| 232607 | KB5053618: Windows 10 LTS 1507 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 232620 | KB5053599: Windows 11 version 22H2 / Windows Server バージョン 23H2 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 243005 | Oracle Linux 10: sqlite (ELSA-2025-11933) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/10/29 | high |
| 243033 | Ubuntu 22.04 LTS/24.04 LTS/25.04: SQLite の脆弱性 (USN-7676-1) | Nessus | Ubuntu Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243227 | RHEL 7:sqlite(RHSA-2025:12349) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | high |
| 243452 | RHEL 9: sqlite (RHSA-2025:12522) | Nessus | Red Hat Local Security Checks | 2025/8/4 | 2025/8/4 | high |
| 243557 | RHEL 8 : sqlite (RHSA-2025:12904) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 65603 | Schneider Electric Accutech Manager の RFManagerService のヒープオーバーフロー | Nessus | SCADA | 2013/3/18 | 2025/7/14 | critical |
| 66499 | Apple iTunes < 11.0.3 複数の脆弱性(uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2013/5/17 | 2019/11/27 | critical |
| 67499 | Oracle Linux 3/4/5:samba(ELSA-2007-0354) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 84672 | PHP 5.5.x < 5.5.27 の複数の脆弱性(BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
| 84830 | Slackware 14.0 / 14.1 / 最新版:php(SSA:2015-198-02)(BACKRONYM) | Nessus | Slackware Local Security Checks | 2015/7/20 | 2021/1/14 | critical |
| 160208 | WSO2 複数の製品ファイルアップロードのリモートコマンド実行 (CVE-2022-29464) | Nessus | CGI abuses | 2022/4/26 | 2025/11/3 | critical |
| 197003 | Google Chrome < 124.0.6367.155の複数の脆弱性 | Nessus | Windows | 2024/5/14 | 2024/12/23 | critical |
| 206789 | Ubuntu 22.04 LTS / 24.04 LTS : WebKitGTK の脆弱性 (USN-6996-1) | Nessus | Ubuntu Local Security Checks | 2024/9/9 | 2024/12/23 | critical |
| 234043 | KB5055581: Windows Server 2012 セキュリティ更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234228 | KB5055547: Windows 10 LTS 1507 セキュリティ更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/11 | 2025/9/17 | high |
| 242192 | Microsoft Edge (chromium) < 138.0.3351.95 の複数の脆弱性 | Nessus | Windows | 2025/7/16 | 2025/7/22 | high |
| 189301 | macOS 13.x < 13.6.4 の複数の脆弱性 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2025/11/5 | critical |
| 189423 | RHCOS 4 : OpenShift Container Platform 4.14.0 (RHSA-2023: 5009) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | critical |
| 194255 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats) (RHSA-2023:5964) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 75246 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0197-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 206333 | FreeBSD : chromium -- 複数のセキュリティ修正 (6f2545bb-65e8-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/8/29 | 2024/9/6 | high |
| 206409 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0267-1) | Nessus | SuSE Local Security Checks | 2024/8/31 | 2024/8/31 | high |
| 216445 | SUSE SLES12 セキュリティ更新 : emacs (SUSE-SU-2025:0574-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
| 216661 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : vim emacs (SUSE-SU-2025:0599-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
| 235547 | RockyLinux 9 : emacs (RLSA-2025:1915) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 206282 | 128.0.6613.113 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
| 216918 | Oracle Linux 8 : emacs (ELSA-2025-1917) | Nessus | Oracle Linux Local Security Checks | 2025/2/27 | 2025/9/11 | high |
| 103621 | openSUSEセキュリティ更新プログラム:Mozilla FirefoxとNSS(openSUSE-2017-1114) | Nessus | SuSE Local Security Checks | 2017/10/3 | 2021/1/19 | critical |
| 103646 | Ubuntu 14.04LTS / 16.04LTS : Firefox の脆弱性 (USN-3435-1) | Nessus | Ubuntu Local Security Checks | 2017/10/3 | 2024/8/27 | critical |
| 103768 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2688-1) | Nessus | SuSE Local Security Checks | 2017/10/11 | 2021/1/6 | critical |
| 104335 | Debian DLA-1153-1: icedove/thunderbirdセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/11/2 | 2021/1/11 | critical |
| 104542 | SUSE SLES11セキュリティ更新プログラム:MozillaFirefox、mozilla-nss(SUSE-SU-2017:2872-2) | Nessus | SuSE Local Security Checks | 2017/11/14 | 2021/1/19 | critical |
| 177098 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0124-1) | Nessus | SuSE Local Security Checks | 2023/6/12 | 2023/10/23 | high |
| 180234 | Mozilla Firefox ESR < 102.15 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
| 180274 | Ubuntu 20.04 LTS: Firefox の脆弱性 (USN-6320-1) | Nessus | Ubuntu Local Security Checks | 2023/8/30 | 2024/8/27 | high |
| 180460 | Fedora 37 : firefox (2023-80549d73b9) | Nessus | Fedora Local Security Checks | 2023/9/2 | 2024/11/15 | high |
| 180483 | RHEL 7: thunderbird (RHSA-2023: 4945) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180533 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3519-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2023/9/25 | high |
| 181123 | Oracle Linux 9 : Firefox (ELSA-2023-4958) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
| 181127 | Oracle Linux 7: Firefox (ELSA-2023-5019) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/9/9 | high |
| 182622 | RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.4.13 のセキュリティ更新プログラム (重要度高) (RHSA-2023: 5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 182657 | Amazon Linux 2 : Firefox (ALASFIREFOX-2023-014) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
| 182724 | Rocky Linux 8 : thunderbird (RLSA-2023:4954) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/6 | high |
| 185373 | FreeBSD : chromium -- セキュリティ更新 (77fc311d-7e62-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/11/8 | 2023/11/16 | high |
| 185711 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0368-1) | Nessus | SuSE Local Security Checks | 2023/11/15 | 2023/11/16 | high |
| 186183 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-326-01) | Nessus | Slackware Local Security Checks | 2023/11/22 | 2023/11/29 | high |
| 186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high |
| 186291 | Ubuntu 20.04 LTS/22.04 LTS/23.04/23.10: Thunderbird の脆弱性 (USN-6515-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | high |