| 164556 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 164599 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.15.5) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 182851 | KB5031364: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/7/8 | critical |
| 183908 | Fedora 37 : nodejs20 (2023-f66fc0f62a) | Nessus | Fedora Local Security Checks | 2023/10/26 | 2024/11/14 | critical |
| 187404 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0001-1) | Nessus | SuSE Local Security Checks | 2024/1/1 | 2024/1/2 | high |
| 194359 | RHEL 8 : Satellite 6.12.5.2 Async のセキュリティ更新 (重要度高) (RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
| 241169 | AlmaLinux 8: firefox (ALSA-2025:10074) | Nessus | Alma Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
| 241210 | Mozilla Thunderbird < 140.0 | Nessus | MacOS X Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
| 270816 | AlmaLinux 9 : firefox (ALSA-2025:18155) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 78440 | Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22) | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 171447 | KB5022858: Windows 10 LTS 1507 セキュリティ更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 183344 | Fedora 37 : moodle (2023-a7b0d27d18) | Nessus | Fedora Local Security Checks | 2023/10/19 | 2024/11/15 | critical |
| 184076 | RHEL 9 : samba (RHSA-2023:6209) | Nessus | Red Hat Local Security Checks | 2023/10/31 | 2024/11/7 | critical |
| 184101 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:4294-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/8/15 | high |
| 186081 | Ubuntu 22.04LTS/23.04:Linux カーネル脆弱性 (USN-6502-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/8/27 | critical |
| 186194 | RHEL 8: samba (RHSA-2023: 7467) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2024/11/7 | critical |
| 134368 | KB4538461: Windows 10バージョン1809およびWindows Server 2019 2020年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
| 234846 | SAP NetWeaver Visual Composer Metadata Uploader の不適切な認証 (CVE-2025-31324) (Direct Check) | Nessus | CGI abuses | 2025/4/25 | 2025/11/3 | critical |
| 266025 | Debian dla-4312: squid - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/27 | 2025/9/27 | critical |
| 271502 | Fedora 42 : squid (2025-f0452df4e2) | Nessus | Fedora Local Security Checks | 2025/10/26 | 2025/10/26 | critical |
| 77835 | CentOS 5 / 6 / 7:bash(CESA-2014:1293)(Shellshock) | Nessus | CentOS Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77849 | Oracle Linux 4:bash(ELSA-2014-1294)(Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77874 | Fedora 20:bash-4.2.47-4.fc20(2014-11360) | Nessus | Fedora Local Security Checks | 2014/9/26 | 2022/12/5 | critical |
| 77966 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1229-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77969 | Shellshock による Postfix スクリプトリモートコマンドの実行 | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
| 77970 | Shellshock による Qmail リモートコマンドの実行 | Nessus | SMTP problems | 2014/9/29 | 2022/12/5 | critical |
| 78059 | GLSA-201409-09:Bash:コード注入(Shellshock) | Nessus | Gentoo Local Security Checks | 2014/10/6 | 2022/12/5 | critical |
| 78395 | Oracle サードパーティのパッチの更新:bash_2014_10_07 | Nessus | Solaris Local Security Checks | 2014/10/13 | 2025/10/3 | critical |
| 78590 | openSUSE セキュリティ更新:bash(openSUSE-SU-2014:1308-1)(Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2022/12/5 | critical |
| 78596 | Cisco TelePresence Video Communication Server の Bash の リモートコードの実行(Shellshock) | Nessus | CISCO | 2014/10/21 | 2025/10/3 | critical |
| 78693 | Cisco NX-OS GNU Bash 環境変数コマンドインジェクションの脆弱性(cisco-sa-20140926-bash)(Shellshock) | Nessus | CISCO | 2014/10/27 | 2025/10/3 | critical |
| 78770 | Cisco UCS Director コード注入(CSCur02877)(Shellshock) | Nessus | CISCO | 2014/10/31 | 2025/10/3 | critical |
| 78771 | VMware vSphere Replication の Bash 環境変数のコマンドインジェクション脆弱性(VMSA-2014-0010)(Shellshock) | Nessus | Misc. | 2014/10/31 | 2025/10/3 | critical |
| 78857 | VMware Workspace Portal の複数の Bash シェルの脆弱性(VMSA-2014-0010)(Shellshock) | Nessus | Misc. | 2014/11/4 | 2025/10/3 | critical |
| 79123 | McAfee Email Gateway GNU Bash コード注入(SB10085)(Shellshock) | Nessus | Misc. | 2014/11/11 | 2025/10/3 | critical |
| 79584 | Cisco TelePresence Conductor の Bash の リモートコードの実行(Shellshock) | Nessus | CISCO | 2014/11/26 | 2025/10/3 | critical |
| 85630 | IBM Storwize V7000 Unified 1.3.x < 1.4.3.5 / 1.5.x < 1.5.0.4 複数の脆弱性(Shellshock) | Nessus | Misc. | 2015/8/25 | 2025/10/3 | critical |
| 88514 | Oracle Solaris サードパーティパッチの更新:bash(multiple_vulnerabilities_in_bash1)(Shellshock) | Nessus | Solaris Local Security Checks | 2016/2/2 | 2025/10/3 | critical |
| 271469 | Fedora 43 : cef (2025-1e8f05e0a6) | Nessus | Fedora Local Security Checks | 2025/10/25 | 2025/10/25 | critical |
| 272745 | Samba WINS フックの RCE (CVE-2025-10230) | Nessus | Misc. | 2025/11/5 | 2025/11/5 | critical |
| 46300 | RHEL 4 / 5:java-1.6.0-sun(RHSA-2010:0356) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | critical |
| 52021 | RHEL 4 / 5 / 6:java-1.6.0-sun(RHSA-2011: 0282) | Nessus | Red Hat Local Security Checks | 2011/2/18 | 2021/1/14 | critical |
| 53736 | openSUSE セキュリティ更新:java-1_6_0-sun(openSUSE-SU-2011:0126-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 53862 | Debian DSA-2235-1:icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/5/11 | 2021/1/4 | critical |
| 55081 | Ubuntu 11.04:thunderbirdの脆弱性(USN-1122-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
| 55083 | Ubuntu 9.10:複数のXulrunner 1.9.1の脆弱性(USN-1123-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
| 55162 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4715) | Nessus | SuSE Local Security Checks | 2011/6/16 | 2021/1/19 | critical |
| 55398 | RHEL 4 / 5 / 6:firefox(RHSA-2011: 0885) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2021/1/14 | critical |
| 55400 | RHEL 4 / 5:thunderbird(RHSA-2011: 0887) | Nessus | Red Hat Local Security Checks | 2011/6/22 | 2024/11/4 | high |
| 55405 | CentOS 4 / 5:thunderbird(CESA-2011: 0887) | Nessus | CentOS Local Security Checks | 2011/6/23 | 2021/1/4 | critical |