| 208639 | CentOS 7 : thunderbird (RHSA-2022:9079) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical | 
| 237078 | SUSE SLED15/SLES15 セキュリティ更新: libraw (SUSE-SU-2025:1569-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | 2025/5/22 | critical | 
| 237079 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: libraw (SUSE-SU-2025:1572-1) | Nessus | SuSE Local Security Checks | 2025/5/22 | 2025/5/22 | critical | 
| 242574 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : GoBGP の脆弱性 (USN-7661-1) | Nessus | Ubuntu Local Security Checks | 2025/7/22 | 2025/7/22 | high | 
| 243426 | Amazon Linux 2: LibRaw (ALAS-2025-2954) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical | 
| 241789 | Amazon Linux 2023: clamav1.4、clamav1.4-data、clamav1.4-devel (ALAS2023-2025-1081) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | critical | 
| 168854 | AlmaLinux 9: thunderbird (ALSA-2022:9080) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical | 
| 168880 | Debian DSA-5303-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/24 | critical | 
| 86255 | VMware vCenter の複数の脆弱性(VMSA-2015-0007) | Nessus | Misc. | 2015/10/2 | 2019/9/24 | critical | 
| 93462 | Adobe Flash Player for Mac <= 22.0.0.211の複数の脆弱性(APSB16-29) | Nessus | MacOS X Local Security Checks | 2016/9/13 | 2019/11/14 | critical | 
| 93558 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:2312-1) | Nessus | SuSE Local Security Checks | 2016/9/16 | 2021/1/6 | critical | 
| 97325 | MS17-005:Adobe Flash Player用のセキュリティ更新プログラム(4010250) | Nessus | Windows : Microsoft Bulletins | 2017/2/22 | 2019/11/13 | critical | 
| 70693 | Oracle Linux 5/6:firefox(ELSA-2013-1476) | Nessus | Oracle Linux Local Security Checks | 2013/10/30 | 2024/10/23 | critical | 
| 70702 | Oracle Linux 6:thunderbird(ELSA-2013-1480) | Nessus | Oracle Linux Local Security Checks | 2013/10/31 | 2024/10/22 | critical | 
| 70704 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 での firefox | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical | 
| 70709 | Firefox ESR < 17.0.10 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical | 
| 70722 | Debian DSA-2788-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2013/11/1 | 2021/1/11 | critical | 
| 70935 | SuSE 11.2 セキュリティの更新:MozillaFirefox(SAT パッチ番号 8545) | Nessus | SuSE Local Security Checks | 2013/11/17 | 2021/1/19 | critical | 
| 75216 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1788-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 43875 | Adobe Acrobat < 9.3 / 8.2 複数の脆弱性(APSB10-02) | Nessus | Windows | 2010/1/13 | 2024/5/31 | critical | 
| 170779 | Rocky Linux 8 : prometheus-jmx-exporter (RLSA-2022:9058) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/9/5 | critical | 
| 181938 | Amazon Linux 2:  Firefox (ALASFIREFOX-2023-007) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high | 
| 171543 | Rocky Linux 8 : libksba (RLSA-2023:0625) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/4/4 | critical | 
| 175971 | Amazon Linux 2: libksba (ALAS-2023-2041) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | critical | 
| 171360 | AlmaLinux 8: libksba (ALSA-2023:0625) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | critical | 
| 169296 | Debian DLA-3248-1: libksba - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | critical | 
| 171527 | SUSE SLES15セキュリティ更新: libksba (SUSE-SU-2023:0056-2) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | critical | 
| 118888 | Debian DLA-1573-1: ファームウェア有料セキュリティ更新プログラム(KRACK) | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | critical | 
| 232611 | KB5053995: Windows Server 2008 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high | 
| 210402 | RHEL 8 / 9: Satellite 6.16.0 (重要度最高) (RHSA-2024:8906) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high | 
| 197860 | Google Chrome < 125.0.6422.112 の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/23 | 2024/11/28 | critical | 
| 197906 | Debian dsa-5697 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/24 | 2024/11/28 | critical | 
| 198115 | FreeBSD : chromium -- セキュリティ修正 (6926d038-1db4-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/30 | 2024/11/28 | critical | 
| 19948 | X11 サーバーの認証されていないアクセス | Nessus | Misc. | 2005/10/10 | 2020/12/22 | critical | 
| 200824 | FreeBSD : qt6-webengine -- 複数の脆弱性 (c5415838-2f52-11ef-9cab-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/6/21 | 2025/1/1 | critical | 
| 85436 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-547) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2022/5/25 | critical | 
| 83470 | Adobe Acrobat < 10.1.14 / 11.0.11 Multiple Vulnerabilities (APSB15-10) | Nessus | Windows | 2015/5/14 | 2019/11/22 | critical | 
| 182907 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : curl の脆弱性 (USN-6429-1) | Nessus | Ubuntu Local Security Checks | 2023/10/11 | 2025/9/4 | critical | 
| 183221 | RHEL 9 : curl (RHSA-2023:5763) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2025/4/11 | critical | 
| 193760 | RHEL 6 / 7 / 8 / 9 : Satellite Client Async のセキュリティ更新 (重要度高) (RHSA-2024:2011) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/11 | critical | 
| 182876 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2023-284-01) | Nessus | Slackware Local Security Checks | 2023/10/11 | 2023/12/8 | critical | 
| 183065 | Fedora 38 : curl (2023-b855de5c0f) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/15 | critical | 
| 185308 | Fedora 39 : curl (2023-0f8d1871d8) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/15 | critical | 
| 194423 | Foxit PDF Editor for Mac < 11.1.7 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2025/8/25 | high | 
| 240223 | Fedora 42 : clamav (2025-2ac841fe82) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/7/8 | critical | 
| 240727 | Fedora 41: clamav (2025-88b0ad0c1f) | Nessus | Fedora Local Security Checks | 2025/6/27 | 2025/7/8 | critical | 
| 241228 | SUSE SLES12 セキュリティ更新 : clamav (SUSE-SU-2025:02201-1) | Nessus | SuSE Local Security Checks | 2025/7/3 | 2025/7/3 | critical | 
| 241516 | ClamAV 0.99.4 < 1.0.9、1.2.0 < 1.4.3 の複数の脆弱性 | Nessus | Misc. | 2025/7/8 | 2025/8/19 | critical | 
| 241952 | Azure Linux 3.0 セキュリティ更新: clamav (CVE-2025-20260) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | critical | 
| 210338 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical |