| 275375 | Microsoft Edge (Chromium) < 142.0.3595.80 (CVE-2025-13042) | Nessus | Windows | 2025/11/13 | 2025/11/13 | high |
| 275501 | Fedora 43: chromium (2025-36898b8750) | Nessus | Fedora Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 261811 | KB5065431: Windows 11 version 22H2 / Windows 11 バージョン 23H2 セキュリティ更新プログラム (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261812 | KB5065430: Windows 10 LTS 1507 セキュリティ更新 (2025 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 275753 | Fedora 41 : chromium (2025-7c82e2b870) | Nessus | Fedora Local Security Checks | 2025/11/19 | 2025/11/19 | high |
| 275580 | Fedora 42 : chromium (2025-c92c2e0d79) | Nessus | Fedora Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 36196 | GLSA-200904-17 : Adobe Reader:ユーザー支援による任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
| 56504 | GLSA-201110-11:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2011/10/14 | 2022/6/8 | critical |
| 62224 | MS KB2755399:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2012/9/21 | 2022/6/8 | critical |
| 64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/9/24 | high |
| 66014 | RHEL 5:java-1.7.0-openjdk(RHSA-2013:0752) | Nessus | Red Hat Local Security Checks | 2013/4/18 | 2024/11/4 | critical |
| 66205 | CentOS 5 / 6:java-1.6.0-openjdk(CESA-2013:0770) | Nessus | CentOS Local Security Checks | 2013/4/25 | 2021/1/4 | critical |
| 66348 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:openjdk-6 脆弱性(USN-1819-1) | Nessus | Ubuntu Local Security Checks | 2013/5/8 | 2019/9/19 | critical |
| 68815 | Oracle Linux 5/6:java-1.6.0-openjdk(ELSA-2013-0770) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 69742 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-183) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
| 72963 | HP Systems Insight Manager < 7.2 の複数の脆弱性 | Nessus | Windows | 2014/3/12 | 2022/3/8 | critical |
| 74858 | openSUSE セキュリティ更新 : flash-player(openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 84050 | Adobe Flash Player <= 17.0.0.188 複数の脆弱性(APSB15-11)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/9 | 2019/11/22 | critical |
| 84051 | Google Chrome < 43.0.2357.124 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/6/9 | 2019/11/22 | critical |
| 84207 | SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1064-1) | Nessus | SuSE Local Security Checks | 2015/6/16 | 2021/1/6 | critical |
| 270673 | Oracle Linux 10: firefox (ELSA-2025-18154) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | 2025/11/18 | critical |
| 270747 | RockyLinux 10 : firefox (RLSA-2025:18154) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 270819 | AlmaLinux 10 : firefox (ALSA-2025:18154) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 270873 | Oracle Linux 10: thunderbird (ELSA-2025-18320) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 271212 | AlmaLinux 9 : thunderbird (ALSA-2025:18321) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | 2025/10/22 | critical |
| 271213 | AlmaLinux 10 : thunderbird (ALSA-2025:18320) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | 2025/10/22 | critical |
| 271429 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:3775-1) | Nessus | SuSE Local Security Checks | 2025/10/25 | 2025/10/27 | critical |
| 271704 | Fedora 41 : squid (2025-252c9276b3) | Nessus | Fedora Local Security Checks | 2025/10/27 | 2025/10/27 | critical |
| 271745 | Amazon Linux 2 : firefox、--advisory ALAS2FIREFOX-2025-044 (ALASFIREFOX-2025-044) | Nessus | Amazon Linux Local Security Checks | 2025/10/28 | 2025/11/18 | critical |
| 271748 | Amazon Linux 2023 : firefox (ALAS2023-2025-1246) | Nessus | Amazon Linux Local Security Checks | 2025/10/28 | 2025/11/18 | critical |
| 271796 | SUSE SLES12 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:3808-1) | Nessus | SuSE Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 271862 | AlmaLinux 8 : thunderbird (ALSA-2025:18983) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 272134 | Fedora 43 : firefox (2025-2d70cfaa80) | Nessus | Fedora Local Security Checks | 2025/11/1 | 2025/11/1 | critical |
| 237770 | FreeBSD : Chrome -- 領域外読み取り (5759c6e2-410a-11f0-a945-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/6/5 | 2025/6/12 | high |
| 275468 | Microsoft Windows Subsystem for Linux (WSL2) < 2.6.2 のリモートコード実行 (2025 年 11 月) | Nessus | Windows | 2025/11/14 | 2025/11/14 | high |
| 18483 | MS05-027:SMB の脆弱性により、リモートコードを実行できることがあります(896422) | Nessus | Windows : Microsoft Bulletins | 2005/6/14 | 2018/11/15 | critical |
| 186031 | Mozilla Firefox < 115.5 | Nessus | MacOS X Local Security Checks | 2023/11/21 | 2023/12/22 | high |
| 186032 | Mozilla Firefox < 115.5 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
| 186312 | RHEL 7 : firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 187778 | Amazon Linux 2: Firefox (ALASFIREFOX-2024-019) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 190174 | CentOS 8: thunderbird (CESA-2023: 7500) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 208226 | Fedora 39 : firefox (2024-86edbf4d85) | Nessus | Fedora Local Security Checks | 2024/10/7 | 2024/11/26 | high |
| 208430 | AlmaLinux 8: thunderbird (ALSA-2024:7699) | Nessus | Alma Linux Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 208440 | RHEL 9 : thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 208479 | RHEL 8: thunderbird(RHSA-2024:7854) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 269759 | Debian dsa-6020 : redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/8 | 2025/10/10 | critical |
| 272067 | Oracle Linux 9 : redis (ELSA-2025-19237) | Nessus | Oracle Linux Local Security Checks | 2025/10/30 | 2025/11/18 | critical |
| 53580 | RHEL 6:firefox(RHSA-2011:0471) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2025/4/14 | high |
| 53598 | CentOS 4 / 5:Firefox(CESA-2011:0471) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
| 55082 | Ubuntu 11.04:Thunderbirdのリグレッション(USN-1122-3) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |