| 67956 | Oracle Linux 3/4/5:libvorbis(ELSA-2009-1561) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 209483 | Adobe Reader < 2015.006.30094 / 2015.009.20069 の複数の脆弱性 (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
| 100839 | VMware Horizon View Client 2.x/3.x/4.x <4.5.0スタートアップスクリプトコマンドインジェクション(VMSA-2017-0011)(macOS) | Nessus | MacOS X Local Security Checks | 2017/6/16 | 2020/3/20 | critical |
| 60540 | Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 65922 | RHEL 5 / 6:Flash プラグイン(RHSA-2013:0730) | Nessus | Red Hat Local Security Checks | 2013/4/11 | 2021/1/14 | critical |
| 44784 | Debian DSA-1919-1:smarty - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 47581 | Novell「modulemanager」サーブレットの任意のファイルのアップロード(intrusive check) | Nessus | CGI abuses | 2010/7/1 | 2021/1/19 | critical |
| 71979 | CentOS 5:java-1.7.0-openjdk(CESA-2014:0027) | Nessus | CentOS Local Security Checks | 2014/1/16 | 2021/1/4 | medium |
| 72161 | RHEL 5 / 6:java-1.6.0-openjdk(RHSA-2014:0097) | Nessus | Red Hat Local Security Checks | 2014/1/28 | 2021/1/14 | medium |
| 72423 | SuSE 11.3 セキュリティ更新:openjdk(SAT パッチ番号 8874) | Nessus | SuSE Local Security Checks | 2014/2/11 | 2021/1/19 | critical |
| 161109 | AlmaLinux 8: thunderbird (ALSA-2022:1730) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/10/27 | critical |
| 213684 | SUSE SLES15 セキュリティ更新 : gstreamer (SUSE-SU-2025:0053-1) | Nessus | SuSE Local Security Checks | 2025/1/10 | 2025/5/5 | high |
| 43655 | CentOS 5:nfs-utils-lib(CESA-2007:0951) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 72301 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2014-283) | Nessus | Amazon Linux Local Security Checks | 2014/2/5 | 2018/4/18 | critical |
| 76871 | AIX Java Advisory:java_jan2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/7/28 | 2023/4/21 | critical |
| 89031 | 7-Technologies IGSS < 10.0.0 ODBC バッファオーバーフロー RCE | Nessus | SCADA | 2016/2/29 | 2025/7/14 | critical |
| 68084 | Oracle Linux 5 : wireshark (ELSA-2010-0625) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 75663 | openSUSE セキュリティ更新:MozillaThunderbird(MozillaThunderbird-4070) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75949 | openSUSE セキュリティ更新:MozillaFirefox(openSUSE-SU-2011:1243-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75954 | openSUSE セキュリティ更新:mozilla-js192(mozilla-js192-4105) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 240314 | Amazon Linux 2023 : perl-File-Find-Rule (ALAS2023-2025-1048) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
| 240634 | RHEL 7: perl-File-Find-Rule (RHSA-2025:9741) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 48409 | CentOS 4 / 5:wireshark(CESA-2010:0625) | Nessus | CentOS Local Security Checks | 2010/8/24 | 2021/1/4 | critical |
| 49852 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 6563) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 50030 | Fedora 13 : webkitgtk-1.2.5-1.fc13 (2010-15957) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | critical |
| 51069 | FreeBSD:chromium -- 複数の脆弱性(6887828f-0229-11e0-b84d-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2010/12/8 | 2021/1/6 | critical |
| 52018 | Fedora 13:webkitgtk-1.2.7-1.fc13(2011-1224) | Nessus | Fedora Local Security Checks | 2011/2/18 | 2021/1/11 | critical |
| 52620 | Debian DSA-2188-1 : webkit - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2011/3/11 | 2021/1/4 | critical |
| 53770 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-4111) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 53798 | openSUSE セキュリティ更新:seamonkey(seamonkey-4074) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 56246 | VMSA-2010-0007:VMware ホスト製品、vCenter Server および ESX パッチで、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2011/9/21 | 2021/1/6 | critical |
| 127899 | Adobe Photoshop CC 19.x < 19.1.9 / CC 20.x < 20.0.6 複数の脆弱性 (APSB19-44) | Nessus | Windows | 2019/8/16 | 2024/11/20 | critical |
| 133477 | RHEL 8: kernel-rt(RHSA-2020: 0328) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical |
| 207830 | Fedora 40 : chromium (2024-aaff7345b8) | Nessus | Fedora Local Security Checks | 2024/9/27 | 2025/1/3 | critical |
| 132682 | Debian DLA-2058-1 : nss セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/1/7 | 2024/4/1 | critical |
| 132924 | SUSE SLED12 / SLES12セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2020:0088-1) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | critical |
| 138700 | openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-854) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
| 141059 | RHEL 7 : nss and nspr (RHSA-2020:4076) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | critical |
| 145878 | CentOS 8:nssおよびnspr(CESA-2020: 3280) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
| 150659 | SUSE SLES11セキュリティ更新プログラム: mozilla-nspr、mozilla-nss(SUSE-SU-2020:14418-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
| 164090 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/12 | 2022/12/7 | high |
| 168899 | Slackware Linux 15.0/ current samba 複数の脆弱性 (SSA:2022-351-01) | Nessus | Slackware Local Security Checks | 2022/12/17 | 2023/9/15 | critical |
| 170562 | Ubuntu 20.04 LTS / 22.04 LTS : Samba の脆弱性 (USN-5822-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2025/9/3 | critical |
| 85384 | Firefox < 40 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/13 | 2019/11/22 | critical |
| 171552 | Mozilla Thunderbird < 102.8 | Nessus | Windows | 2023/2/16 | 2023/9/4 | high |
| 100234 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3566) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/10/23 | critical |
| 196895 | Debian dsa-5688: atril - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/5/12 | 2025/1/24 | high |
| 189410 | RHCOS 4 : OpenShift Container Platform 4.13.5 (RHSA-2023: 4093) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
| 190804 | Amazon Linux 2 : atril (ALASMATE-DESKTOP1.X-2024-007) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
| 193299 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2024:1270-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2025/9/24 | high |