| 52701 | RHEL 6 : java-1.6.0-ibm (RHSA-2011:0357) | Nessus | Red Hat Local Security Checks | 2011/3/17 | 2025/4/14 | critical |
| 55413 | Ubuntu 11.04:Firefoxのリグレッション(USN-1157-3) | Nessus | Ubuntu Local Security Checks | 2011/6/24 | 2019/9/19 | critical |
| 55488 | Debian DSA-2268-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2011/7/5 | 2021/1/4 | critical |
| 59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
| 59561 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
| 59937 | CentOS 6:java-1.7.0-openjdk(CESA-2012:1009) | Nessus | CentOS Local Security Checks | 2012/7/11 | 2022/3/8 | critical |
| 61072 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61330 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
| 62224 | MS KB2755399:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2012/9/21 | 2022/6/8 | critical |
| 64053 | RHEL 5 : flash-plugin (RHSA-2012:1203) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/9/24 | high |
| 242067 | RHEL 10: glib2 (RHSA-2025:10855) | Nessus | Red Hat Local Security Checks | 2025/7/14 | 2025/10/9 | critical |
| 161910 | RHEL 8 : RHEL 8 上の Red Hat JBoss Enterprise Application Platform 7.4.5 のセキュリティ更新プログラム (重要度中) (RHSA-2022:4919) | Nessus | Red Hat Local Security Checks | 2022/6/6 | 2025/6/4 | critical |
| 165657 | RHEL 7: RHEL 7 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022 : 6782) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
| 166948 | RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7410) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/8 | critical |
| 66992 | Firefox ESR 17.x < 17.0.7 の複数の脆弱性 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 72963 | HP Systems Insight Manager < 7.2 の複数の脆弱性 | Nessus | Windows | 2014/3/12 | 2022/3/8 | critical |
| 75653 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4761) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75957 | openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4771) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 84383 | FreeBSD:Adobe Flash Player -- 重大な脆弱性(d02f6b01-1a3f-11e5-8bd6-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
| 84416 | openSUSE セキュリティ更新:Adobe Flash Player(openSUSE-2015-450) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
| 242339 | Ubuntu 16.04 LTS / 18.04 LTS : PHP の脆弱性 (USN-7645-1) | Nessus | Ubuntu Local Security Checks | 2025/7/18 | 2025/7/18 | medium |
| 210728 | Debian dsa-5807 : libnss3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/10 | 2024/11/10 | high |
| 270873 | Oracle Linux 10: thunderbird (ELSA-2025-18320) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 63455 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 の複数の脆弱性(APSB13-02)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
| 78885 | SuSE 11.3 セキュリティ更新:Flash Player(SAT パッチ番号 9898) | Nessus | SuSE Local Security Checks | 2014/11/6 | 2021/1/19 | critical |
| 182380 | Debian DSA-5510-1 : libvpx - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
| 182941 | Debian DSA-5525-1 : samba - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2025/5/9 | critical |
| 183005 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2023:4046-1) | Nessus | SuSE Local Security Checks | 2023/10/13 | 2023/11/14 | critical |
| 185228 | Fedora 39 : samba (2023-8c9251e479) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | critical |
| 210362 | 130.0.6723.117 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/11/5 | 2024/11/15 | high |
| 210716 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0356-1) | Nessus | SuSE Local Security Checks | 2024/11/9 | 2025/1/6 | high |
| 84086 | D-Link Router HNAP GetDeviceSettings のリモートコマンド実行 | Nessus | CGI abuses | 2015/6/10 | 2023/4/25 | critical |
| 265380 | Oracle Linux 9 : firefox (ELSA-2025-16108) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 265416 | Debian dsa-6003: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 271748 | Amazon Linux 2023 : firefox (ALAS2023-2025-1246) | Nessus | Amazon Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 183029 | Oracle Linux 7: Firefox (ELSA-2023-5477) | Nessus | Oracle Linux Local Security Checks | 2023/10/13 | 2025/9/9 | critical |
| 203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
| 214367 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/19 | high |
| 214441 | Fedora 41 : rsync (2025-3ec637e6e9) | Nessus | Fedora Local Security Checks | 2025/1/21 | 2025/6/19 | high |
| 241137 | Oracle Linux 9 : firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
| 243222 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 269939 | RockyLinux 9 : firefox (RLSA-2025:16108) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270673 | Oracle Linux 10: firefox (ELSA-2025-18154) | Nessus | Oracle Linux Local Security Checks | 2025/10/16 | 2025/10/16 | critical |
| 270734 | Fedora 42 : firefox (2025-64d57de006) | Nessus | Fedora Local Security Checks | 2025/10/18 | 2025/10/18 | critical |
| 68777 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68778 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 74919 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 186027 | Debian DSA-5560-1: strongswan - セキュリティの更新 | Nessus | Debian Local Security Checks | 2023/11/21 | 2025/1/24 | critical |
| 187760 | CentOS 7: gstreamer1-plugins-bad-free (RHSA-2024: 0013) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
| 200277 | Fedora 40: strongswan (2024-6712c699fc) | Nessus | Fedora Local Security Checks | 2024/6/11 | 2024/6/11 | critical |