| 95283 | SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2016:2879-1) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2021/1/6 | critical |
| 96129 | openSUSEセキュリティ更新プログラム:qemu(openSUSE-2016-1504) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/19 | critical |
| 97015 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libxml2(SUSE-SU-2017:0380-1) | Nessus | SuSE Local Security Checks | 2017/2/6 | 2021/1/6 | critical |
| 177397 | WinSCP < 5.17.10 RCE | Nessus | Windows | 2023/6/16 | 2023/6/19 | critical |
| 26970 | CA BrightStor ARCserve Backup の複数のリモート脆弱性(QO91094) | Nessus | Windows | 2007/10/12 | 2018/6/27 | critical |
| 119620 | AIX 7.1 TL 5:solaris(IJ10132) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 119622 | AIX 7.1 TL 4:solaris(IJ10275) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 47118 | RHEL 4 : firefox (RHSA-2010:0500) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
| 53319 | SuSE 10 セキュリティ更新:wireshark(ZYPP パッチ番号 7439) | Nessus | SuSE Local Security Checks | 2011/4/7 | 2021/1/19 | critical |
| 57261 | SuSE 10 セキュリティ更新:wireshark(ZYPP パッチ番号 7438) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
| 59955 | Ubuntu 12.04 LTS:xorg サーバーの脆弱性(USN-1502-1) | Nessus | Ubuntu Local Security Checks | 2012/7/12 | 2019/9/19 | critical |
| 62922 | RHEL 6:libproxy(RHSA-2012:1461) | Nessus | Red Hat Local Security Checks | 2012/11/15 | 2024/11/4 | critical |
| 62928 | CentOS 6:libproxy(CESA-2012:1461) | Nessus | CentOS Local Security Checks | 2012/11/16 | 2021/1/4 | critical |
| 69945 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/srpm/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
| 47117 | RHEL 3 / 4:seamonkey(RHSA-2010:0499) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
| 47161 | Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |
| 47810 | Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361) | Nessus | Fedora Local Security Checks | 2010/7/23 | 2021/1/11 | critical |
| 89822 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2016/3/10 | 2021/1/14 | critical |
| 63686 | Samsung Kies SyncService ActiveX の PrepareSync() のバッファオーバーフロー | Nessus | Windows | 2013/1/24 | 2019/12/4 | critical |
| 75225 | openSUSE セキュリティ更新: chromium(openSUSE-SU-2013 1861-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75366 | openSUSE セキュリティ更新: chromium(openSUSE-SU-2014 0065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 107441 | Solaris 10(sparc): 125731-11 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 170724 | Debian DSA-5328-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/27 | 2025/1/24 | high |
| 175366 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : go1.19 (SUSE-SU-2023:2127-1) | Nessus | SuSE Local Security Checks | 2023/5/10 | 2023/12/8 | critical |
| 185136 | RHEL 9 : skopeo (RHSA-2023: 6363) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
| 186122 | Oracle Linux 8: container-tools: ol8 (ELSA-2023-6939) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 193752 | RHEL 8 : Red Hat OpenStack Platform 16.2 (etcd) (RHSA-2023:3445) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
| 85254 | 6.1.12.1 より前の IBM Tivoli Storage Manager FastBack 6.1.x の複数の脆弱性 | Nessus | General | 2015/8/6 | 2018/11/15 | critical |
| 91944 | openSUSE セキュリティ更新:spice(openSUSE-2016-824) | Nessus | SuSE Local Security Checks | 2016/7/5 | 2021/1/19 | critical |
| 119612 | Microsoft .NET Frameworkのセキュリティ更新プログラム(2018年12月) | Nessus | Windows : Microsoft Bulletins | 2018/12/13 | 2019/11/1 | critical |
| 101139 | Oracle Linux 7:カーネル(ELSA-2017-1615) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2024/10/22 | critical |
| 191367 | CentOS 9 : skopeo-1.12.0-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 191423 | CentOS 9 : containernetworking-plugins-1.3.0-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 92221 | Amazon Linux AMI:libxml2(ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
| 93650 | Dropbear SSH Server < 2016.72の複数の脆弱性 | Nessus | Misc. | 2016/9/22 | 2019/11/14 | critical |
| 128779 | DebianDLA-1919-2: linux-4.9のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | critical |
| 132518 | SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1) | Nessus | SuSE Local Security Checks | 2019/12/31 | 2024/4/2 | critical |
| 132849 | openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8) | Nessus | SuSE Local Security Checks | 2020/1/13 | 2024/4/1 | critical |
| 141689 | Scientific Linux セキュリティ更新: SL7.x x86_64のnssおよびnspr(20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
| 147208 | RHEL 7: nss-softokn(RHSA-2021: 0758) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | critical |
| 147829 | RHEL 7 : nss and nss-softokn (RHSA-2021:0876) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | critical |
| 164446 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10099-1) | Nessus | SuSE Local Security Checks | 2022/8/26 | 2023/3/23 | high |
| 168897 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10244-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2022/12/17 | high |
| 141312 | Oracle Linux 7:nss/および/nspr (ELSA-2020-4076 ) | Nessus | Oracle Linux Local Security Checks | 2020/10/8 | 2024/11/1 | critical |
| 171589 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: mozilla-nss (SUSE-SU-2023:0434-1 ) | Nessus | SuSE Local Security Checks | 2023/2/17 | 2023/7/14 | high |
| 172223 | Ubuntu 16.04 ESM : NSS の脆弱性 (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/10/29 | high |
| 172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 173389 | AlmaLinux 9: nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
| 240938 | AlmaLinux 9: perl-File-Find-Rule (ALSA-2025:9517) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
| 43670 | CentOS 4 / 5:wireshark(CESA-2008:0058) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |