| 96427 | openSUSEセキュリティ更新プログラム:flash-player(openSUSE-2017-71) | Nessus | SuSE Local Security Checks | 2017/1/12 | 2021/1/19 | critical |
| 180479 | RHEL 9 : thunderbird (RHSA-2023: 4947) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 185301 | Fedora 39 : firefox (2023-c92eb29264) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 167103 | KB5020013: Windows Server 2008 R2 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2025/10/22 | high |
| 167112 | KB5019966: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2025/10/22 | high |
| 162196 | KB5014702: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 58084 | RHEL 5:java-1.6.0-openjdk(RHSA-2012:0322) | Nessus | Red Hat Local Security Checks | 2012/2/22 | 2022/3/8 | critical |
| 59064 | SuSE 10 セキュリティ更新:IBM Java 1.6.0(ZYPP パッチ番号 8100) | Nessus | SuSE Local Security Checks | 2012/5/10 | 2022/3/8 | critical |
| 272005 | Oracle Linux 7 : compat-libtiff3 (ELSA-2025-17710) | Nessus | Oracle Linux Local Security Checks | 2025/10/29 | 2025/10/29 | high |
| 106262 | SUSE SLED12 / SLES12セキュリティ更新プログラム:procmail(SUSE-SU-2018:0173-1) | Nessus | SuSE Local Security Checks | 2018/1/23 | 2025/10/31 | critical |
| 259931 | Fedora 42 : cef (2025-b7cb89ddd3) | Nessus | Fedora Local Security Checks | 2025/8/31 | 2025/8/31 | high |
| 180474 | RHEL 9 : firefox (RHSA-2023: 4958) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180477 | RHEL 8: firefox (RHSA-2023: 4952) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180485 | RHEL 8: firefox (RHSA-2023: 4959) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180515 | Debian DSA-5485-1 : firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2023/9/25 | high |
| 180521 | Debian DLA-3553-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
| 180553 | AlmaLinux 9: firefox (ALSA-2023:4958) | Nessus | Alma Linux Local Security Checks | 2023/9/6 | 2023/9/25 | high |
| 181264 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:3562-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/25 | high |
| 185351 | Fedora 37 : chromium (2023-14b8d5c44f) | Nessus | Fedora Local Security Checks | 2023/11/8 | 2024/11/14 | high |
| 185417 | FreeBSD: electron{25,26} -- 複数の脆弱性 (5558dded-a870-4fbe-8b0a-ba198db47007) | Nessus | FreeBSD Local Security Checks | 2023/11/9 | 2023/11/9 | high |
| 233379 | Amazon Linux 2:libxml2(ALAS-2025-2794) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/10/30 | critical |
| 270816 | AlmaLinux 9 : firefox (ALSA-2025:18155) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 271706 | Debian dla-4351: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/27 | 2025/10/27 | critical |
| 270587 | RHEL 10: firefox (RHSA-2025:18154) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 76081 | Debian DSA-2960-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2014/6/17 | 2021/1/11 | critical |
| 57844 | Ubuntu 10.04 LTS / 10.10 LTS / 11.04 / 11.10:Firefox の脆弱性(USN-1355-1) | Nessus | Ubuntu Local Security Checks | 2012/2/6 | 2019/9/19 | critical |
| 57845 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:mozvoikko 更新(USN-1355-2) | Nessus | Ubuntu Local Security Checks | 2012/2/6 | 2019/9/19 | critical |
| 57846 | Ubuntu 10.04 LTS / 10.10:ubufox および webfav の更新(USN-1355-3) | Nessus | Ubuntu Local Security Checks | 2012/2/6 | 2019/9/19 | critical |
| 57874 | Ubuntu 10.04 LTS / 10.10:xulrunner-1.9.2 の脆弱性(USN-1353-1) | Nessus | Ubuntu Local Security Checks | 2012/2/9 | 2019/9/19 | critical |
| 62215 | Mac OS X 10.8.x < 10.8.2 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
| 66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 の複数の脆弱性(APSB13-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/14 | 2022/3/29 | critical |
| 173193 | Jenkins Enterprise および Operations Center 2.346.x< 2.346.40.0.12の複数の脆弱性 (CloudBees セキュリティアドバイザリ 2023-03-21-security-advisory) | Nessus | CGI abuses | 2023/3/21 | 2024/6/4 | critical |
| 193336 | PaperCut MF < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 の複数の脆弱性 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
| 243318 | Fedora 41 : chromium (2025-10d6b88be2) | Nessus | Fedora Local Security Checks | 2025/8/4 | 2025/8/4 | high |
| 57961 | CentOS 6:java-1.6.0-openjdk(CESA-2012:0135) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2022/3/8 | critical |
| 210402 | RHEL 8 / 9: Satellite 6.16.0 (重要度最高) (RHSA-2024:8906) | Nessus | Red Hat Local Security Checks | 2024/11/6 | 2024/11/6 | high |
| 210895 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/13 | 2025/1/17 | critical |
| 264506 | Debian dsa-5996: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/11 | 2025/9/11 | high |
| 186683 | openSUSE 15 セキュリティ更新: libtorrent-rasterbar、qbittorrent (openSUSE-SU-2023:0391-1) | Nessus | SuSE Local Security Checks | 2023/12/8 | 2023/12/9 | critical |
| 201160 | Debian dla-3849 : emacs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/29 | 2024/6/29 | critical |
| 207711 | Oracle Linux 8 : emacs (ELSA-2024-6987) | Nessus | Oracle Linux Local Security Checks | 2024/9/24 | 2025/9/11 | critical |
| 210030 | RHEL 8 : firefox (RHSA-2024:8724) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210031 | RHEL 9 : firefox (RHSA-2024:8726) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210033 | RHEL 8 : firefox (RHSA-2024:8723) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210101 | Oracle Linux 9 : firefox (ELSA-2024-8726) | Nessus | Oracle Linux Local Security Checks | 2024/11/2 | 2025/9/11 | high |
| 210563 | RHEL 9 : thunderbird (RHSA-2024:9019) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 210605 | RockyLinux 9 : firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 210717 | Oracle Linux 7 : firefox (ELSA-2024-8727) | Nessus | Oracle Linux Local Security Checks | 2024/11/9 | 2025/9/11 | high |
| 232529 | Apache Tomcat 10.1.0.M1 < 10.1.35 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
| 75014 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |