| 61559 | RHEL 6 : flash-plugin (RHSA-2012:1173) | Nessus | Red Hat Local Security Checks | 2012/8/16 | 2025/9/24 | high |
| 66909 | VMware vCenter Update Manager の複数の脆弱性(VMSA-2012-0013) | Nessus | Windows | 2013/6/17 | 2022/3/8 | critical |
| 68541 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68542 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 79137 | MS14-078:IME(日本語)の権限昇格可能な脆弱性(2992719) | Nessus | Windows : Microsoft Bulletins | 2014/11/12 | 2023/4/25 | high |
| 153884 | Apache 2.4.49 < 2.4.50の複数の脆弱性 | Nessus | Web Servers | 2021/10/5 | 2024/1/18 | high |
| 195318 | Microsoft Edge (chromium) < 124.0.2478.97 の複数の脆弱性 | Nessus | Windows | 2024/5/10 | 2024/5/24 | critical |
| 134369 | KB4540670: Windows 10バージョン1607およびWindows Server 2016 2020年3月セキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
| 137254 | KB4560960: Windows 10バージョン1903およびWindows 10バージョン1909の2020年6月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 182419 | Microsoft Edge (chromium) < 116.0.1938.98 / 117.0.2045.47 の複数の脆弱性 | Nessus | Windows | 2023/10/2 | 2023/10/23 | high |
| 182786 | RHEL 8: libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 213194 | Ubuntu 14.04 LTS : libvpx の脆弱性 (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
| 169878 | Adobe Reader < 20.005.30436 / 22.003.20310 複数の脆弱性 (APSB23-01) (macOS) | Nessus | MacOS X Local Security Checks | 2023/1/11 | 2024/11/20 | high |
| 128640 | KB4516033:Windows 7とWindows Server 2008 R2の2019年9月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2024/6/17 | critical |
| 182788 | RHEL 9 : libvpx (RHSA-2023: 5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 77882 | Debian DSA-3035-1:bash - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 78237 | OracleVM 3.3:bash(OVMSA-2014-0021) | Nessus | OracleVM Local Security Checks | 2014/10/10 | 2022/1/31 | critical |
| 182752 | Debian DLA-3601-1 : thunderbird - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
| 187257 | CentOS 7: firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 187958 | GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028) | Nessus | CGI abuses | 2024/1/11 | 2025/10/8 | critical |
| 182594 | RHEL 7 : firefox (RHSA-2023: 5477) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 197490 | Fedora 38 : chromium (2024-3a548f46a8) | Nessus | Fedora Local Security Checks | 2024/5/18 | 2024/11/28 | critical |
| 234683 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : Erlang の脆弱性 (USN-7443-1) | Nessus | Ubuntu Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
| 234700 | FreeBSD: Erlang -- Erlang/OTP SSH に認証前 RCE の脆弱性 (06269ae8-1e0d-11f0-ad0b-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/4/21 | 2025/6/9 | critical |
| 234735 | SUSE SLES15/openSUSE 15 セキュリティ更新: erlang (SUSE-SU-2025:1357-1) | Nessus | SuSE Local Security Checks | 2025/4/23 | 2025/6/9 | critical |
| 242072 | Erlang/OTP SSH Server の認証されないリモートコマンドの実行 (CVE-2025-32433) (Direct Check) | Nessus | Misc. | 2025/7/14 | 2025/11/3 | critical |
| 163043 | KB5015875: Windows Server 2012 セキュリティ更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 132115 | Fedora 30:openslp(2019-86bceb61b3) | Nessus | Fedora Local Security Checks | 2019/12/18 | 2024/4/4 | critical |
| 149218 | Debian DSA-4910-1 : libimage-exiftool-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/5/3 | 2024/7/25 | high |
| 149515 | Debian DLA-2663-1 : libimage-exiftool-perl セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/5/17 | 2024/7/25 | high |
| 64520 | RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
| 64537 | CentOS 5 / 6:java-1.7.0-openjdk(CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
| 74907 | openSUSE Security 更新:java-1_7_0-openjdk(openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 91156 | RHEL 5 / 6:Flash プラグイン(RHSA-2016:1079) | Nessus | Red Hat Local Security Checks | 2016/5/16 | 2024/11/4 | critical |
| 91217 | SUSE SLED12 セキュリティ更新: flash-player (SUSE-SU-2016:1305-1) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
| 192322 | RHEL 8 : nodejs:16 (RHSA-2024:1444) | Nessus | Red Hat Local Security Checks | 2024/3/20 | 2025/4/3 | critical |
| 192607 | Rocky Linux 8nodejs:16RLSA-2024:1444 | Nessus | Rocky Linux Local Security Checks | 2024/3/27 | 2025/4/3 | high |
| 194376 | RHEL 8 / 9 : Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2023:5805) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194383 | RHEL 8 : Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats、etcd) (RHSA-2023:5965) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194412 | RHEL 6 / 7 / 8 / 9 : Red Hat Satellite Client (RHSA-2023:5982) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
| 197016 | KB5037771: Windows 11 version 22H2 / Windows 11 version 23H2 セキュリティ更新プログラム (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197948 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0142-1) | Nessus | SuSE Local Security Checks | 2024/5/28 | 2024/11/28 | critical |
| 210118 | SUSE SLED15 / SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:3869-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2024/12/23 | critical |
| 213274 | IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 の複数の脆弱性 (7173592) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | critical |
| 214783 | SUSE SLES15/openSUSE 15 セキュリティ更新: nginx (SUSE-SU-2025:0283-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/1/30 | critical |
| 214794 | SUSE SLES15 セキュリティ更新: nginx (SUSE-SU-2025:0282-1) | Nessus | SuSE Local Security Checks | 2025/1/29 | 2025/1/30 | critical |
| 216910 | Oracle Agile Product Lifecycle Management (PLM) 9.3.6.x < 9.3.6.26 | Nessus | Misc. | 2025/2/27 | 2025/10/22 | high |
| 217700 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-5076 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 228141 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23222 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 232749 | RHEL 9 : webkit2gtk3 (RHSA-2024:9638) | Nessus | Red Hat Local Security Checks | 2025/3/14 | 2025/3/14 | high |