| 164343 | Mozilla Firefox < 104.0 | Nessus | MacOS X Local Security Checks | 2022/8/23 | 2023/1/2 | high | 
| 174813 | Fedora 37 : chromium (2023-2b6ba1c253) | Nessus | Fedora Local Security Checks | 2023/4/26 | 2025/9/29 | critical | 
| 174978 | Fedora 38 : chromium (2023-911c060ded) | Nessus | Fedora Local Security Checks | 2023/5/2 | 2025/9/29 | critical | 
| 36217 | Conficker P2Pサービスの検知 | Nessus | Backdoors | 2009/4/22 | 2025/9/29 | critical | 
| 166482 | RHEL 9 : thunderbird (RHSA-2022: 7178) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high | 
| 166485 | RHEL 8 : thunderbird (RHSA-2022:7190) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high | 
| 184369 | Zoom Client for Meetings < 5.15.2 の脆弱性 (ZSB-23038) | Nessus | Windows | 2023/11/3 | 2023/11/3 | critical | 
| 187165 | Ivanti Avalanche の認証されていないスタックベースのバッファオーバーフロー (CVE-2023-46216) | Nessus | Misc. | 2023/12/21 | 2025/9/29 | critical | 
| 183362 | openSUSE 15 のセキュリティ更新 : exim (openSUSE-SU-2023:0304-1) | Nessus | SuSE Local Security Checks | 2023/10/19 | 2025/8/8 | critical | 
| 265944 | Debian dsa-4310: ceph - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/26 | 2025/9/26 | critical | 
| 166451 | SUSE SLES15セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:3698-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high | 
| 166483 | RHEL 8: thunderbird (RHSA-2022: 7183) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high | 
| 169422 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2022:4636-1) | Nessus | SuSE Local Security Checks | 2022/12/30 | 2023/7/14 | high | 
| 184547 | Rocky Linux 8 : thunderbird (RLSA-2022:6164) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/14 | high | 
| 80226 | Centreon GetXMLTrapsForVendor.php の「mnftr_id」パラメーターの SQLi | Nessus | CGI abuses | 2014/12/23 | 2025/9/29 | critical | 
| 86151 | Cisco IOS SYNful Knock Implant | Nessus | Backdoors | 2015/9/25 | 2025/9/29 | critical | 
| 58851 | CentOS 5 / 6:firefox / thunderbird(CESA-2012:0516) | Nessus | CentOS Local Security Checks | 2012/4/25 | 2021/1/4 | critical | 
| 74612 | openSUSE セキュリティ更新:MozillaFirefox / MozillaThunderbird / seamonkey / など(openSUSE-SU-2012:0567-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 234068 | Fedora 41: thunderbird (2025-9a271ccfb3) | Nessus | Fedora Local Security Checks | 2025/4/9 | 2025/4/17 | high | 
| 24323 | Solaris 10の強制ログインTelnet認証のバイパス | Nessus | Gain a shell remotely | 2007/2/12 | 2022/4/11 | critical | 
| 84117 | Ubuntu 14.04 LTS : CUPS の脆弱性 (USN-2629-1) | Nessus | Ubuntu Local Security Checks | 2015/6/11 | 2024/8/27 | critical | 
| 84256 | Oracle Linux 6 / 7 : cups (ELSA-2015-1123) | Nessus | Oracle Linux Local Security Checks | 2015/6/18 | 2025/4/29 | critical | 
| 84259 | Scientific Linux セキュリティ更新:SL6.x、SL7.x i386/x86_64 の cups | Nessus | Scientific Linux Local Security Checks | 2015/6/18 | 2021/1/14 | critical | 
| 84276 | CentOS 6 / 7:cups(CESA-2015:1123) | Nessus | CentOS Local Security Checks | 2015/6/19 | 2021/1/4 | critical | 
| 146036 | CentOS 8 : python38: 3.8(CESA-2020:4641) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical | 
| 145357 | openSUSEセキュリティ更新プログラム:cobbler(openSUSE-2021-46) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical | 
| 71370 | RHEL 5 / 6:thunderbird(RHSA-2013:1823) | Nessus | Red Hat Local Security Checks | 2013/12/12 | 2021/1/14 | critical | 
| 96453 | Adobe Reader < 15.006.30279 / 15.023.20053 の複数の脆弱性 (APSB17-01) | Nessus | Windows | 2017/1/12 | 2024/11/21 | critical | 
| 96455 | Adobe Reader < 11.0.19/15.006.30279/15.023.20053の複数の脆弱性 (APSB17-01)(macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical | 
| 70726 | Novell ZENworks Configuration Management < 11.2.4 の複数の脆弱性 | Nessus | CGI abuses | 2013/11/1 | 2025/5/14 | critical | 
| 201068 | Fedora 40 : moodle (2024-020937763e) | Nessus | Fedora Local Security Checks | 2024/6/27 | 2024/8/9 | high | 
| 166947 | RHEL 9:  RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/7 | critical | 
| 174925 | VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007) | Nessus | CGI abuses | 2023/4/28 | 2023/11/1 | critical | 
| 175373 | Microsoft Message Queuing RCE (CVE-2023-21554、QueueJumper) | Nessus | Windows | 2023/5/10 | 2025/9/29 | critical | 
| 181413 | Node.js モジュール vm2 < 3.9.17 サンドボックスの脱出 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical | 
| 182922 | Juniper Junos OS の複数の脆弱性 (JSA73176) | Nessus | Junos Local Security Checks | 2023/10/11 | 2023/10/11 | critical | 
| 185887 | Microsoft .NET Framework のセキュリティ更新プログラム (2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/16 | 2025/2/4 | critical | 
| 73304 | Mac OS X:Apple Safari < 6.1.3 / 7.0.3 複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2014/4/2 | 2019/11/26 | critical | 
| 83365 | Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical | 
| 83366 | Google Chrome < 42.0.2311.152の複数の脆弱性 | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical | 
| 182441 | Google Chrome < 117.0.5938.149 の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high | 
| 182676 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0292-1) | Nessus | SuSE Local Security Checks | 2023/10/6 | 2023/10/9 | high | 
| 186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical | 
| 62575 | Firefox < 10.0.8 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/10/17 | 2019/12/4 | critical | 
| 265387 | Fedora 42: perl-Cpanel-JSON-XS (2025-f4f4dae8f2) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium | 
| 189203 | openSUSE 15 セキュリティ更新: libuev (openSUSE-SU-2024:0023-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/1/22 | critical | 
| 208278 | 129.0.6668.100 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high | 
| 208688 | FreeBSD : chromium -- 複数のセキュリティ修正 (7217f6e8-3ff4-4387-845d-d1744bb7f95e) | Nessus | FreeBSD Local Security Checks | 2024/10/10 | 2025/1/3 | high | 
| 209292 | FreeBSD : electron{31,32} -- 複数の脆弱性 (815bf172-ab9e-4c4b-9662-d18b0054330d) | Nessus | FreeBSD Local Security Checks | 2024/10/18 | 2025/1/3 | high | 
| 184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |