| 69992 | Firefox ESR 17.x < 17.0.9 の複数の脆弱性 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical | 
| 70986 | Debian DSA-2799-1:chromium-browser - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical | 
| 243239 | NUUO NVRmini2 <= 3.11.x の無制限アップロード RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical | 
| 91636 | CentOS 6 / 7:ImageMagick(CESA-2016:1237) | Nessus | CentOS Local Security Checks | 2016/6/17 | 2021/1/4 | critical | 
| 91641 | Oracle Linux 6 / 7:ImageMagick(ELSA-2016-1237) | Nessus | Oracle Linux Local Security Checks | 2016/6/17 | 2024/11/1 | critical | 
| 101383 | Oracle Linux 6: カーネル(ELSA-2017-1723) | Nessus | Oracle Linux Local Security Checks | 2017/7/12 | 2024/10/22 | critical | 
| 143885 | SUSE SLES15セキュリティ更新プログラム:u-boot(SUSE-SU-2020:3283-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | critical | 
| 159602 | Debian DSA-5114-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/4/8 | 2023/11/2 | high | 
| 193975 | RHEL 4 : samba (RHSA-2012:0478) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/3/16 | critical | 
| 58672 | RHEL 5 / 6 : samba (RHSA-2012:0465) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2025/3/16 | critical | 
| 59172 | Adobe Photoshop < CS5 / CS5.1 Multiple Arbitrary Code Execution Vulnerabilities (APSB12-11) | Nessus | Windows | 2012/5/17 | 2019/12/4 | high | 
| 64746 | RHEL 6:java-1.6.0-openjdk(RHSA-2013:0273) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical | 
| 64748 | RHEL 5 / 6:java-1.7.0-openjdk(RHSA-2013:0275) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2022/12/5 | critical | 
| 64779 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical | 
| 68512 | Oracle Linux 4:samba(ELSA-2012-0478) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical | 
| 68752 | Oracle Linux 6:openchange(ELSA-2013-0515) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical | 
| 69721 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2013-162) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical | 
| 69722 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-163) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical | 
| 194743 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1470-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2025/6/4 | high | 
| 217651 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2653 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 262448 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-46302 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high | 
| 49703 | VMSA-2010-0015:サービスコンソール用の VMware ESX サードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2010/10/4 | 2021/1/6 | critical | 
| 64109 | SuSE 11.1 セキュリティ更新:arpwatch(SAT パッチ番号 6570) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical | 
| 90754 | SUSE SLED12 / SLES12 セキュリティ更新:yast2-users(SUSE-SU-2016:1138-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/6 | critical | 
| 51532 | GLSA-201101-02:Tor:リモートのヒープベースのバッファオーバーフロー | Nessus | Gentoo Local Security Checks | 2011/1/17 | 2021/1/6 | critical | 
| 59620 | GLSA-201204-04:FreeType:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical | 
| 72255 | GLSA-201402-02:NVIDIA ドライバー:権限昇格 | Nessus | Gentoo Local Security Checks | 2014/2/3 | 2021/1/6 | critical | 
| 74601 | openSUSE セキュリティ更新:samba(openSUSE-SU-2012:0508-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 74906 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0375-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical | 
| 74921 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:0459-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 91953 | openSUSE セキュリティ更新:xerces-c(openSUSE-2016-833) | Nessus | SuSE Local Security Checks | 2016/7/6 | 2021/1/19 | critical | 
| 135210 | Fedora 30:1:telnet(2020-6b07ff2526) | Nessus | Fedora Local Security Checks | 2020/4/6 | 2024/3/19 | critical | 
| 135262 | Scientific Linux セキュリティ更新: SL6.x i386 / x86_64のtelnet(20200406) | Nessus | Scientific Linux Local Security Checks | 2020/4/7 | 2024/3/19 | critical | 
| 44095 | Mac OS X 複数の脆弱性(セキュリティ更新 2010-001) | Nessus | MacOS X Local Security Checks | 2010/1/20 | 2024/5/28 | critical | 
| 104676 | Debian DLA-1173-1: procmailセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/11/20 | 2021/1/11 | critical | 
| 96241 | GLSA-201701-10:libotr、Pidgin OTR:任意のコードのリモート実行 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical | 
| 110634 | openSUSEセキュリティ更新プログラム:cobbler(openSUSE-2018-655) | Nessus | SuSE Local Security Checks | 2018/6/21 | 2024/9/17 | critical | 
| 101294 | Veritas Backup Exec Remote Agent 14.1.x < 14.1.1786.1126 / 14.2.x < 14.2.1180.3160 / 16.0.x < 16.0.1142.1327 Use-after-free RCE (VTS17-006) | Nessus | Windows | 2017/7/7 | 2021/3/12 | critical | 
| 67818 | Oracle Linux 5:php(ELSA-2009-0338) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high | 
| 68611 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical | 
| 70121 | Juniper NetScreen VPN クライアント 複数のバッファオーバーフロー脆弱性 | Nessus | Windows | 2013/9/25 | 2018/7/12 | critical | 
| 71986 | RHEL 5 / 6:Flash プラグイン(RHSA-2014:0028) | Nessus | Red Hat Local Security Checks | 2014/1/16 | 2021/1/14 | critical | 
| 72774 | Zimbra Collaboration Server < 7.2.6/8.0.6 詳細不明な脆弱性 | Nessus | CGI abuses | 2014/3/3 | 2021/1/19 | critical | 
| 73221 | Oracle Linux 6:unbreakable enterprise kernel (ELSA-2014-3014) | Nessus | Oracle Linux Local Security Checks | 2014/3/27 | 2024/10/22 | high | 
| 75404 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2014:0126-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 78229 | F5 Networks BIG-IP:PHP 脆弱性(SOL9761) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical | 
| 82352 | Mandriva Linux セキュリティアドバイザリ:python-pillow(MDVSA-2015:099) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical | 
| 84803 | Adobe Reader < 10.1.15/11.0.12/2015.006.30060/2015.008.20082 複数の脆弱性(APSB15-15)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/16 | 2019/11/22 | critical | 
| 210266 | RHEL 5:カーネル(RHSA-2017:2472) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical | 
| 25118 | MERCUR Messaging IMAPサーバーNTLM認証のNTLMSSP引数のリモートオーバーフロー | Nessus | Gain a shell remotely | 2007/4/30 | 2018/7/14 | critical |