| 89920 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:0715-1) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 89921 | SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2016:0716-1) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 90292 | FreeBSD:flash -- 複数の脆弱性(f7b3d1eb-f738-11e5-a710-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2016/4/1 | 2022/5/25 | critical |
| 110396 | Adobe Flash Player for Mac <= 29.0.0.171(APSB18-19) | Nessus | MacOS X Local Security Checks | 2018/6/7 | 2022/5/25 | critical |
| 110397 | Adobe Flash Player <= 29.0.0.171 (APSB18-19) | Nessus | Windows | 2018/6/7 | 2022/5/25 | critical |
| 110403 | FreeBSD:Flash Player -- 複数の脆弱性(2dde5a56-6ab1-11e8-b639-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 2018/6/8 | 2022/5/27 | critical |
| 110414 | KB4287903:Adobe Flash Playerのセキュリティ更新プログラム(2018年6月) | Nessus | Windows : Microsoft Bulletins | 2018/6/8 | 2022/5/25 | critical |
| 165475 | RHEL 8 : firefox (RHSA-2022: 6702) | Nessus | Red Hat Local Security Checks | 2022/9/26 | 2024/11/8 | high |
| 208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
| 208658 | Slackware Linux 15.0/ 最新版 mozilla-firefox の脆弱性 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
| 208707 | Fedora 39 : firefox (2024-f109ae6fc7) | Nessus | Fedora Local Security Checks | 2024/10/10 | 2024/12/6 | critical |
| 208714 | Oracle Linux 9 : firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
| 208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
| 208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208776 | Fedora 40 : thunderbird (2024-5b8cfa7937) | Nessus | Fedora Local Security Checks | 2024/10/12 | 2024/10/17 | critical |
| 208785 | Debian dla-3916: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
| 208937 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
| 208994 | RHEL 7 : firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208997 | RHEL 8 : thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209030 | AlmaLinux 9: firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209032 | AlmaLinux 8: firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209081 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2024:3629-1) | Nessus | SuSE Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 209325 | Fedora 39 : thunderbird (2024-18ac02a385) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | critical |
| 24013 | CA BrightStor ARCserve Backup Tape Engine の複数のリモートオーバーフロー(QO84983) | Nessus | Windows | 2007/1/12 | 2018/11/15 | critical |
| 48965 | NTP の脆弱性 - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | critical |
| 52498 | Ubuntu 9.10 / 10.04 LTS / 10.10:openjdk-6の脆弱性(USN-1079-1) | Nessus | Ubuntu Local Security Checks | 2011/3/2 | 2019/9/19 | critical |
| 52629 | SuSE9 セキュリティ更新:IBM Java JRE および SDK(YOU パッチ番号 12682) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/14 | critical |
| 211956 | Cisco IOS XE ソフトウェアのウェブ UI XSRF (cisco-sa-webui-csrf-ycUYxkKO) | Nessus | CISCO | 2024/11/28 | 2024/11/29 | high |
| 206636 | Amazon Linux 2: docker (ALASECS-2024-041) | Nessus | Amazon Linux Local Security Checks | 2024/9/5 | 2024/12/11 | critical |
| 192984 | SUSE SLES15 セキュリティ更新 : docker (SUSE-SU-2024:0586-2) | Nessus | SuSE Local Security Checks | 2024/4/8 | 2024/4/8 | critical |
| 235091 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 2025/5/3 | 2025/5/3 | critical |
| 235371 | Oracle Linux 8: firefox (ELSA-2025-4458) | Nessus | Oracle Linux Local Security Checks | 2025/5/6 | 2025/9/11 | critical |
| 236807 | RHEL 9 : thunderbird (RHSA-2025:7692) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 236810 | RHEL 8: thunderbird (RHSA-2025:7690) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 236816 | RHEL 9 : thunderbird (RHSA-2025:7695) | Nessus | Red Hat Local Security Checks | 2025/5/16 | 2025/6/5 | critical |
| 158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 171501 | Jenkins Enterprise および Operations Center 2.346.x < 2.346.40.0.9 の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023 年 2 月 15 日) | Nessus | CGI abuses | 2023/2/15 | 2024/6/4 | critical |
| 64523 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
| 65246 | SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7454) | Nessus | SuSE Local Security Checks | 2013/3/13 | 2022/5/25 | critical |
| 68728 | Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0247) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 57959 | Oracle Java SE Multiple Vulnerabilities (February 2012 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |
| 58179 | Ubuntu 10.04 LTS / 10.10 / 11.04:openjdk-6b18 の脆弱性(USN-1373-2) | Nessus | Ubuntu Local Security Checks | 2012/3/1 | 2022/3/8 | critical |
| 58605 | Mac OS X:Java for Mac OS X 10.6 Update 7 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
| 58606 | Mac OS X:Java for OS X Lion 2012-001 | Nessus | MacOS X Local Security Checks | 2012/4/5 | 2023/11/27 | critical |
| 74987 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0363-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 85326 | Adobe Flash Player <= 18.0.0.209 の複数の脆弱性 (APSB15-19) | Nessus | Windows | 2015/8/11 | 2024/1/16 | critical |
| 85328 | Adobe Flash Player <= 18.0.0.209 複数の脆弱性 (APSB15-19) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/11 | 2024/1/16 | critical |
| 85378 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2015:1374-1) | Nessus | SuSE Local Security Checks | 2015/8/13 | 2024/1/16 | critical |
| 85568 | Google Chrome < 44.0.2403.155の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/20 | 2024/1/16 | critical |