| 119968 | SUSE SLES12セキュリティ更新プログラム:php5 (SUSE-SU-2015:1253-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/11 | critical |
| 128556 | DebianDLA-1911-1: exim4のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | critical |
| 130450 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2019:2872-1) | Nessus | SuSE Local Security Checks | 2019/11/1 | 2024/4/16 | critical |
| 104998 | Check Point Gaiaのリモートのヒープバッファオーバーフロー操作(sk104443)(GHOST) | Nessus | Firewalls | 2017/12/4 | 2019/11/12 | high |
| 106499 | pfSense < 2.3の複数の脆弱性(SA-16_01-SA-16_02) | Nessus | Firewalls | 2018/1/31 | 2025/10/30 | critical |
| 106870 | Atlassian SourceTree 0.5.1.0<2.4.7.0の複数の脆弱性 | Nessus | Windows | 2018/2/16 | 2025/10/29 | critical |
| 207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 複数の脆弱性 (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
| 207437 | FreeBSD : Gitlab -- 脆弱性 (3e738678-7582-11ef-bece-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2024/9/19 | 2024/10/8 | critical |
| 211908 | RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.3.11 セキュリティの更新 (重要) (RHSA-2024:10207) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/7/11 | critical |
| 213596 | SUSE SLES15 / openSUSE 15 セキュリティ更新: tomcat10 (SUSE-SU-2025:0033-1) | Nessus | SuSE Local Security Checks | 2025/1/9 | 2025/3/13 | critical |
| 213973 | SUSE SLES15/openSUSE 15 セキュリティ更新: tomcat (SUSE-SU-2025:0058-1) | Nessus | SuSE Local Security Checks | 2025/1/11 | 2025/3/13 | critical |
| 214622 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-015) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
| 216197 | SUSE SLES12 セキュリティ更新: tomcat (SUSE-SU-2025:0394-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/3/13 | critical |
| 216907 | RHEL 9 : pki-servlet-engine (RHSA-2025:1920) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | critical |
| 219329 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2842 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 236823 | Azure Linux 3.0 セキュリティ更新: httpd / mod_http2 (CVE-2023-25690) | Nessus | Azure Linux Local Security Checks | 2025/5/16 | 2025/9/15 | critical |
| 251658 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2274 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 45114 | FreeBSD:mozilla -- 複数の脆弱性(56cfe192-329f-11df-abb2-000f20797ede) | Nessus | FreeBSD Local Security Checks | 2010/3/22 | 2021/1/6 | critical |
| 45362 | CentOS 5:openssl(CESA-2010:0162) | Nessus | CentOS Local Security Checks | 2010/3/29 | 2021/1/4 | critical |
| 45466 | openSUSE セキュリティ更新:libopenssl-devel (libopenssl-devel-2232) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2021/1/14 | critical |
| 45521 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:071) | Nessus | Mandriva Local Security Checks | 2010/4/14 | 2021/1/6 | critical |
| 47509 | Fedora 12:openssl-1.0.0-4.fc12(2010-8742) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 51781 | CentOS 4:openssl(CESA-2010: 0977) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2021/1/4 | critical |
| 183059 | Oracle Linux 6: busybox (ELSA-2023-5178) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
| 186402 | Rocky Linux 8 : dotnet7.0 (RLSA-2023:7256) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | critical |
| 241390 | Fedora 41 : darktable (2025-b5b1634cd0) | Nessus | Fedora Local Security Checks | 2025/7/7 | 2025/7/7 | critical |
| 232767 | RHEL 8: firefox (RHSA-2025:2485) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 232798 | RHEL 9: firefox (RHSA-2025:2480) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 234728 | Fedora 40: LibRaw (2025-10328ff4a7) | Nessus | Fedora Local Security Checks | 2025/4/23 | 2025/6/6 | critical |
| 181927 | IBM Data Risk Manager の安全でないデフォルトのパスワード (CVE-2020-4429) | Nessus | CGI abuses | 2023/9/27 | 2025/11/3 | critical |
| 185796 | RHEL 7: .NET 6.0 (RHSA-2023: 7259) | Nessus | Red Hat Local Security Checks | 2023/11/15 | 2024/11/7 | critical |
| 222869 | Mozilla Thunderbird < 128.8 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical |
| 186510 | Apache Superset < 2.1.0 のセキュアセッションキー | Nessus | Misc. | 2023/12/1 | 2024/10/23 | critical |
| 188159 | Google Chrome < 120.0.6099.234の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/1/16 | 2024/5/6 | high |
| 188160 | Google Chrome < 120.0.6099.224の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/1/16 | 2024/5/6 | high |
| 189215 | Fedora 38 : chromium (2024-049f068a8c) | Nessus | Fedora Local Security Checks | 2024/1/19 | 2024/11/14 | high |
| 191207 | CentOS 9 : httpd-2.4.57-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 193235 | Fedora 39 : rust (2024-6bc17db348) | Nessus | Fedora Local Security Checks | 2024/4/12 | 2024/11/14 | critical |
| 197191 | Apache Superset の既知の SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 2024/5/16 | 2025/11/3 | critical |
| 210907 | RHEL 9 : firefox (RHSA-2024:9554) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
| 172472 | Fedora 37: httpd (2023-54dae7b78a) | Nessus | Fedora Local Security Checks | 2023/3/11 | 2024/11/14 | critical |
| 172656 | Fedora 38 : httpd (2023-7d14cdec4a) | Nessus | Fedora Local Security Checks | 2023/3/17 | 2024/11/14 | critical |
| 173219 | SUSE SLES12 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:0803-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/10/21 | critical |
| 173279 | Amazon Linux AMI : httpd24 (ALAS-2023-1711) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | critical |
| 173406 | SUSE SLES15 のセキュリティ更新プログラム : apache2 (SUSE-SU-2023:1573-1) | Nessus | SuSE Local Security Checks | 2023/3/25 | 2023/10/21 | critical |
| 173678 | Node.js モジュール vm2 < 3.9.11 サンドボックスの脱出 | Nessus | Misc. | 2023/3/30 | 2024/10/7 | critical |
| 173852 | RHEL 7: httpd (RHSA-2023: 1593) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | critical |
| 173879 | Oracle Linux 7: httpd(ELSA-2023-1593) | Nessus | Oracle Linux Local Security Checks | 2023/4/5 | 2024/10/22 | critical |
| 174004 | RHEL 8: httpd: 2.4 (RHSA-2023: 1673) | Nessus | Red Hat Local Security Checks | 2023/4/6 | 2024/11/7 | critical |
| 174020 | Oracle Linux 8 : httpd: 2.4 (ELSA-2023-1673) | Nessus | Oracle Linux Local Security Checks | 2023/4/7 | 2024/10/24 | critical |