| 249337 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:13780) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 251239 | Debian dsa-5978 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
| 252949 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : WebKitGTK の脆弱性 (USN-7702-1) | Nessus | Ubuntu Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 254414 | RHEL 9 : webkit2gtk3 (RHSA-2025:14421) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254429 | RHEL 8 : webkit2gtk3 (RHSA-2025:14434) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254442 | RHEL 8 : webkit2gtk3 (RHSA-2025:14486) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 265383 | Fedora 41: perl-Cpanel-JSON-XS (2025-89495f6403) | Nessus | Fedora Local Security Checks | 2025/9/18 | 2025/9/18 | medium |
| 130967 | macOS 10.15.x < 10.15.1/10.14.x < 10.14.6セキュリティ更新プログラム2019-001/10.13.x < 10.13.6セキュリティ更新プログラム2019-006 | Nessus | MacOS X Local Security Checks | 2019/11/13 | 2024/7/24 | critical |
| 186381 | Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6520-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/28 | critical |
| 269866 | AlmaLinux 10 : valkey (ALSA-2025:11401) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 270819 | AlmaLinux 10 : firefox (ALSA-2025:18154) | Nessus | Alma Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 65028 | Mac OS X:Java for OS X 2013-002 | Nessus | MacOS X Local Security Checks | 2013/3/5 | 2023/11/27 | critical |
| 65053 | Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
| 65075 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2024/4/21 | critical |
| 182874 | libcurl 7.69 < 8.4.0 ヒープバッファオーバーフロー | Nessus | Misc. | 2023/10/11 | 2025/11/6 | critical |
| 208440 | RHEL 9 : thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 216952 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-035) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/3/6 | critical |
| 186985 | Microsoft Edge (chromium) < 120.0.2210.77 の複数の脆弱性 | Nessus | Windows | 2023/12/15 | 2024/5/3 | high |
| 187310 | Fedora 38 : minizip-ng (2023-2ca76c3aae) | Nessus | Fedora Local Security Checks | 2023/12/26 | 2024/11/14 | high |
| 193532 | Oracle Linux 9 : gnutls (ELSA-2024-1879) | Nessus | Oracle Linux Local Security Checks | 2024/4/18 | 2025/9/11 | medium |
| 194726 | Ubuntu 24.04 LTS : GnuTLS の脆弱性 (USN-6733-2) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/9/4 | medium |
| 85696 | Debian DSA-3345-1:iceweasel - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/8/31 | 2021/1/11 | critical |
| 85699 | FreeBSD:mozilla -- 複数の脆弱性(237a201c-888b-487f-84d3-7d92266381d6) | Nessus | FreeBSD Local Security Checks | 2015/8/31 | 2021/1/6 | critical |
| 85834 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-2015-565) | Nessus | SuSE Local Security Checks | 2015/9/8 | 2021/1/19 | critical |
| 265341 | RHEL 10: firefox (RHSA-2025:16109) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
| 265445 | Mozilla Thunderbird < 140.3 | Nessus | MacOS X Local Security Checks | 2025/9/19 | 2025/9/19 | high |
| 265925 | Oracle Linux 8 : thunderbird (ELSA-2025-16589) | Nessus | Oracle Linux Local Security Checks | 2025/9/25 | 2025/9/25 | high |
| 266152 | Amazon Linux 2: thunderbird、--advisory ALAS2-2025-3008 (ALAS-2025-3008) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/9/30 | high |
| 266620 | RHEL 8: firefox (RHSA-2025:17372) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 271230 | Kentico Xperience < 13.0.173 認証バイパス | Nessus | Windows | 2025/10/23 | 2025/10/23 | critical |
| 69945 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/srpm/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
| 77877 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版:bash(SSA:2014-268-01) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 88758 | CentOS 7:glibc (CESA-2016:0176) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
| 88783 | OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST) | Nessus | OracleVM Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 88793 | RHEL 6/7:glibc(RHSA-2016:0225) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
| 88797 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の glibc | Nessus | Scientific Linux Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 88831 | SUSE SLES11 セキュリティ更新:glibc (SUSE-SU-2016:0470-1) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
| 88832 | SUSE SLED12 / SLES12 セキュリティ更新: glibc (SUSE-SU-2016:0471-1) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
| 88878 | openSUSE セキュリティ更新: glibc(openSUSE-2016-234) | Nessus | SuSE Local Security Checks | 2016/2/22 | 2024/6/18 | high |
| 88910 | Slackware 14.1 / 最新版:glibc(SSA:2016-054-02) | Nessus | Slackware Local Security Checks | 2016/2/24 | 2024/6/18 | high |
| 271844 | SUSE SLES15 セキュリティ更新 : xen (SUSE-SU-2025:3797-1) | Nessus | SuSE Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 103748 | Windows Server 2012 2017年10月セキュリティ更新プログラム(KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 103749 | KB4041691:Windows 10バージョン1607およびWindows Server 2016 2017年10月の累積的な更新プログラム(KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 187212 | Helix Core Server < 2023.2 の複数の脆弱性 | Nessus | Misc. | 2023/12/22 | 2024/10/23 | critical |
| 62748 | Debian DSA-2569-1 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/10/30 | 2021/1/11 | critical |
| 251357 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
| 269753 | RHEL 9 : Satellite 6.17.5 Async の更新 (重要度高) (RHSA-2025:17606) | Nessus | Red Hat Local Security Checks | 2025/10/8 | 2025/10/13 | critical |
| 31800 | 「root」アカウントのデフォルトパスワード(dottie) | Nessus | Default Unix Accounts | 2008/4/11 | 2022/4/11 | critical |
| 42367 | 「root」アカウントのデフォルトのパスワード(alpine) | Nessus | Default Unix Accounts | 2009/11/4 | 2022/4/11 | critical |
| 49126 | GLSA-201009-05:Adobe Reader:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2010/9/8 | 2022/6/8 | critical |