| 197015 | KB5037782: Windows Server 2022 / Azure Stack HCI 22H2 セキュリティ更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 202040 | KB5040431: Windows 11 バージョン 21H2 セキュリティ更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 206164 | WordPress プラグイン「LiteSpeed Cache」< 6.4 の権限昇格 | Nessus | CGI abuses | 2024/8/23 | 2024/10/25 | critical |
| 214929 | RHEL 9 : mingw-glib2 (RHSA-2025:0936) | Nessus | Red Hat Local Security Checks | 2025/2/4 | 2025/6/17 | critical |
| 165673 | RHEL 8: RHEL 8 対応の Red Hat Single Sign-On 7.5.3 のセキュリティ更新 (重要度中) (RHSA-2022: 6783) | Nessus | Red Hat Local Security Checks | 2022/10/5 | 2024/11/7 | critical |
| 166947 | RHEL 9: RHEL 9 対応の Red Hat Single Sign-On 7.6.1 のセキュリティ更新 (重要度中) (RHSA-2022: 7411) | Nessus | Red Hat Local Security Checks | 2022/11/4 | 2024/11/7 | critical |
| 74438 | Thunderbird < 24.6 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/6/11 | 2019/11/26 | critical |
| 74444 | FreeBSD:mozilla -- 複数の脆弱性(888a0262-f0d9-11e3-ba0c-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 2014/6/11 | 2021/1/6 | critical |
| 74456 | Oracle Linux 5 / 6 : thunderbird (ELSA-2014-0742) | Nessus | Oracle Linux Local Security Checks | 2014/6/11 | 2025/4/29 | critical |
| 74460 | RHEL 5 / 6:thunderbird(RHSA-2014:0742) | Nessus | Red Hat Local Security Checks | 2014/6/11 | 2021/1/14 | critical |
| 74472 | CentOS 5 / 6:Firefox(CESA-2014:0741) | Nessus | CentOS Local Security Checks | 2014/6/12 | 2021/1/4 | critical |
| 74473 | CentOS 5 / 6:thunderbird(CESA-2014:0742) | Nessus | CentOS Local Security Checks | 2014/6/12 | 2021/1/4 | critical |
| 76081 | Debian DSA-2960-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2014/6/17 | 2021/1/11 | critical |
| 76188 | SuSE 11.3 セキュリティの更新:MozillaFirefox(SAT パッチ番号 9370) | Nessus | SuSE Local Security Checks | 2014/6/23 | 2021/1/19 | critical |
| 90747 | Oracle Linux 5/6/7:firefox(ELSA-2016-0695) | Nessus | Oracle Linux Local Security Checks | 2016/4/27 | 2024/10/22 | high |
| 90753 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2016/4/27 | 2021/1/14 | high |
| 91113 | Oracle Linux 6/7:thunderbird(ELSA-2016-1041) | Nessus | Oracle Linux Local Security Checks | 2016/5/13 | 2024/10/22 | high |
| 265979 | Fedora 41: chromium (2025-f814c5f499) | Nessus | Fedora Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 264580 | Oracle Linux 8 : php:8.2 (ELSA-2025-15687) | Nessus | Oracle Linux Local Security Checks | 2025/9/11 | 2025/9/11 | medium |
| 265944 | Debian dsa-4310: ceph - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/26 | 2025/9/26 | critical |
| 241337 | Debian dsa-5957: mediawiki - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 242647 | Debian dla-4249: mediaWiki - セキュリティの更新 | Nessus | Debian Local Security Checks | 2025/7/23 | 2025/7/23 | medium |
| 243011 | macOS 13.x < 13.7.7 複数の脆弱性 (124151) | Nessus | MacOS X Local Security Checks | 2025/7/30 | 2025/10/20 | critical |
| 242895 | RHEL 9: nodejs:22 (RHSA-2025:11802) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
| 242908 | RHEL 8: nodejs:22 (RHSA-2025:11803) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/7/28 | high |
| 242931 | RHEL 10: sqlite (RHSA-2025:11933) | Nessus | Red Hat Local Security Checks | 2025/7/28 | 2025/8/4 | high |
| 242957 | RHEL 9: sqlite (RHSA-2025:11992) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/8/4 | high |
| 242968 | Oracle Linux 8 : sqlite (ELSA-2025-12010) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
| 242987 | RHEL 9: sqlite (RHSA-2025:12036) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | high |
| 243030 | macOS 15.x < 15.6 複数の脆弱性 (124149) | Nessus | MacOS X Local Security Checks | 2025/7/30 | 2025/10/20 | high |
| 243224 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS: SQLite の脆弱性 (USN-7679-1) | Nessus | Ubuntu Local Security Checks | 2025/7/31 | 2025/7/31 | high |
| 243535 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: sqlite3 (SUSE-SU-2025:02672-1) | Nessus | SuSE Local Security Checks | 2025/8/5 | 2025/8/6 | high |
| 244056 | Oracle Linux 7 : sqlite (ELSA-2025-12349) | Nessus | Oracle Linux Local Security Checks | 2025/8/6 | 2025/9/11 | high |
| 253053 | Oracle Linux 8 : mingw-sqlite (ELSA-2025-14101) | Nessus | Oracle Linux Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 258090 | RockyLinux 8 : nodejs:22 (RLSA-2025:11803) | Nessus | Rocky Linux Local Security Checks | 2025/8/28 | 2025/8/28 | high |
| 266521 | RockyLinux 10: sqlite (RLSA-2025:11933) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 266545 | RockyLinux 9: sqlite (RLSA-2025:11992) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 271706 | Debian dla-4351: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/27 | 2025/10/27 | critical |
| 63448 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird の脆弱性(USN-1681-2) | Nessus | Ubuntu Local Security Checks | 2013/1/9 | 2019/9/19 | critical |
| 64468 | RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2022/5/25 | critical |
| 64523 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
| 64850 | Oracle Java SE 複数の脆弱性(2013 年 2 月 CPU)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/5/25 | critical |
| 65246 | SuSE 11.2 セキュリティ更新:Java(SAT パッチ番号 7454) | Nessus | SuSE Local Security Checks | 2013/3/13 | 2022/5/25 | critical |
| 68728 | Oracle Linux 5/6:java-1.7.0-openjdk(ELSA-2013-0247) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 87063 | SUSE SLES10 セキュリティ更新:Mozilla Firefox(SUSE-SU-2015:2081-1) | Nessus | SuSE Local Security Checks | 2015/11/25 | 2021/1/6 | critical |
| 91162 | Adobe AIR <= 21.0.0.198 Multiple Vulnerabilities (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
| 91178 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-585) | Nessus | SuSE Local Security Checks | 2016/5/17 | 2022/3/8 | critical |
| 91204 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-587) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
| 91702 | GLSA-201606-08:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
| 182504 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:3949-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/1 | high |