| 64374 | FreeBSD:upnp -- 複数の脆弱性(2ea6ce3d-6afd-11e2-9d4e-bcaec524bf84) | Nessus | FreeBSD Local Security Checks | 2013/1/31 | 2021/1/6 | critical |
| 64395 | Debian DSA-2614-1:libupnp - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/2/4 | 2021/1/11 | critical |
| 64601 | Fedora 18:libupnp-1.6.18-1.fc18(2013-1765) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | critical |
| 71366 | Oracle Linux 5/6:firefox(ELSA-2013-1812) | Nessus | Oracle Linux Local Security Checks | 2013/12/12 | 2025/4/29 | critical |
| 77712 | Adobe Reader < 10.1.12 / 11.0.09 Multiple Vulnerabilities (APSB14-20) | Nessus | Windows | 2014/9/16 | 2019/11/25 | critical |
| 51633 | SuSE 11.1 セキュリティ更新:supportutils(SAT パッチ番号 3468) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
| 55898 | Ubuntu 11.04:firefoxの脆弱性(USN-1192-1) | Nessus | Ubuntu Local Security Checks | 2011/8/18 | 2019/9/19 | critical |
| 194393 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (python-gevent) (RHSA-2023:7438) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 207969 | RHEL 8 : python-gevent (RHSA-2024:7421) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2024/10/8 | critical |
| 209017 | RHEL 8 : python-gevent (RHSA-2024:8102) | Nessus | Red Hat Local Security Checks | 2024/10/15 | 2024/10/15 | critical |
| 124062 | SolarWinds DameWare Mini Remote Client Agent < 12.0.3スタックバッファオーバーフロー | Nessus | Windows | 2019/4/16 | 2022/1/26 | critical |
| 60445 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の php | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 44863 | Debian DSA-1999-1:xulrunner - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 47266 | Fedora 12:systemtap-1.1-2.fc12(2010-1720) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 47285 | Fedora 12:seamonkey-2.0.3-1.fc12(2010-1932) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 91599 | MS16-071:Microsoft Windows DNS サーバー向けセキュリティ更新(3164065) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | critical |
| 262860 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12618 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 74324 | Caldera の「/costview3/xmlrpc_server/xmlrpc.php」XMLRPC リクエストのリモートコマンドの実行 | Nessus | CGI abuses | 2014/6/5 | 2021/1/19 | critical |
| 55079 | Ubuntu 11.04:Firefoxの脆弱性(USN-1121-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
| 153392 | openSUSE 15 セキュリティ更新: nextcloud (openSUSE-SU-2021:1253-1) | Nessus | SuSE Local Security Checks | 2021/9/15 | 2021/9/15 | critical |
| 189629 | SUSE SLES15セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0088-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
| 189634 | SUSE SLES12セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0192-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical |
| 125718 | openSUSEセキュリティ更新プログラム:system-user-root(openSUSE-2019-1495) | Nessus | SuSE Local Security Checks | 2019/6/5 | 2024/5/17 | critical |
| 110903 | Citrix NetScalerの複数の脆弱性(CTX232161) | Nessus | CGI abuses | 2018/7/5 | 2019/11/4 | critical |
| 165306 | SUSE SLES12 セキュリティ更新プログラム: libconfuse0 (SUSE-SU-2022:3331-1) | Nessus | SuSE Local Security Checks | 2022/9/22 | 2023/7/13 | high |
| 166736 | SUSE SLES15 / openSUSE 15 セキュリティ更新: libconfuse0 (SUSE-SU-2022:3807-1) | Nessus | SuSE Local Security Checks | 2022/10/31 | 2023/7/13 | high |
| 171849 | Amazon Linux AMI:libconfuse (ALAS-2023-1692) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 158919 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2022:0821-1) | Nessus | SuSE Local Security Checks | 2022/3/15 | 2023/7/14 | critical |
| 67229 | Symantec AntiVirus Scan Engine Web サービス管理インターフェイスのバッファオーバーフロー | Nessus | Windows | 2013/7/10 | 2018/8/1 | critical |
| 56329 | RHEL 4:seamonkey(RHSA-2011: 1344) | Nessus | Red Hat Local Security Checks | 2011/9/29 | 2024/4/27 | critical |
| 45625 | Oracle Database の複数の脆弱性(January 2010 CPU) | Nessus | Databases | 2010/4/26 | 2022/4/11 | critical |
| 62788 | Windows(MS4W)用 MapServer のバンドルされた Apache / PHP 構成によるローカルファイルのインクルージョン | Nessus | CGI abuses | 2012/11/1 | 2021/1/19 | critical |
| 45428 | Debian DSA-2029-1:imlib2 - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/4/6 | 2021/1/4 | critical |
| 47552 | Fedora 13:libannodex-0.7.3-14.fc13/libfishsound-0.9.1-5.fc13/liboggz-1.1.1-1.fc13/その他(2010-9774) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 157242 | MacOS 11.x < 11.6.3 の複数の脆弱性 (HT213055) | Nessus | MacOS X Local Security Checks | 2022/1/31 | 2024/5/28 | critical |
| 175722 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04: Thunderbird の脆弱性 (USN-6075-1) | Nessus | Ubuntu Local Security Checks | 2023/5/15 | 2024/8/27 | high |
| 176055 | AlmaLinux 9: firefox (ALSA-2023:3143) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/6/9 | high |
| 186300 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Perl の脆弱性 (USN-6517-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2025/9/3 | critical |
| 200072 | FreeBSD : chromium -- 複数のセキュリティ修正 (b058380e-21a4-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/6/4 | 2025/1/1 | high |
| 207755 | AlmaLinux 8: expat (ALSA-2024:6989) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
| 207948 | Rocky Linux 8 : expat (RLSA-2024:6989) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2025/3/21 | critical |
| 172671 | Fedora 36 : chromium (2023-015e4d696d) | Nessus | Fedora Local Security Checks | 2023/3/18 | 2024/11/15 | high |
| 17157 | Knox Arkeia Network Backup Agentのデフォルトアカウント | Nessus | Misc. | 2005/2/21 | 2018/11/15 | critical |
| 171879 | Cisco Application Policy Infrastructure Controller XSRF (cisco-sa-capic-csrfv-DMx6KSwV) | Nessus | CISCO | 2023/2/24 | 2023/9/29 | high |
| 47565 | Fedora 12:kvirc-4.0.0-1.fc12(2010-10529) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 74533 | openSUSE のセキュリティ更新:opera (openSUSE-2011-76) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 89545 | Fedora 23:nghttp2-1.6.0-1.fc23(2016-54f85ec6e8) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 168842 | RHEL 9 : thunderbird (RHSA-2022: 9081) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/8 | critical |
| 167243 | SUSE SLES15 セキュリティ更新プログラム: python3 (SUSE-SU-2022:3924-1) | Nessus | SuSE Local Security Checks | 2022/11/10 | 2023/7/14 | critical |
| 168614 | Amazon Linux AMI: python38 (ALAS-2022-1651) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |