| 140516 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 のバッファオーバーフロー | Nessus | Palo Alto Local Security Checks | 2020/9/11 | 2022/12/5 | critical |
| 254028 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5168 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 89083 | Cisco Nexus 3000 および 3500 のセキュアでないデフォルト Telnet 証明書(cisco-sa-20160302-n3k) | Nessus | CISCO | 2016/3/3 | 2019/11/20 | critical |
| 90051 | FreeBSD:kamailio -- SEAS モジュールのヒープオーバーフロー(c428de09-ed69-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/21 | 2021/1/4 | critical |
| 76685 | CentOS 5/7:nspr/nss(CESA-2014:0916) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
| 76701 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nss と nspr | Nessus | Scientific Linux Local Security Checks | 2014/7/23 | 2021/1/14 | critical |
| 76885 | Mandriva Linux セキュリティアドバイザリ:nss(MDVSA-2014:139) | Nessus | Mandriva Local Security Checks | 2014/7/30 | 2021/1/6 | critical |
| 77601 | Ubuntu 14.04 LTS : NSS の脆弱性 (USN-2343-1) | Nessus | Ubuntu Local Security Checks | 2014/9/10 | 2024/8/27 | high |
| 108683 | RHEL 7:collectd(RHSA-2018:0560) | Nessus | Red Hat Local Security Checks | 2018/3/28 | 2024/12/3 | critical |
| 181199 | openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3556-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
| 181179 | Oracle Linux 8:istio (ELSA-2023-12780) | Nessus | Oracle Linux Local Security Checks | 2023/9/8 | 2025/9/9 | critical |
| 181551 | Oracle Linux 9 : istio (ELSA-2023-12771) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2025/9/9 | critical |
| 47439 | Fedora 12:mimetex-1.71-1.fc12(2010-6546) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 65663 | Fedora 18:mimetex-1.74-1.fc18(2013-3910) | Nessus | Fedora Local Security Checks | 2013/3/24 | 2021/1/11 | critical |
| 73312 | Fedora 19 : v8-3.14.5.10-7.fc19 (2014-4081) | Nessus | Fedora Local Security Checks | 2014/4/3 | 2021/1/11 | critical |
| 74056 | GLSA-201405-13:Pango:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2014/5/19 | 2021/1/6 | critical |
| 79396 | Fedora 19:python-pillow-2.0.0-16.gitd1c6db8.fc19(2014-14980) | Nessus | Fedora Local Security Checks | 2014/11/24 | 2021/1/11 | critical |
| 101938 | F5 Networks BIG-IP:OpenJDKの脆弱性(K17175) | Nessus | F5 Networks Local Security Checks | 2017/7/25 | 2021/3/10 | critical |
| 171832 | Amazon Linux 2: clamav (ALAS-2023-1964) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 173998 | Zimbra Collaboration Server 8.8.x< 8.8.15パッチ 38 / 9.0.0< 9.0.0パッチ 31 の ClamAV における複数の脆弱性 | Nessus | CGI abuses | 2023/4/6 | 2023/9/21 | critical |
| 183970 | QNAP QTS / ClamAV の QuTS hero の複数の脆弱性 (QSA-23-26) | Nessus | Misc. | 2023/10/27 | 2023/11/7 | critical |
| 171629 | Fedora 37 : clamav (2023-d686b8d48f) | Nessus | Fedora Local Security Checks | 2023/2/18 | 2024/11/14 | critical |
| 171670 | Debian DLA-3328-1 : clamav - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/20 | 2025/1/22 | critical |
| 83501 | Debian DSA-3261-1:libmodule-signature-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/18 | 2021/1/11 | high |
| 73797 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の Firefox | Nessus | Scientific Linux Local Security Checks | 2014/5/1 | 2021/1/14 | critical |
| 84006 | Dell NetVault Backup 10.0.x < 10.0.5 RCE | Nessus | Gain a shell remotely | 2015/6/5 | 2022/4/11 | critical |
| 84517 | Fedora 22:trafficserver-5.3.0-1.fc22(2015-10524) | Nessus | Fedora Local Security Checks | 2015/7/6 | 2021/1/11 | critical |
| 88460 | Firefox ESR < 38.6 複数の脆弱性 | Nessus | Windows | 2016/1/28 | 2019/11/20 | critical |
| 264142 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2416 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263829 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2419 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 61907 | Mandrake Linux セキュリティアドバイザリ:timed(MDKSA-2001:034) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 177331 | Oracle Linux 7: Firefox (ELSA-2023-3579) | Nessus | Oracle Linux Local Security Checks | 2023/6/14 | 2025/9/9 | critical |
| 177605 | Rocky Linux 9 : thunderbird (RLSA-2023:3587) | Nessus | Rocky Linux Local Security Checks | 2023/6/25 | 2023/7/6 | critical |
| 178257 | RHEL 8 : thunderbird (RHSA-2023:4067) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178273 | RHEL 8: firefox (RHSA-2023: 4069) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178338 | Oracle Linux 9 : thunderbird (ELSA-2023-4064) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 178339 | Oracle Linux 9 : Firefox (ELSA-2023-4071) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 73241 | Fedora 20:kernel-3.13.7-200.fc20(2014-4317) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
| 176886 | Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6143-1) | Nessus | Ubuntu Local Security Checks | 2023/6/7 | 2024/8/28 | critical |
| 176960 | SUSE SLES12セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2441-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | critical |
| 176980 | Debian DLA-3448-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/22 | critical |
| 176986 | Ubuntu 22.04 LTS/23.04 : SpiderMonkey の脆弱性 (USN-6147-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/28 | critical |
| 177192 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:2489-1) | Nessus | SuSE Local Security Checks | 2023/6/13 | 2023/7/14 | critical |
| 177284 | RHEL 7: thunderbird (RHSA-2023: 3563) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177287 | RHEL 9 : thunderbird (RHSA-2023: 3567) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177290 | RHEL 8 : firefox (RHSA-2023: 3561) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 233804 | Fedora 40 : corosync (2025-0bafd025de) | Nessus | Fedora Local Security Checks | 2025/4/3 | 2025/4/17 | critical |
| 87362 | FreeBSD:chromium -- 複数の脆弱性(72c145df-a1e0-11e5-8ad0-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2015/12/15 | 2021/1/6 | critical |
| 94012 | MS16-123:Windowsカーネルモードドライバー用のセキュリティ更新プログラム(3192892) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2019/5/30 | high |
| 181840 | Jenkins プラグインの複数の脆弱性 (2023 年 9 月 20 日) | Nessus | CGI abuses | 2023/9/25 | 2024/10/3 | high |