| 171032 | RHEL 8: git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical | 
| 187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical | 
| 93787 | OpenSSL 1.1.0a < 1.1.0b の脆弱性 | Nessus | Web Servers | 2016/9/28 | 2024/10/23 | critical | 
| 70473 | Oracle Java SE 複数の脆弱性(2013 年 10 月 CPU)(Unix) | Nessus | Misc. | 2013/10/17 | 2024/6/20 | critical | 
| 70792 | RHEL 5 / 6:java-1.6.0-ibm(RHSA-2013:1508) | Nessus | Red Hat Local Security Checks | 2013/11/8 | 2021/1/14 | critical | 
| 70960 | SuSE 11.2/11.3 セキュリティ更新:IBM Java 6 (SAT パッチ番号 8549/8550) | Nessus | SuSE Local Security Checks | 2013/11/19 | 2021/1/19 | critical | 
| 71020 | SuSE 11.2/11.3 セキュリティ更新:IBM Java 7 (SAT パッチ番号 8565/8566) | Nessus | SuSE Local Security Checks | 2013/11/21 | 2021/1/19 | critical | 
| 73969 | 1.6 SR15 FP1 より前の IBM Java を伴う IBM Domino 8.0.x/8.5.x/9.0.x の複数の脆弱性(credentialed check) | Nessus | Windows | 2014/5/12 | 2019/11/26 | critical | 
| 94109 | Cisco NX-OS OTV GRE RCEを処理するパケットのヘッダーパラメータ(cisco-sa-20161005-otv) | Nessus | CISCO | 2016/10/18 | 2019/11/14 | critical | 
| 75148 | openSUSE セキュリティ更新:xulrunner17(openSUSE-SU-2013:1496-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 72328 | Firefox < 27.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/5 | 2019/11/26 | critical | 
| 88694 | PHP 5.6.x < 5.6.18 の複数の脆弱性 | Nessus | CGI abuses | 2016/2/11 | 2025/5/26 | critical | 
| 74494 | Ubuntu 12.04 LTS / 13.10:libav の脆弱性(USN-2244-1) | Nessus | Ubuntu Local Security Checks | 2014/6/12 | 2021/1/19 | critical | 
| 44864 | Debian DSA-2000-1:ffmpeg-debian - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical | 
| 45575 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:ffmpeg、ffmpeg-debian の脆弱性(USN-931-1) | Nessus | Ubuntu Local Security Checks | 2010/4/20 | 2019/9/19 | critical | 
| 55399 | RHEL 6:thunderbird(RHSA-2011: 0886) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2021/1/14 | critical | 
| 255036 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-3689 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical | 
| 50692 | GroupWise Internet Agent < 8.0.2 HP1 の複数の欠陥 | Nessus | Windows | 2010/11/23 | 2019/9/3 | critical | 
| 66430 | CentOS 5 / 6:thunderbird(CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical | 
| 66461 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical | 
| 75014 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical | 
| 110688 | Cisco NX-OSのNXAPIの複数の脆弱性。 | Nessus | CISCO | 2018/6/25 | 2021/4/19 | critical | 
| 60538 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 64621 | Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06) | Nessus | Windows | 2013/2/13 | 2019/12/4 | critical | 
| 95999 | Ubuntu 16.10:Linuxの脆弱性(USN-3162-1) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2023/1/12 | critical | 
| 56374 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2011: 140) | Nessus | Mandriva Local Security Checks | 2011/10/3 | 2021/1/6 | critical | 
| 57083 | SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 5224) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical | 
| 61990 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2012:147) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical | 
| 62062 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の回帰(USN-1548-2) | Nessus | Ubuntu Local Security Checks | 2012/9/12 | 2019/9/19 | critical | 
| 68359 | Oracle Linux 4/5/6:firefox(ELSA-2011-1341) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical | 
| 68360 | Oracle Linux 6:thunderbird(ELSA-2011-1342) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high | 
| 76022 | openSUSE セキュリティ更新:seamonkey(seamonkey-5210) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 169074 | Fedora 36: python-joblib (2022-c0bfe37ae5) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical | 
| 193304 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1269-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2025/9/24 | high | 
| 193982 | RHEL 5 : java-1.4.2-ibm-sap (RHSA-2011:0870) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/29 | critical | 
| 52020 | RHEL 5/6: java-1.6.0-openjdk(RHSA-2011: 0281) | Nessus | Red Hat Local Security Checks | 2011/2/18 | 2021/1/14 | critical | 
| 56323 | FreeBSD : Mozilla -- 複数の脆弱性(1fade8a3-e9e8-11e0-9580-4061862b8c22) | Nessus | FreeBSD Local Security Checks | 2011/9/29 | 2021/1/6 | critical | 
| 44736 | Debian DSA-1871-1:wordpress - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical | 
| 47567 | FreeBSD:kvirc -- 複数の脆弱性(8685d412-8468-11df-8d45-001d7d9eb79a) | Nessus | FreeBSD Local Security Checks | 2010/7/1 | 2021/1/6 | critical | 
| 53786 | openSUSE のセキュリティ更新:opera(openSUSE-SU-2010:1094-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical | 
| 54628 | HP Intelligent Management Center < 5.0 E0101-L02の複数の脆弱性 | Nessus | Windows | 2011/5/24 | 2018/11/15 | critical | 
| 61710 | Firefox < 10.0.7 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/29 | 2019/12/4 | critical | 
| 61716 | Mozilla Thunderbird 10.0.x < 10.0.7 の複数の脆弱性 | Nessus | Windows | 2012/8/29 | 2019/12/4 | critical | 
| 69673 | Amazon Linux AMI:freetype(ALAS-2012-66) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical | 
| 75839 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:1240-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical | 
| 75944 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4457) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical | 
| 80554 | Lexmark MarkVision Enterprise の GfdFileUploadServerlet に対する RCE の脆弱性 | Nessus | CGI abuses | 2015/1/15 | 2021/1/19 | critical | 
| 80611 | Oracle Solaris サードパーティのパッチの更新:flash(multiple_vulnerabilities_in_adobe_flashplayer4) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical | 
| 81824 | HP OPOS CCO Drivers RCE の脆弱性 | Nessus | Windows | 2015/3/16 | 2019/11/22 | critical | 
| 91096 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) | Nessus | Windows | 2016/5/12 | 2024/11/21 | critical |