| 197718 | FreeBSD : chromium -- 複数のセキュリティ修正 (8247af0d-183b-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/23 | 2024/12/23 | critical |
| 197936 | Atlassian Confluence 6.0.1 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 SQLI (CONFSERVER-95837) | Nessus | CGI abuses | 2024/5/27 | 2025/5/26 | critical |
| 178687 | Debian DSA-5456-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/20 | 2023/8/7 | high |
| 190132 | Debian dsa-5617 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/2/8 | 2025/1/24 | critical |
| 194917 | FreeBSD : chromium -- 複数のセキュリティ修正 (f69415aa-086e-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/2 | 2024/12/20 | high |
| 195179 | FreeBSD : electron29 -- 複数の脆弱性 (059a99a9-45e0-492b-b9f9-5a79573c8eb6) | Nessus | FreeBSD Local Security Checks | 2024/5/8 | 2024/12/20 | high |
| 214367 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/19 | high |
| 214441 | Fedora 41 : rsync (2025-3ec637e6e9) | Nessus | Fedora Local Security Checks | 2025/1/21 | 2025/6/19 | high |
| 206667 | AlmaLinux 8: fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
| 262448 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-46302 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 49703 | VMSA-2010-0015:サービスコンソール用の VMware ESX サードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2010/10/4 | 2021/1/6 | critical |
| 64109 | SuSE 11.1 セキュリティ更新:arpwatch(SAT パッチ番号 6570) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 90754 | SUSE SLED12 / SLES12 セキュリティ更新:yast2-users(SUSE-SU-2016:1138-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/6 | critical |
| 188071 | Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
| 44610 | openSUSE セキュリティ更新:pdns-recursor(pdns-recursor-1945) | Nessus | SuSE Local Security Checks | 2010/2/15 | 2021/1/14 | critical |
| 44959 | Symantec Alert Management System 2 の複数の脆弱性(SYM09-007) | Nessus | Windows | 2010/3/2 | 2018/11/15 | critical |
| 65279 | AIX 5.2 TL 8:bos.mh(U804205) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | critical |
| 65808 | Mozilla Thunderbird ESR 17.x < 17.0.5 複数の脆弱性 | Nessus | Windows | 2013/4/4 | 2019/11/27 | critical |
| 72315 | Oracle Linux 5/6:firefox(ELSA-2014-0132) | Nessus | Oracle Linux Local Security Checks | 2014/2/5 | 2025/4/29 | critical |
| 72380 | Fedora 20:thunderbird-24.3.0-1.fc20(2014-2041) | Nessus | Fedora Local Security Checks | 2014/2/7 | 2021/1/11 | critical |
| 84624 | Amazon Linux AMI:php55(ALAS-2015-562) | Nessus | Amazon Linux Local Security Checks | 2015/7/9 | 2018/4/18 | critical |
| 91813 | EMC NetWorker 8.2.1.x < 8.2.2.6 / 9.0.x < 9.0.0.6 RCE | Nessus | Windows | 2016/6/24 | 2019/11/19 | critical |
| 92908 | FreeBSD:FreeBSD -- rtsold(8) リモートバッファオーバーフローの脆弱性(72ee7111-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | critical |
| 94671 | Veritas NetBackup Appliance 2.6.0.x/2.6.1.x/2.7.xのRCE(VTS16-002) | Nessus | CGI abuses | 2016/11/10 | 2022/4/11 | critical |
| 205375 | Fedora 40 : neatvnc (2024-1fbf7f22e0) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/6 | critical |
| 205377 | Fedora 39 : neatvnc (2024-7250fa4a78) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/9/6 | critical |
| 217612 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-1713 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 58494 | Ubuntu 11.04:linux の脆弱性(USN-1406-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
| 58495 | Ubuntu 10.10:linux の脆弱性(USN-1407-1) | Nessus | Ubuntu Local Security Checks | 2012/3/27 | 2019/9/19 | critical |
| 59034 | Ubuntu 10.04 LTS:linux-lts-backport-natty の脆弱性(USN-1440-1) | Nessus | Ubuntu Local Security Checks | 2012/5/8 | 2019/9/19 | critical |
| 76318 | Mac OS X複数の脆弱性(セキュリティ更新プログラム2014-003) | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2018/7/14 | critical |
| 164275 | Ubuntu 16.04 ESM / 18.04 LTS : zlib の脆弱性 (USN-5570-1) | Nessus | Ubuntu Local Security Checks | 2022/8/18 | 2024/8/27 | critical |
| 164311 | SUSE SLES12 セキュリティ更新プログラム: zlib (SUSE-SU-2022:2846-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | critical |
| 164546 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: zlib (SUSE-SU-2022:2947-1) | Nessus | SuSE Local Security Checks | 2022/9/1 | 2023/7/14 | critical |
| 166125 | Amazon Linux 2022 : (ALAS2022-2022-148) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2024/12/11 | critical |
| 166888 | RHEL 9: zlib (RHSA-2022: 7314) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | critical |
| 167203 | Oracle Linux 7: zlib (ELSA-2022-9987) | Nessus | Oracle Linux Local Security Checks | 2022/11/9 | 2024/10/22 | critical |
| 168437 | Amazon Linux 2: vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
| 168601 | Amazon Linux AMI: zlib (ALAS-2022-1650) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
| 168607 | Amazon Linux AMI: git(ALAS-2022-1653) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
| 174883 | Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high |
| 176920 | Amazon Linux 2: rsync (ALAS-2023-2074) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | critical |
| 214278 | RHEL 8: .NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | high |
| 214376 | AlmaLinux 8: .NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
| 214419 | RHEL 9 : .NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high |
| 216299 | RockyLinux 8 : .NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/7/11 | high |
| 186951 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 187079 | Mozilla Firefox < 121.0 | Nessus | Windows | 2023/12/19 | 2024/1/26 | high |
| 187129 | Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性 | Nessus | Misc. | 2023/12/20 | 2025/8/12 | critical |
| 187187 | Fedora 38 : thunderbird (2023-608dd04117) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high |