| 62997 | Firefox 10.x < 10.0.11 複数の脆弱性 | Nessus | Windows | 2012/11/21 | 2019/12/4 | critical |
| 68659 | Oracle Linux 5/6:firefox(ELSA-2012-1482) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
| 74622 | openSUSE セキュリティ更新: chromium / v8 (openSUSE-SU-2012:0613-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 136344 | RHEL 8:firefox(RHSA-2020:2033) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/11/7 | critical |
| 136358 | Mozilla Thunderbird < 68.8.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
| 136418 | Oracle Linux 7:firefox(ELSA-2020-2037) | Nessus | Oracle Linux Local Security Checks | 2020/5/8 | 2024/10/23 | critical |
| 136476 | RHEL 8:thunderbird(RHSA-2020:2046) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
| 136775 | CentOS 6:thunderbird(RHSA-2020:2049) | Nessus | CentOS Local Security Checks | 2020/5/22 | 2024/10/9 | critical |
| 194212 | RHEL 7 / 8 : Satellite 6.12.1 Async のセキュリティ更新 (重要度最高) (RHSA-2023:0261) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194426 | Foxit PDF Editor < 2024.2の複数の脆弱性 | Nessus | Windows | 2024/4/28 | 2025/8/25 | high |
| 197739 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10 : VLC の脆弱性 (USN-6783-1) | Nessus | Ubuntu Local Security Checks | 2024/5/23 | 2024/10/4 | critical |
| 53549 | Ecava IntegraXor < 3.60.4050の詳細不明なSQLインジェクション | Nessus | SCADA | 2011/4/25 | 2025/7/14 | critical |
| 58516 | HP OpenView Network Node Manager の複数コード実行脆弱性(HPSBMU02712 SSRT100649) | Nessus | Gain a shell remotely | 2012/3/28 | 2025/5/14 | critical |
| 66375 | IBM WebSphere Application Server 8.5 < Fix Pack 2 の複数の脆弱性 | Nessus | Web Servers | 2013/5/10 | 2022/12/5 | critical |
| 72319 | RHEL 6 : java-1.7.0-ibm (RHSA-2014:0134) | Nessus | Red Hat Local Security Checks | 2014/2/5 | 2025/4/15 | medium |
| 72740 | Ubuntu 10.04 LTS/12.04 LTS:openjdk-6 脆弱性(USN-2124-1) | Nessus | Ubuntu Local Security Checks | 2014/2/28 | 2021/1/19 | critical |
| 90196 | HP Network Automation 9.22.0x / 10.00.0x < 10.00.02 における複数の RCE | Nessus | CGI abuses | 2016/3/25 | 2019/11/20 | critical |
| 95997 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-3161-3) | Nessus | Ubuntu Local Security Checks | 2016/12/21 | 2024/8/27 | critical |
| 205017 | 127.0.6533.99 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/8/6 | 2024/8/23 | high |
| 251240 | Debian dla-4274 : libmbedcrypto3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/30 | critical |
| 90794 | 50.0.2661.94 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2016/4/29 | 2022/4/11 | critical |
| 90840 | Debian DSA-3564-1:chromium ブラウザ - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/5/3 | 2021/1/11 | critical |
| 91848 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-756) | Nessus | SuSE Local Security Checks | 2016/6/27 | 2021/1/19 | critical |
| 16232 | VERITAS Backup Exec Agent のブラウザ登録リクエストのリモートオーバーフロー | Nessus | Gain a shell remotely | 2005/1/24 | 2018/8/6 | critical |
| 240224 | Fedora 41 : perl-File-Find-Rule (2025-047d8f57ea) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/6/21 | high |
| 240546 | SUSE SLED15/SLES15/ openSUSE 15 セキュリティ更新: perl-File-Find-Rule (SUSE-SU-2025:02105-1) | Nessus | SuSE Local Security Checks | 2025/6/25 | 2025/6/26 | high |
| 241671 | Oracle Linux 7 : perl-File-Find-Rule-Perl (ELSA-2025-9740) | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/9/11 | high |
| 64972 | Debian DSA-2635-1:cfingerd - バッファオーバーフロー | Nessus | Debian Local Security Checks | 2013/3/4 | 2021/1/11 | critical |
| 71985 | Oracle Linux 5:java-1.7.0-openjdk(ELSA-2014-0027) | Nessus | Oracle Linux Local Security Checks | 2014/1/16 | 2025/4/29 | high |
| 71988 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2014/1/16 | 2021/1/14 | critical |
| 148447 | Cisco SD-WAN vManageソフトウェアの複数の脆弱性(cisco-sa-vmanage-YuTVWqy) | Nessus | CISCO | 2021/4/12 | 2024/1/4 | critical |
| 124463 | DebianDLA-1773-1: signing-partyのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
| 65867 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird の脆弱性(USN-1791-1) | Nessus | Ubuntu Local Security Checks | 2013/4/9 | 2019/9/19 | critical |
| 91084 | Ubuntu 16.04 LTS : Linux カーネル (Raspberry Pi 2) の脆弱性 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 96594 | RHEL 7:kernel-rt(RHSA-2017:0091) | Nessus | Red Hat Local Security Checks | 2017/1/18 | 2019/10/24 | critical |
| 96633 | CentOS 7:カーネル(CESA-2017:0086) | Nessus | CentOS Local Security Checks | 2017/1/20 | 2021/1/4 | critical |
| 61851 | Mandrake Linux セキュリティアドバイザリ:ypserv(MDKSA-2000:064) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 84024 | Debian DSA-3279-1:redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
| 84043 | FreeBSD:redis -- EVAL Lua サンドボックスエスケープ(838fa84a-0e25-11e5-90e4-d050996490d0) | Nessus | FreeBSD Local Security Checks | 2015/6/9 | 2021/1/6 | critical |
| 89830 | Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 の複数の脆弱性 (APSB16-09) | Nessus | Windows | 2016/3/10 | 2024/11/20 | critical |
| 89831 | Adobe Reader < 15.006.30121 / 15.010.20060 複数の脆弱性 (APSB16-09) | Nessus | Windows | 2016/3/10 | 2024/11/20 | critical |
| 89832 | 11.0.15/15.006.30121/15.010.20060 より前の Adobe Acrobat における複数の脆弱性(APSB16-09)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/10 | 2019/11/20 | critical |
| 89833 | Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 の複数の脆弱性(APSB16-09)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/10 | 2019/11/20 | critical |
| 63006 | CentOS 5 / 6:thunderbird(CESA-2012:1483) | Nessus | CentOS Local Security Checks | 2012/11/23 | 2021/1/4 | high |
| 85642 | Oracle Linux 6/7:thunderbird(ELSA-2015-1682) | Nessus | Oracle Linux Local Security Checks | 2015/8/26 | 2024/10/22 | critical |
| 85648 | Ubuntu 14.04 LTS : Thunderbird の脆弱性 (USN-2712-1) | Nessus | Ubuntu Local Security Checks | 2015/8/26 | 2024/8/28 | critical |
| 86046 | openSUSE セキュリティ更新:remind(openSUSE-2015-591) | Nessus | SuSE Local Security Checks | 2015/9/21 | 2021/1/19 | critical |
| 94513 | EMC Solutions Enabler仮想アプライアンス8.x <8.3.0 RCE | Nessus | CGI abuses | 2016/11/3 | 2019/11/14 | critical |
| 178451 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:4201) | Nessus | Alma Linux Local Security Checks | 2023/7/18 | 2023/7/18 | high |
| 179471 | Rocky Linux 9 : webkit2gtk3 (RLSA-2023:4201) | Nessus | Rocky Linux Local Security Checks | 2023/8/8 | 2023/8/8 | high |