| 56987 | Debian DSA-2356-1:openjdk-6 - 複数の脆弱性(BEAST) | Nessus | Debian Local Security Checks | 2011/12/2 | 2022/12/5 | critical |
| 58164 | SuSE 11.1 セキュリティ更新:IBM Java 1.6.0(SAT パッチ番号 5872) | Nessus | SuSE Local Security Checks | 2012/2/29 | 2022/12/5 | critical |
| 66410 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2022/3/29 | critical |
| 69569 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2011-10)(BEAST) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/12/5 | critical |
| 70332 | MS13-080:Internet Explorer 用の累積的なセキュリティ更新(2879017) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2025/8/12 | high |
| 73885 | Ubuntu 10.04 LTS:Linux 脆弱性(USN-2196-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73889 | Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2200-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73890 | Ubuntu 12.04 LTS:linux-lts-saucy の脆弱性(USN-2201-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73891 | Ubuntu 12.10:Linux の脆弱性(USN-2202-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73957 | Fedora 20:kernel-3.14.3-200.fc20(2014-6122) | Nessus | Fedora Local Security Checks | 2014/5/12 | 2023/5/14 | medium |
| 73971 | Debian DSA-2926-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/5/13 | 2023/5/14 | high |
| 75363 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
| 76677 | RHEL 6:MRG(RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
| 76728 | Oracle Linux 7:カーネル(ELSA-2014-0678) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
| 76890 | RHEL 7:カーネル(RHSA-2014:0678) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2023/5/14 | medium |
| 77572 | MS14-052:Internet Explorer 用の累積的なセキュリティ更新(2977629) | Nessus | Windows : Microsoft Bulletins | 2014/9/10 | 2025/5/7 | high |
| 106722 | Debian DLA-1274-1: exim4 セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/2/12 | 2025/10/30 | critical |
| 107178 | GLSA-201803-01:Exim:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/3/7 | 2025/10/27 | critical |
| 110686 | Cisco ASAの複数の脆弱性(cisco-sa-20180606-asaftd) | Nessus | CISCO | 2018/6/25 | 2024/9/16 | high |
| 130280 | Amazon Linux AMI:exim(ALAS-2019-1310) | Nessus | Amazon Linux Local Security Checks | 2019/10/28 | 2022/3/9 | critical |
| 134428 | KB4551762: Windows 10バージョン1903およびWindows 10バージョン1909のOOBセキュリティ更新プログラム(ADV200005)(CVE-2020-0796) | Nessus | Windows : Microsoft Bulletins | 2020/3/12 | 2024/6/17 | critical |
| 143336 | Debian DLA-2466-1: drupal7セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/11/30 | 2022/8/30 | high |
| 143436 | Fedora 32:1: php-pear(2020-5271a896ff) | Nessus | Fedora Local Security Checks | 2020/12/2 | 2022/8/30 | high |
| 144483 | DebianDSA-4817-1:php-pear - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/21 | 2022/8/30 | high |
| 145259 | DebianDLA-2530-1:drupal7のセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/1/22 | 2022/8/30 | high |
| 145474 | Fedora 32:1: php-pear(2021-02996612f6) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2022/8/29 | high |
| 150721 | Microsoft Edge (chromium) < 91.0.864.48 の複数の脆弱性 | Nessus | Windows | 2021/6/11 | 2021/11/30 | high |
| 153245 | openSUSE 15 セキュリティ更新 : php7-pear (openSUSE-SU-2021:3018-1) | Nessus | SuSE Local Security Checks | 2021/9/14 | 2022/8/29 | high |
| 153415 | openSUSE 15 セキュリティ更新 : php7-pear (openSUSE-SU-2021:1267-1) | Nessus | SuSE Local Security Checks | 2021/9/16 | 2022/8/29 | high |
| 155305 | D-Link DIR-825 R1デバイス< 3.0.2RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
| 159671 | KB5012592: Windows 11 のセキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 159679 | KB5012591: Windows 10 バージョン 1909 / Windows Server 1909 のセキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 166880 | RHEL 7 : php-pear (RHSA-2022:7340) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
| 167255 | Scientific Linux セキュリティ更新: SL7.x の php-pear (noarch) (2022:7340) | Nessus | Scientific Linux Local Security Checks | 2022/11/10 | 2022/11/11 | high |
| 169900 | GIGABYTE XTREME GAMING ENGINE < 1.26複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/10/24 | critical |
| 169902 | GIGABYTE AORUS GRAPHICS ENGINE < 1.57複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/1/12 | critical |
| 169903 | GIGABYTE OC GURU II 2.08複数の脆弱性 | Nessus | Misc. | 2023/1/11 | 2023/1/12 | critical |
| 201253 | FreeBSD : Apache httpd -- 複数の脆弱性 (d7efc2ad-37af-11ef-b611-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
| 201972 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
| 204599 | RHEL 8 : httpd:2.4 (RHSA-2024:4827) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204733 | RHEL 9 : httpd (RHSA-2024:4863) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 204746 | Amazon Linux AMI : httpd24 (ALAS-2024-1944) | Nessus | Amazon Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 207382 | Ubuntu 16.04 LTS / 18.04 LTS : Apache HTTP Server の脆弱性 (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
| 214582 | Oracle HTTP Server (January 2025 CPU) | Nessus | Web Servers | 2025/1/24 | 2025/5/2 | critical |
| 223465 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-28949 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 216460 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:0577-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/9/24 | high |
| 232633 | RHEL 8 : webkit2gtk3 (RHSA-2024:9679) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
| 111689 | KB4343899:Windows 7およびWindows Server 2008 R2の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
| 111692 | KB4343909: Windows 10バージョン1803およびWindows Serverバージョン1803の2018年8月のセキュリティ更新プログラム(Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
| 125073 | Microsoftセキュリティアドバイザリ4500331:古いプラットフォームのガイダンス(XP/2003)(BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |