| 206691 | FreeBSD : qt5-webengine -- 複数の脆弱性 (66907dab-6bb2-11ef-b813-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/9/6 | 2024/12/31 | high | 
| 75986 | openSUSE のセキュリティ更新:opera(openSUSE-SU-2011:1314-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 90893 | Cisco Wireless LAN Controllerにおける複数の脆弱性 | Nessus | CISCO | 2016/5/4 | 2020/8/20 | critical | 
| 60626 | Scientific Linux セキュリティ更新:SL3.0.9 i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 17326 | Sentinel License Manager lservnt Serviceのリモートバッファオーバーフロー | Nessus | Gain a shell remotely | 2005/3/15 | 2018/11/15 | critical | 
| 177261 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:3432) | Nessus | Rocky Linux Local Security Checks | 2023/6/13 | 2023/11/6 | high | 
| 177554 | SUSE SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:2607-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high | 
| 208557 | CentOS 7:kernel-alt(RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical | 
| 209461 | Adobe Creative Cloud < 5.2 の複数の脆弱性 (APSB20-33) | Nessus | Windows | 2024/10/21 | 2024/11/20 | critical | 
| 159741 | Google Chrome < 100.0.4896.127の脆弱性 | Nessus | Windows | 2022/4/14 | 2023/11/1 | high | 
| 159766 | FreeBSD:  chromium -- 複数の脆弱性 (a25ea27b-bced-11ec-87b5-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/4/15 | 2023/11/1 | high | 
| 163724 | 104.0.5112.79 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/8/2 | 2024/10/24 | high | 
| 172110 | Debian DLA-3353-1 : xfig - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/5 | 2025/1/22 | critical | 
| 187109 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-353-03) | Nessus | Slackware Local Security Checks | 2023/12/19 | 2023/12/25 | high | 
| 187195 | Debian DSA-5582-1:thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/26 | high | 
| 214278 | RHEL 8: .NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | high | 
| 214376 | AlmaLinux 8: .NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high | 
| 214419 | RHEL 9 : .NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high | 
| 216299 | RockyLinux 8 : .NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/7/11 | high | 
| 174883 | Microsoft Edge (chromium) < 112.0.1722.58 の複数の脆弱性 | Nessus | Windows | 2023/4/27 | 2023/10/23 | high | 
| 176920 | Amazon Linux 2: rsync (ALAS-2023-2074) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | critical | 
| 186951 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4829-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high | 
| 187079 | Mozilla Firefox < 121.0 | Nessus | Windows | 2023/12/19 | 2024/1/26 | high | 
| 187129 | Ivanti Endpoint Manager Mobile < 11.10.0.4 / 11.11.x < 11.11.0.2 複数の脆弱性 | Nessus | Misc. | 2023/12/20 | 2025/8/12 | critical | 
| 187187 | Fedora 38 : thunderbird (2023-608dd04117) | Nessus | Fedora Local Security Checks | 2023/12/21 | 2024/11/14 | high | 
| 187425 | RHEL 8 : thunderbird (RHSA-2024: 0003) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high | 
| 187486 | Oracle Linux 7: thunderbird (ELSA-2024-0027) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2025/9/9 | high | 
| 187628 | Oracle Linux 8: Firefox (ELSA-2024-0012) | Nessus | Oracle Linux Local Security Checks | 2024/1/3 | 2025/9/9 | high | 
| 187780 | Amazon Linux 2:  Firefox (ALASFIREFOX-2024-018) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high | 
| 187831 | Amazon Linux 2:thunderbird (ALAS-2024-2377) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high | 
| 189662 | RHEL 8: thunderbird (RHSA-2024: 0004) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high | 
| 189983 | Fedora 38 : chromium (2024-ca36dcc1d3) | Nessus | Fedora Local Security Checks | 2024/2/5 | 2024/11/14 | high | 
| 166902 | Debian DSA-5269-1:  pypy3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/3 | 2023/10/5 | critical | 
| 168307 | SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4274-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | critical | 
| 168606 | Amazon Linux AMI:  python36 (ALAS-2022-1652) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical | 
| 169020 | Fedora 36: python3.7 (2022-385d2ea041) | Nessus | Fedora Local Security Checks | 2022/12/21 | 2024/11/14 | critical | 
| 181385 | Amazon Linux 2:  php (ALASPHP8.1-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical | 
| 215674 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-29164) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical | 
| 215925 | Azure Linux 3.0 セキュリティ更新: nodejs / nodejs18 / reaper (CVE-2023-42282) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical | 
| 210375 | Oracle Linux 8 : python-gevent (ELSA-2024-8834) | Nessus | Oracle Linux Local Security Checks | 2024/11/5 | 2025/9/11 | critical | 
| 190714 | Ubuntu 18.04LTS / 20.04LTS / 22.04LTS / 23.10: NPM IP の脆弱性 (USN-6643-1) | Nessus | Ubuntu Local Security Checks | 2024/2/19 | 2024/8/27 | critical | 
| 192765 | Ubuntu 22.04 LTS : Cacti の脆弱性 (USN-6720-1) | Nessus | Ubuntu Local Security Checks | 2024/4/2 | 2024/8/27 | critical | 
| 214816 | FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2025/1/30 | 2025/1/30 | high | 
| 200235 | SUSE SLES12 セキュリティ更新 : go1.21 (SUSE-SU-2024:1936-1) | Nessus | SuSE Local Security Checks | 2024/6/8 | 2024/6/19 | critical | 
| 178001 | Ubuntu 20.04 LTS/22.04 LTS/23.04:CPDB の脆弱性 (USN-6204-1) | Nessus | Ubuntu Local Security Checks | 2023/7/5 | 2024/8/28 | critical | 
| 177850 | Fedora 38 : webkitgtk (2023-6f883415a6) | Nessus | Fedora Local Security Checks | 2023/7/1 | 2024/11/14 | high | 
| 185115 | RHEL 9 : podman (RHSA-2023: 6474) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical | 
| 187122 | TeamCity Server < 2023.11.1 CSRF | Nessus | Web Servers | 2023/12/20 | 2024/10/25 | high | 
| 189762 | FreeBSD : qt6-webengine -- 複数の脆弱性 (a25b323a-bed9-11ee-bdd6-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/1/30 | 2024/1/30 | critical | 
| 192299 | Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical |