| 192299 | Microsoft Open Management Infrastructure のセキュリティ更新 (2024 年 3 月) | Nessus | Web Servers | 2024/3/20 | 2024/12/30 | critical | 
| 193335 | PaperCut NG < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 の複数の脆弱性 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical | 
| 166701 | FreeBSD: chromium -- V8 の型の取り違え (1225c888-56ea-11ed-b5c3-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/10/28 | 2023/10/6 | high | 
| 168202 | openSUSE 15 セキュリティ更新:  opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high | 
| 171332 | Microsoft Edge (chromium) < 109.0.1518.70 / 108.0.1462.95 の複数の脆弱性 | Nessus | Windows | 2023/2/10 | 2023/2/10 | high | 
| 175672 | Debian DSA-5403-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/5/15 | 2025/1/24 | high | 
| 176121 | AlmaLinux 8: firefox (ALSA-2023:3220) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/9 | high | 
| 88419 | CentOS 5 / 6 / 7:Firefox(CESA-2016:0071) | Nessus | CentOS Local Security Checks | 2016/1/28 | 2021/1/4 | critical | 
| 88856 | Oracle Linux 6/7:thunderbird(ELSA-2016-0258) | Nessus | Oracle Linux Local Security Checks | 2016/2/19 | 2024/10/22 | critical | 
| 91250 | SUSE SLES11 セキュリティ更新:MozillaFirefox(SUSE-SU-2016:1342-1) | Nessus | SuSE Local Security Checks | 2016/5/19 | 2021/1/19 | high | 
| 52495 | RHEL 6:thunderbird(RHSA-2011:0311) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2025/4/14 | high | 
| 237343 | 137.0.7151.55 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/5/27 | 2025/6/5 | high | 
| 171665 | Oracle Linux 8: Firefox (ELSA-2023-0808) | Nessus | Oracle Linux Local Security Checks | 2023/2/20 | 2024/10/22 | high | 
| 174032 | Fedora 36 : curl (2023-7e7414e64d) | Nessus | Fedora Local Security Checks | 2023/4/9 | 2024/11/14 | high | 
| 71343 | Firefox ESR 24.x < 24.2 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/12/11 | 2019/11/27 | critical | 
| 71349 | SeaMonkey < 2.23の複数の脆弱性 | Nessus | Windows | 2013/12/11 | 2019/11/27 | critical | 
| 71448 | Fedora 19:thunderbird-24.2.0-2.fc19(2013-23295) | Nessus | Fedora Local Security Checks | 2013/12/16 | 2021/1/11 | critical | 
| 56413 | Symantec Enterprise Vault/Oracle Outside In 複数の脆弱性(SYM11-011) | Nessus | Windows | 2011/10/7 | 2018/11/15 | critical | 
| 56969 | Ubuntu 11.10:thunderbirdの脆弱性(USN-1282-1) | Nessus | Ubuntu Local Security Checks | 2011/11/29 | 2019/9/19 | critical | 
| 50562 | Adobe Flash Media Server < 3.0.7 / 3.5.5 / 4.0.1 の複数の脆弱性(APSB10-27) | Nessus | Misc. | 2010/11/11 | 2022/4/11 | critical | 
| 54986 | HP Intelligent Management Center TFTPにおける複数の脆弱性 | Nessus | Gain a shell remotely | 2011/6/7 | 2018/11/15 | critical | 
| 59176 | Adobe Flash Professional <= 11.5.1.349 JPG Object Dimension Memory Allocation FLA File Handling Remote Overflow (APSB12-12) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical | 
| 59178 | 11.5.1.349 以前の Adobe Flash Professional for Mac における JPG オブジェクト寸法のメモリ割り当て FLA ファイル処理のリモートオーバーフロー(APSB12-12) | Nessus | MacOS X Local Security Checks | 2012/5/17 | 2019/12/4 | critical | 
| 63244 | Flash Player for Mac <= 10.3.183.43 / 11.5.502.110 複数の脆弱性(APSB12-27) | Nessus | MacOS X Local Security Checks | 2012/12/12 | 2019/12/4 | critical | 
| 72431 | MS14-008:Microsoft Forefront Protection for Exchange のリモートコード実行可能な脆弱性(2927022) | Nessus | Windows : Microsoft Bulletins | 2014/2/12 | 2018/11/15 | critical | 
| 79337 | Google Chrome < 39.0.2171.65 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/11/19 | 2019/11/25 | critical | 
| 206513 | FreeBSD : chromium -- 複数のセキュリティ修正 (26125e09-69ca-11ef-8a0f-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/9/3 | 2025/1/6 | high | 
| 226100 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-51887 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical | 
| 217686 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-1541 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 133307 | NVIDIA Windows GPUディスプレイドライバー(2019年8月) | Nessus | Windows | 2020/1/29 | 2024/3/28 | critical | 
| 202160 | Fedora 40 : onnx (2024-d9c7181a19) | Nessus | Fedora Local Security Checks | 2024/7/11 | 2024/10/24 | high | 
| 174360 | Fedora 38 : chromium (2023-f07892dd59) | Nessus | Fedora Local Security Checks | 2023/4/15 | 2025/9/26 | critical | 
| 189631 | SUSE SLES12セキュリティ更新プログラム: hawk2 (SUSE-SU-2021:0198-1) | Nessus | SuSE Local Security Checks | 2024/1/26 | 2024/1/26 | critical | 
| 179786 | Amazon Linux 2:ca-certificates (ALAS-2023-2203) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical | 
| 179792 | Amazon Linux AMI:ca-certificates (ALAS-2023-1795) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical | 
| 205155 | RHEL 9 : golang (RHSA-2024:5075) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | critical | 
| 212017 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-7134-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2025/3/6 | critical | 
| 212101 | AlmaLinux 8: firefox (ALSA-2024:10752) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2024/12/5 | high | 
| 178223 | Ubuntu 20.04ESM / 22.04ESM : SciPy の脆弱性 (USN-6226-1) | Nessus | Ubuntu Local Security Checks | 2023/7/13 | 2025/9/3 | critical | 
| 193252 | openSUSE 15 セキュリティ更新 : sngrep (openSUSE-SU-2024:0106-1) | Nessus | SuSE Local Security Checks | 2024/4/12 | 2025/2/4 | critical | 
| 148212 | DebianDSA-4879-1:spamassassin セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/3/29 | 2021/4/2 | critical | 
| 148529 | SUSE SLED15 / SLES15セキュリティ更新プログラム: spamassassin(SUSE-SU-2021:1163-1) | Nessus | SuSE Local Security Checks | 2021/4/14 | 2021/4/16 | critical | 
| 148614 | openSUSE セキュリティ更新プログラム: spamassassin(openSUSE-2021-551) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2024/1/4 | critical | 
| 157513 | AlmaLinux 8: spamassassin (ALSA-2021:4315) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | critical | 
| 170047 | Debian DSA-5317-1:  chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/14 | 2025/1/27 | high | 
| 171561 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high | 
| 206667 | AlmaLinux 8: fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high | 
| 214367 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : rsync (SUSE-SU-2025:0156-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/6/19 | high | 
| 214441 | Fedora 41 : rsync (2025-3ec637e6e9) | Nessus | Fedora Local Security Checks | 2025/1/21 | 2025/6/19 | high | 
| 191643 | SUSE SLES15 セキュリティ更新 : postgresql-jdbc (SUSE-SU-2024:0769-1) | Nessus | SuSE Local Security Checks | 2024/3/6 | 2024/3/26 | critical |