| 189839 | Oracle Linux 9: Firefox (ELSA-2024-0603) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
| 165195 | RHEL 8 : webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 165207 | Debian DSA-5230-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2023/10/25 | high |
| 169137 | Fedora 36: xterm (2022-681bbe67b6) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 169421 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4634-1) | Nessus | SuSE Local Security Checks | 2022/12/30 | 2023/7/14 | high |
| 169493 | RHEL 8: webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
| 170711 | SUSE SLES15 セキュリティ更新プログラム : xterm (SUSE-SU-2023:0173-1) | Nessus | SuSE Local Security Checks | 2023/1/27 | 2023/7/13 | critical |
| 16390 | CA BrightStor ARCserve/Enterprise Backup Persistentのデフォルト管理者アカウント | Nessus | Gain a shell remotely | 2005/2/14 | 2018/6/27 | critical |
| 91098 | 11.0.16/15.006.30172/15.016.20039 より前の Adobe Acrobat における複数の脆弱性(APSB16-14)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/5/12 | 2019/11/20 | critical |
| 91687 | Debian DLA-516-1:linux セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | critical |
| 209481 | Adobe Acrobat < 11.0.16 / 15.006.30172 / 15.016.20039 複数の脆弱性 (APSB16-14) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | critical |
| 157443 | Mozilla Firefox < 97.0 | Nessus | Windows | 2022/2/8 | 2023/11/13 | critical |
| 158083 | CentOS 7 : firefox (RHSA-2022:0514) | Nessus | CentOS Local Security Checks | 2022/2/15 | 2024/10/9 | critical |
| 103463 | GLSA-201709-24:RAR、UnRAR:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/9/26 | 2021/1/11 | critical |
| 106376 | WordPress < 2.8.3「wp-admin」複数のセキュリティバイパスの脆弱性 | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | high |
| 44695 | Debian DSA-1830-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 67810 | Oracle Linux 4/5:firefox(ELSA-2009-0315) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 56330 | Ubuntu 10.04 LTS/10.10:firefox、xulrunner-1.9.2の脆弱性(USN-1210-1) | Nessus | Ubuntu Local Security Checks | 2011/9/29 | 2019/9/19 | critical |
| 56387 | Ubuntu 11.04:mozvoikko、ubufox、webfavの更新(USN-1222-2) | Nessus | Ubuntu Local Security Checks | 2011/10/5 | 2019/9/19 | critical |
| 57084 | SuSE 11.1 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 5429) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
| 61715 | Firefox < 15.0複数の脆弱性 | Nessus | Windows | 2012/8/29 | 2019/12/4 | critical |
| 61730 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1548-1) | Nessus | Ubuntu Local Security Checks | 2012/8/30 | 2019/9/19 | critical |
| 74725 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2012:1064-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 78818 | openSUSE セキュリティ更新:firefox/mozilla-nspr/mozilla-nss(openSUSE-SU-2014:1344-1) | Nessus | SuSE Local Security Checks | 2014/11/3 | 2021/1/19 | critical |
| 93196 | Fortinet FortiOS Web インターフェイスのクッキーパーサーの RCE(EGREGIOUSBLUNDER) | Nessus | CGI abuses | 2016/8/29 | 2018/11/15 | critical |
| 52005 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13(2011-1631) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
| 52709 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2011:0364) | Nessus | Red Hat Local Security Checks | 2011/3/18 | 2024/4/21 | critical |
| 53819 | RHEL 4 / 5:java-1.4.2-ibm(RHSA-2011: 0490) | Nessus | Red Hat Local Security Checks | 2011/5/6 | 2024/4/27 | critical |
| 248485 | RHEL 8: thunderbird (RHSA-2025:13651) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 248486 | RHEL 9 : thunderbird (RHSA-2025:13648) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 249231 | Oracle Linux 8 : thunderbird (ELSA-2025-13676) | Nessus | Oracle Linux Local Security Checks | 2025/8/13 | 2025/8/13 | critical |
| 249252 | AlmaLinux 8: thunderbird (ALSA-2025:13676) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | critical |
| 44705 | Debian DSA-1840-1:xulrunner - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 45476 | Ubuntu 8.10/9.04/9.10:clamav の脆弱性(USN-926-1) | Nessus | Ubuntu Local Security Checks | 2010/4/9 | 2019/9/19 | critical |
| 45620 | openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 2010/4/26 | 2021/1/14 | critical |
| 45621 | openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 2010/4/26 | 2021/1/14 | critical |
| 49127 | GLSA-201009-06:Clam AntiVirus:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2021/1/6 | critical |
| 50075 | FreeBSD:Webkit-gtk2 -- 複数の脆弱性(e5090d2a-dbbe-11df-82f8-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 2010/10/21 | 2021/1/6 | critical |
| 50896 | SuSE 11 セキュリティ更新:clamav(SAT パッチ番号 2298) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
| 57686 | Ubuntu 11.10:thunderbird の脆弱性(USN-1343-1) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2019/9/19 | critical |
| 57796 | Symantec pcAnywhere Multiple Vulnerabilities (SYM12-002) | Nessus | Windows | 2012/2/2 | 2018/11/15 | critical |
| 17599 | DeleGate < 8.11 複数の詳細不明なオーバーフロー | Nessus | Firewalls | 2005/3/22 | 2018/7/10 | critical |
| 73571 | Oracle Java SE の複数の脆弱性(2014 年 4 月 CPU)(UNIX) | Nessus | Misc. | 2014/4/16 | 2024/6/20 | critical |
| 74031 | RHEL 5 / 6:java-1.6.0-ibm(RHSA-2014:0508) | Nessus | Red Hat Local Security Checks | 2014/5/16 | 2021/1/14 | critical |
| 166891 | D-Link ルーターの RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
| 89774 | RHEL 5/6/7:firefox(RHSA-2016:0373) | Nessus | Red Hat Local Security Checks | 2016/3/9 | 2020/5/29 | critical |
| 89792 | Debian DSA-3510-1:iceweasel - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/3/10 | 2021/1/11 | critical |
| 89915 | openSUSE セキュリティ更新:Firefox(openSUSE-2016-334) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | critical |
| 90170 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2016-395) | Nessus | SuSE Local Security Checks | 2016/3/25 | 2021/1/19 | critical |
| 90240 | openSUSE セキュリティ更新:MozillaThunderbird(openSUSE-2016-402) | Nessus | SuSE Local Security Checks | 2016/3/28 | 2021/1/19 | critical |