 182431 | Ubuntu 20.04 LTS:Firefox の脆弱性 (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
| 104672 | Adobe Reader < 11.0.23/2015.006.30392/2017.011.30068/2018.009.20044の複数の脆弱性(APSB17-36)(macOS) | Nessus | MacOS X Local Security Checks | 2017/11/17 | 2025/11/13 | critical |
| 219319 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2108 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | critical |
| 57956 | RHEL 6 : java-1.6.0-openjdk (RHSA-2012:0135) | Nessus | Red Hat Local Security Checks | 2012/2/15 | 2025/4/15 | critical |
| 58141 | SuSE 11.1 セキュリティの更新:Java 1.6.0(SAT パッチ番号 5845) | Nessus | SuSE Local Security Checks | 2012/2/28 | 2021/1/19 | critical |
| 58755 | Fedora 16:samba-3.6.4-82.fc16(2012-5843) | Nessus | Fedora Local Security Checks | 2012/4/16 | 2021/1/11 | critical |
| 58764 | SuSE 11.1 セキュリティ更新:Samba(SAT パッチ番号 6124) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
| 58765 | SuSE 10 セキュリティ更新:Samba(ZYPP パッチ番号 8058) | Nessus | SuSE Local Security Checks | 2012/4/16 | 2021/1/19 | critical |
| 58789 | Fedora 17:samba-3.6.4-82.fc17.1(2012-5793) | Nessus | Fedora Local Security Checks | 2012/4/19 | 2021/1/11 | critical |
| 59067 | Mac OS X 複数の脆弱性(セキュリティ更新 2012-002)(BEAST) | Nessus | MacOS X Local Security Checks | 2012/5/10 | 2024/5/28 | critical |
| 59098 | Fedora 16 : samba4-4.0.0-38.alpha16.fc16 (2012-6382) | Nessus | Fedora Local Security Checks | 2012/5/16 | 2021/1/11 | critical |
| 61297 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の samba3x | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 68459 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2012-0135) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68507 | Oracle Linux 5 : samba3x (ELSA-2012-0466) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 69650 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2012-43) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
| 75871 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2012:0309-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 77748 | Mac OS X 10.9.x < 10.9.5 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2014/9/18 | 2024/5/28 | critical |
| 89059 | CentOS 6 / 7:openssl(CESA-2016:0301)(DROWN) | Nessus | CentOS Local Security Checks | 2016/3/2 | 2021/1/4 | critical |
| 89061 | Debian DSA-3500-1:openssl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/3/2 | 2021/1/11 | critical |
| 89077 | SUSE SLED12/SLES12 セキュリティ更新:openSSL(SUSE-SU-2016:0620-1)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/2 | 2021/1/6 | critical |
| 89082 | OpenSSL 1.0.2 < 1.0.2g の複数の脆弱性 | Nessus | Web Servers | 2016/3/2 | 2024/10/23 | critical |
| 89085 | Slackware 13.0/13.1/13.37/14.0/14.1/最新版:openssl(SSA:2016-062-02)(DROWN) | Nessus | Slackware Local Security Checks | 2016/3/3 | 2021/1/14 | critical |
| 89731 | SUSE SLES10 セキュリティ更新:OpenSSL (SUSE-SU-2016:0678-1)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
| 89910 | openSUSE セキュリティ更新:openssl(openSUSE-2016-327)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | critical |
| 90448 | AIX OpenSSL アドバイザリ:openssl_advisory18.asc/openssl_advisory19.asc(DROWN) | Nessus | AIX Local Security Checks | 2016/4/13 | 2023/4/21 | critical |
| 90634 | CentOS 7:java-1.8.0-openjdk(CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90666 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/22 | critical |
| 90667 | Oracle Linux 5/7:java-1.7.0-openjdk(ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/23 | critical |
| 90673 | Scientific Linux セキュリティ更新:SL5.x、SL7.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90725 | Debian DSA-3558-1:openjdk-7 - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/4/27 | 2024/6/18 | critical |