| 60440 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の java(jdk 1.5.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63870 | RHEL 3 / 4:Flash プラグイン(RHSA-2008:0980) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 175375 | SUSE SLES15 セキュリティ更新プログラム : go1.20 (SUSE-SU-2023:2105-2) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/12/8 | critical |
| 179345 | Debian DSA-5464-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2025/1/24 | critical |
| 179366 | AlmaLinux 9: firefox (ALSA-2023:4462) | Nessus | Alma Linux Local Security Checks | 2023/8/4 | 2023/9/1 | critical |
| 180468 | Ubuntu20.04LTS/22.04 LTS/23.04:Thunderbirdの脆弱性 (USN-6333-1) | Nessus | Ubuntu Local Security Checks | 2023/9/4 | 2024/8/27 | critical |
| 181293 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2023/9/12 | 2023/10/12 | critical |
| 207370 | Oracle Linux 7: ghostscript(ELSA-2024-4549) | Nessus | Oracle Linux Local Security Checks | 2024/9/17 | 2025/9/9 | high |
| 193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | 2024/4/16 | 2025/4/2 | critical |
| 200385 | Amazon Linux 2 : ghostscript (ALAS-2024-2562) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2024/12/11 | high |
| 202369 | RHEL 8 : ghostscript (RHSA-2024:4527) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 2023/3/20 | 2024/8/27 | high |
| 173044 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
| 176529 | FreeBSD : chromium -- 複数の脆弱性 (fd87a250-ff78-11ed-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/5/31 | 2023/7/7 | high |
| 176939 | Amazon Linux 2: curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 184783 | Rocky Linux 9 : webkit2gtk3 (RLSA-2022:6634) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184861 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:0021) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 186036 | Mozilla Thunderbird < 115.5.0 | Nessus | Windows | 2023/11/21 | 2023/11/29 | high |
| 186206 | Debian DSA-5561-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/22 | 2025/1/24 | high |
| 186312 | RHEL 7 : firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186318 | RHEL 9: firefox (RHSA-2023: 7507) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186376 | Oracle Linux 9: Firefox (ELSA-2023-7507) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
| 187035 | Fedora 38 : chromium (2023-3d9f7ca27f) | Nessus | Fedora Local Security Checks | 2023/12/15 | 2024/11/14 | high |
| 187108 | Slackware Linux 15.0/ current mozilla-firefox の複数の脆弱性 (SSA:2023-353-02) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2024/1/26 | high |
| 187186 | Fedora 38 : firefox / nss (2023-983329cf45) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |
| 129345 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-2181) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2024/4/23 | critical |
| 61705 | RHEL 6:thunderbird(RHSA-2012:1211) | Nessus | Red Hat Local Security Checks | 2012/8/29 | 2025/4/15 | high |
| 64394 | Portable SDK for UPnP Devices(libupnp)< 1.6.18 の複数のスタックベースのバッファオーバーフロー | Nessus | Gain a shell remotely | 2013/2/1 | 2020/3/2 | critical |
| 68607 | Oracle Linux 5/6:firefox(ELSA-2012-1210) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 72598 | Ubuntu 12.04 LTS/12.10/13.10:Firefox 回帰(USN-2102-2) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
| 74658 | openSUSE セキュリティ更新:カーネル(openSUSE-SU-2012:0799-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 76990 | SuSE 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 9569) | Nessus | SuSE Local Security Checks | 2014/8/4 | 2021/1/19 | critical |
| 77699 | RHEL 5:nss and nspr(RHSA-2014:1246) | Nessus | Red Hat Local Security Checks | 2014/9/16 | 2021/1/14 | critical |
| 77739 | Oracle Linux 5:nspr/nss(ELSA-2014-1246) | Nessus | Oracle Linux Local Security Checks | 2014/9/18 | 2024/10/22 | critical |
| 79977 | GLSA-201412-24:OpenJPEG:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
| 164470 | Debian DSA-5220-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
| 164925 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
| 165424 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 165427 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 166025 | KB5018419: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 167667 | AlmaLinux 9: webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
| 168310 | FreeBSD: chromium -- 複数の脆弱性 (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/30 | 2023/1/6 | high |
| 168393 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 2022/12/5 | 2023/1/6 | high |
| 169526 | RHEL 9 : webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
| 169527 | Oracle Linux 9: webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
| 60013 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:ubufox の更新(USN-1509-2) | Nessus | Ubuntu Local Security Checks | 2012/7/18 | 2019/9/19 | critical |
| 62748 | Debian DSA-2569-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/10/30 | 2021/1/11 | critical |
| 63026 | Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:ubufox の更新(USN-1638-2) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
| 63145 | Ubuntu 10.04 LTS/11.10/12.04 LTS/12.10:firefox の回帰(USN-1638-3) | Nessus | Ubuntu Local Security Checks | 2012/12/4 | 2019/9/19 | critical |
| 64467 | RHEL 5 / 6:java-1.6.0-sun(RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2024/11/4 | high |