| 233976 | Oracle Linux 9: tomcat (ELSA-2025-3645) | Nessus | Oracle Linux Local Security Checks | 2025/4/7 | 2025/9/11 | critical |
| 240536 | Nutanix AOS 複数の脆弱性NXSA-AOS-7.3 | Nessus | Misc. | 2025/6/25 | 2025/10/16 | low |
| 242584 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.9) | Nessus | Misc. | 2025/7/22 | 2025/9/1 | critical |
| 237932 | Fedora 42: chromium (2025-bc0d109630) | Nessus | Fedora Local Security Checks | 2025/6/7 | 2025/6/9 | high |
| 84641 | Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16) | Nessus | Windows | 2015/7/9 | 2022/4/11 | critical |
| 84643 | Mac 版 Adobe AIR 18.0.0.144 または以前の複数の脆弱性(APSB15-16) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
| 84644 | Adobe Flash Player <= 18.0.0.194 複数の脆弱性(APSB15-16)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
| 84645 | MS KB3065823:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2015/7/9 | 2022/3/8 | critical |
| 86423 | Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27) | Nessus | Windows | 2015/10/19 | 2022/4/11 | critical |
| 86598 | 46.0.2490.80 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2015/10/26 | 2022/4/11 | critical |
| 274363 | Gladinet CentreStack <= 16.7.10368.56560 ローカルファイルインクルージョン | Nessus | CGI abuses | 2025/11/7 | 2025/11/7 | high |
| 66429 | CentOS 5 / 6:Firefox(CESA-2013:0820) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
| 66475 | Firefox ESR 17.x < 17.0.6 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66479 | Firefox ESR 17.x < 17.0.6 の複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
| 68820 | Oracle Linux 5/6:firefox(ELSA-2013-0820) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 91001 | MS16-051:Internet Explorer 用の累積的なセキュリティ更新(3155533) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2025/5/7 | high |
| 234039 | KB5055528: Windows 11 version 22H2/Windows 11 version 23H2 セキュリティ更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 235860 | Ivanti Endpoint Manager Mobile 12.5.0.x < 12.5.0.1 / 12.4.0.x < 12.4.0.2 / 12.x < 12.3.0.2 / 11.x < 11.12.0.5 の複数の脆弱性 | Nessus | Misc. | 2025/5/13 | 2025/8/12 | high |
| 270130 | AlmaLinux 9open-vm-toolsALSA-2025:17428 | Nessus | Alma Linux Local Security Checks | 2025/10/13 | 2025/10/30 | high |
| 121395 | Cisco Small Business RV320ルーターとRV325ルーターの情報漏えいの脆弱性(cisco-sa-20190123-rv-info)(リモートチェック) | Nessus | CGI abuses | 2019/1/25 | 2023/4/25 | high |
| 133522 | Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
| 133717 | OpenSMTPDの重要度緊急のLPE/RCE(CVE-2020-7247) | Nessus | SMTP problems | 2020/2/14 | 2023/4/25 | critical |
| 138592 | Oracle WebLogic Serverの複数の脆弱性(2020年7月のCPU) | Nessus | Misc. | 2020/7/17 | 2024/9/18 | critical |
| 138985 | openSUSEセキュリティ更新プログラム:cacti / cacti-spine(openSUSE-2020-1060) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2025/1/24 | high |
| 139385 | RHEL 7/8:Red Hat OpenShift Service Mesh(RHSA-2020: 3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
| 145244 | Oracle WebCenter Sites(2021年1月CPU) | Nessus | Windows | 2021/1/21 | 2025/1/24 | medium |
| 147024 | Microsoft Exchange Server 2010 SP 3のセキュリティ更新プログラム(2021年3月) | Nessus | Windows : Microsoft Bulletins | 2021/3/4 | 2023/4/25 | high |
| 147729 | Nessus Network Monitor < 5.13.0 複数の脆弱性(TNS-2021-02) | Nessus | Misc. | 2021/3/12 | 2025/1/24 | medium |
| 148146 | Debian DLA-2608-1 : jquery セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2021/3/26 | 2025/1/24 | medium |
| 148921 | Amazon Linux 2:ipa(ALAS-2021-1626) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/1/24 | medium |
| 155616 | Oracle Linux 8:pcs(ELSA-2021-9552) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2025/1/24 | medium |
| 158471 | Oracle Linux 7:jquery-ui (ELSA-2022-9177) | Nessus | Oracle Linux Local Security Checks | 2022/3/1 | 2025/1/24 | medium |
| 180524 | Debian DLA-3551-1 : otrs2 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | critical |
| 183572 | Ubuntu 16.04 ESM: OpenSMTPD の脆弱性 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 209233 | Oracle WebCenter Portal (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2025/1/24 | medium |
| 210560 | RHEL 8 : RHV Manager (ovirt-engine) 4.4 (RHSA-2020:3247) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | critical |
| 212236 | KB5048703: Windows 10 LTS 1507 のセキュリティ更新プログラム (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 215234 | CentOS 9: gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 215263 | AlmaLinux 9tbbALSA-20251210 | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 216046 | Oracle Linux 9: tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
| 216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
| 232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
| 240976 | Nutanix AHV 複数の脆弱性NXSA-AHV-20230302.101060 | Nessus | Misc. | 2025/6/30 | 2025/7/1 | high |
| 241665 | Nutanix AHV複数の脆弱性NXSA-AHV-20230302.103032 | Nessus | Misc. | 2025/7/9 | 2025/7/10 | high |
| 242575 | Ubuntu 14.04 LTS/ 16.04 LTSDrupal の脆弱性USN-7658-1 | Nessus | Ubuntu Local Security Checks | 2025/7/22 | 2025/7/23 | medium |
| 242589 | Nutanix AOS 複数の脆弱性NXSA-AOS-6.10.1.6 | Nessus | Misc. | 2025/7/22 | 2025/7/23 | medium |
| 143352 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-2020) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2025/2/6 | critical |
| 143357 | openSUSEセキュリティ更新プログラム:MozillaThunderbird(openSUSE-2020-2096) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2025/2/6 | critical |