| 69513 | Computer Associates ARCserve Backup LDBserver のリモートコードの実行脆弱性 | Nessus | Windows | 2013/8/26 | 2018/6/27 | critical |
| 70080 | Debian DSA-2762-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/9/24 | 2021/1/11 | critical |
| 91712 | Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の ImageMagick | Nessus | Scientific Linux Local Security Checks | 2016/6/20 | 2021/1/14 | critical |
| 96541 | GLSA-201701-37:libxml2:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/17 | 2021/1/11 | critical |
| 101200 | OracleVM 3.2:Unbreakable/etc(OVMSA-2017-0121) | Nessus | OracleVM Local Security Checks | 2017/7/3 | 2021/1/4 | critical |
| 111789 | Citrix XenServerの複数の脆弱性(Foreshadow)(CTX236548) | Nessus | Misc. | 2018/8/16 | 2019/11/4 | critical |
| 159898 | Debian DSA-5121-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/4/19 | 2023/11/1 | high |
| 171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2023/2/9 | 2023/2/9 | critical |
| 50844 | CUPS < 1.4.5 複数の脆弱性 | Nessus | Misc. | 2010/11/30 | 2019/1/2 | critical |
| 63338 | Novell eDirectory 8.8.x 複数のセキュリティの脆弱性 | Nessus | Misc. | 2012/12/27 | 2018/11/15 | critical |
| 70917 | Google Chrome < 31.0.1650.48 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/11/14 | 2019/11/27 | critical |
| 72318 | RHEL 5 / 6:thunderbird(RHSA-2014:0133) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
| 72331 | Firefox < 27.0複数の脆弱性 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
| 72333 | SeaMonkey < 2.24の複数の脆弱性 | Nessus | Windows | 2014/2/5 | 2019/11/26 | critical |
| 84623 | Amazon Linux AMI:php54(ALAS-2015-561) | Nessus | Amazon Linux Local Security Checks | 2015/7/9 | 2018/4/18 | critical |
| 85882 | Adobe Shockwave Player <= 12.1.9.160 Multiple RCE (APSB15-22) | Nessus | Windows | 2015/9/9 | 2019/11/22 | critical |
| 87950 | PowerDNS Recursor 3.x < 3.1.7.2 の複数の脆弱性 | Nessus | DNS | 2016/1/15 | 2018/7/26 | critical |
| 89725 | Jenkins < 1.642.2/1.650 Java オブジェクト逆シリアル化 RCE | Nessus | General | 2016/3/7 | 2025/5/14 | critical |
| 191943 | KB5035930: Windows Server 2012 セキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/9 | high |
| 57206 | SuSE 10 セキュリティ更新:IBM Java(ZYPP パッチ番号 7442) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
| 59571 | Fedora 16:arpwatch-2.1a15-18.fc16(2012-8675) | Nessus | Fedora Local Security Checks | 2012/6/20 | 2021/1/11 | critical |
| 59572 | Fedora 17:arpwatch-2.1a15-20.fc17(2012-8677) | Nessus | Fedora Local Security Checks | 2012/6/20 | 2021/1/11 | critical |
| 61966 | Mandriva Linux セキュリティアドバイザリ:arpwatch(MDVSA-2012:113) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 64284 | Ubuntu 10.04 LTS:ffmpeg の脆弱性(USN-1706-1) | Nessus | Ubuntu Local Security Checks | 2013/1/29 | 2019/9/19 | critical |
| 66444 | Adobe AIR <= 3.7.0.1530 Multiple Vulnerabilities (APSB13-14) | Nessus | Windows | 2013/5/15 | 2022/4/11 | critical |
| 74373 | SuSE 11.3 セキュリティ更新:MySQL(SAT パッチ番号 9303) | Nessus | SuSE Local Security Checks | 2014/6/7 | 2021/1/19 | critical |
| 79036 | RHEL 7 : java-1.7.0-oracle (RHSA-2014:0902) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/3/20 | critical |
| 89853 | FreeBSD:pidgin-otr -- use-after-free(77e0b631-e6cf-11e5-85be-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/3/11 | 2021/1/4 | critical |
| 90172 | openSUSE セキュリティ更新:pidgin-otr(openSUSE-2016-397) | Nessus | SuSE Local Security Checks | 2016/3/25 | 2021/1/19 | critical |
| 59145 | SuSE 10 セキュリティ更新:Linux カーネル(ZYPP パッチ番号 6810) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
| 119367 | RHEL 7:kubernetes(RHSA-2016:0351) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/7/17 | critical |
| 159305 | Google Chrome < 100.0.4896.60の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/3/29 | 2023/11/3 | high |
| 164946 | Debian DLA-3103-1 : zlib - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/12 | 2025/1/22 | critical |
| 166228 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 最新版 git 複数の脆弱性 (SSA:2022-291-01) | Nessus | Slackware Local Security Checks | 2022/10/18 | 2022/11/29 | high |
| 167073 | RHEL 8: rsync (RHSA-2022: 7793) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/7 | critical |
| 167181 | CentOS 8 : rsync (CESA-2022: 7793) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | critical |
| 167347 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: git (SUSE-SU-2022:3931-1) | Nessus | SuSE Local Security Checks | 2022/11/13 | 2023/7/14 | high |
| 168011 | Ubuntu 22.10 : Git の脆弱性 (USN-5686-3) | Nessus | Ubuntu Local Security Checks | 2022/11/21 | 2024/10/29 | high |
| 168442 | Amazon Linux 2: git (ALAS-2022-1886) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
| 169173 | Fedora 36: git (2022-8b58806840) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 174664 | FreeBSD: MySQL -- 複数の脆弱性(f504a8d2-e105-11ed-85f6-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2023/4/24 | 2023/4/24 | critical |
| 179326 | RHEL 8: firefox (RHSA-2023: 4469) | Nessus | Red Hat Local Security Checks | 2023/8/3 | 2024/11/7 | critical |
| 234471 | Azul Zulu Java の複数の脆弱性 (2025 年 4 月 15 日) | Nessus | Misc. | 2025/4/16 | 2025/4/23 | high |
| 58741 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 脆弱性(USN-1421-1) | Nessus | Ubuntu Local Security Checks | 2012/4/13 | 2019/9/19 | critical |
| 58947 | Ubuntu 10.04 LTS:linux-lts-backport-oneiric の脆弱性(USN-1433-1) | Nessus | Ubuntu Local Security Checks | 2012/5/1 | 2019/9/19 | critical |
| 262974 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7995 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 264296 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0836 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 89900 | GLSA-201603-07:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 139747 | Cisco Small Business RV110W Wireless-N VPN ファイアウォール静的デフォルト認証情報 (cisco-sa-rv110w-static-cred-BMTWBWTy) | Nessus | CISCO | 2020/8/21 | 2021/3/29 | critical |
| 146310 | SolarWinds Orion Platform < 2020.2.4の複数の脆弱性 | Nessus | CGI abuses | 2021/2/9 | 2023/1/26 | critical |