| 187109 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2023/12/25 | high |
| 187195 | Debian DSA-5582-1:thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/26 | high |
| 72255 | GLSA-201402-02:NVIDIA ドライバー:権限昇格 | Nessus | Gentoo Local Security Checks | 2014/2/3 | 2021/1/6 | critical |
| 58672 | RHEL 5 / 6 : samba (RHSA-2012:0465) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical |
| 59172 | Adobe Photoshop < CS5 / CS5.1 Multiple Arbitrary Code Execution Vulnerabilities (APSB12-11) | Nessus | Windows | 2012/5/17 | 2019/12/4 | high |
| 64746 | RHEL 6:java-1.6.0-openjdk(RHSA-2013:0273) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
| 64748 | RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0275) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical |
| 64779 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
| 68512 | Oracle Linux 4:samba(ELSA-2012-0478) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68752 | Oracle Linux 6:openchange(ELSA-2013-0515) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 69721 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-162) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
| 69722 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-163) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
| 74601 | openSUSE セキュリティ更新:samba(openSUSE-SU-2012:0508-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 74906 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0375-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 74921 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0459-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 91953 | openSUSE セキュリティ更新:xerces-c(openSUSE-2016-833) | Nessus | SuSE Local Security Checks | 2016/7/6 | 2021/1/19 | critical |
| 69990 | Thunderbird ESR 17.x < 17.0.9 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
| 69992 | Firefox ESR 17.x < 17.0.9 の複数の脆弱性 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
| 70986 | Debian DSA-2799-1:chromium-browser - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 125736 | HPE Intelligent Management Center dbmanの複数の脆弱性 | Nessus | Misc. | 2019/6/6 | 2024/5/16 | critical |
| 136392 | Slackware 14.2/最新版:mozilla-firefox(SSA:2020-126-01) | Nessus | Slackware Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
| 150555 | SUSE SLES11セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2020:14359-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
| 78229 | F5 Networks BIG-IP:PHP 脆弱性(SOL9761) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
| 82352 | Mandriva Linux セキュリティアドバイザリ:python-pillow(MDVSA-2015:099) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
| 84803 | Adobe Reader < 10.1.15/11.0.12/2015.006.30060/2015.008.20082 複数の脆弱性(APSB15-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical |
| 91636 | CentOS 6 / 7:ImageMagick(CESA-2016:1237) | Nessus | CentOS Local Security Checks | 2016/6/17 | 2021/1/4 | critical |
| 91641 | Oracle Linux 6 / 7:ImageMagick(ELSA-2016-1237) | Nessus | Oracle Linux Local Security Checks | 2016/6/17 | 2024/11/1 | critical |
| 156463 | RHEL 7 : telnet(RHSA-2022: 0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
| 183586 | Ubuntu 16.04 ESM : Inetutils の脆弱性 (USN-5048-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
| 25118 | MERCUR Messaging IMAPサーバーNTLM認証のNTLMSSP引数のリモートオーバーフロー | Nessus | Gain a shell remotely | 2007/4/30 | 2018/7/14 | critical |
| 264055 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-3877 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 202049 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6890-1) | Nessus | Ubuntu Local Security Checks | 2024/7/10 | 2025/7/17 | high |
| 202469 | Mozilla Thunderbird < 128.0 | Nessus | Windows | 2024/7/16 | 2025/7/17 | high |
| 207444 | Docker Desktop < 4.34.2 の複数の脆弱性 | Nessus | Misc. | 2024/9/19 | 2024/10/31 | critical |
| 68000 | Oracle Linux 3/4:seamonkey(ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 75873 | openSUSE セキュリティ更新:java-1_6_0-sun(openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 148447 | Cisco SD-WAN vManageソフトウェアの複数の脆弱性(cisco-sa-vmanage-YuTVWqy) | Nessus | CISCO | 2021/4/12 | 2024/1/4 | critical |
| 167637 | Mozilla Firefox ESR < 102.5 | Nessus | Windows | 2022/11/16 | 2023/1/5 | critical |
| 168025 | RHEL 7: thunderbird (RHSA-2022: 8555) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 168034 | AlmaLinux 8: thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
| 168036 | Oracle Linux 7: thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical |
| 168039 | AlmaLinux 9: thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
| 128119 | Cisco UCS Director認証バイパス(cisco-sa-20190821-ucsd-authbypass) | Nessus | CISCO | 2019/8/23 | 2019/10/17 | critical |
| 212126 | JetBrains YouTrack 2024.3.51866 の複数の脆弱性 (2024_3_51866) | Nessus | Misc. | 2024/12/6 | 2025/2/3 | critical |
| 56829 | HP-UX PHCO_42178:VEA を実行中の HP-UX、リモートのサービス拒否(DoS)、任意のコードの実行(HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56831 | HP-UX PHCO_42180:VEA を実行中の HP-UX、リモートのサービス拒否(DoS)、任意のコードの実行(HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56832 | HP-UX PHCO_42181:VEA を実行中の HP-UX、リモートのサービス拒否(DoS)、任意のコードの実行(HPSBUX02700 SSRT100506 rev.2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 74455 | Oracle Linux 5/6/7:firefox(ELSA-2014-0741) | Nessus | Oracle Linux Local Security Checks | 2014/6/11 | 2024/10/22 | critical |
| 76977 | Debian DSA-2996-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2014/8/4 | 2021/1/11 | critical |
| 25147 | LiveData サーバーの複数のリモート脆弱性 | Nessus | SCADA | 2007/5/3 | 2025/7/14 | critical |