| 161748 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-151-01) | Nessus | Slackware Local Security Checks | 2022/6/1 | 2023/3/21 | critical |
| 161772 | RHEL 8 : firefox (RHSA-2022: 4875) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/8 | critical |
| 161781 | RHEL 8 : firefox (RHSA-2022: 4876) | Nessus | Red Hat Local Security Checks | 2022/6/2 | 2024/11/7 | critical |
| 161960 | Debian DSA-5156-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/6/8 | 2025/1/24 | critical |
| 163750 | CentOS 7 : firefox (RHSA-2022:4870) | Nessus | CentOS Local Security Checks | 2022/8/2 | 2024/10/9 | critical |
| 167633 | Mozilla Firefox < 107.0 | Nessus | Windows | 2022/11/16 | 2023/10/25 | critical |
| 167719 | AlmaLinux 9: firefox (ALSA-2022:4873) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | critical |
| 168014 | RHEL 8: thunderbird (RHSA-2022: 8543) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 168128 | Rocky Linux 8 : thunderbird (RLSA-2022:8547) | Nessus | Rocky Linux Local Security Checks | 2022/11/23 | 2023/11/6 | critical |
| 168712 | RHEL 9 : firefox (RHSA-2022: 8979) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
| 170773 | Rocky Linux 8 : firefox (RLSA-2022:8580) | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/3/21 | critical |
| 47117 | RHEL 3 / 4:seamonkey(RHSA-2010:0499) | Nessus | Red Hat Local Security Checks | 2010/6/23 | 2021/1/14 | critical |
| 47161 | Ubuntu 8.04 LTS / 10.04 LTS:firefox、firefox-3.0、xulrunner-1.9.2 の脆弱性(USN-930-1) | Nessus | Ubuntu Local Security Checks | 2010/6/30 | 2019/9/19 | critical |
| 47810 | Fedora 12:sunbird-1.0-0.23.20090916hg.fc12 / thunderbird-3.0.6-1.fc12(2010-11361) | Nessus | Fedora Local Security Checks | 2010/7/23 | 2021/1/11 | critical |
| 128779 | DebianDLA-1919-2: linux-4.9のセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | critical |
| 132518 | SUSE SLED15 / SLES15セキュリティ更新プログラム:mozilla-nspr、mozilla-nss(SUSE-SU-2019:3395-1) | Nessus | SuSE Local Security Checks | 2019/12/31 | 2024/4/2 | critical |
| 132849 | openSUSEセキュリティ更新プログラム:mozilla-nspr / mozilla-nss(openSUSE-2020-8) | Nessus | SuSE Local Security Checks | 2020/1/13 | 2024/4/1 | critical |
| 141689 | Scientific Linux セキュリティ更新: SL7.x x86_64のnssおよびnspr(20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
| 147208 | RHEL 7: nss-softokn(RHSA-2021: 0758) | Nessus | Red Hat Local Security Checks | 2021/3/9 | 2024/11/7 | critical |
| 147829 | RHEL 7 : nss and nss-softokn (RHSA-2021:0876) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | critical |
| 164446 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10099-1) | Nessus | SuSE Local Security Checks | 2022/8/26 | 2023/3/23 | high |
| 63686 | Samsung Kies SyncService ActiveX の PrepareSync() のバッファオーバーフロー | Nessus | Windows | 2013/1/24 | 2019/12/4 | critical |
| 177397 | WinSCP < 5.17.10 RCE | Nessus | Windows | 2023/6/16 | 2023/6/19 | critical |
| 119620 | AIX 7.1 TL 5:solaris(IJ10132) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 119622 | AIX 7.1 TL 4:solaris(IJ10275) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 107441 | Solaris 10(sparc): 125731-11 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 130147 | Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-4157-2) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/27 | critical |
| 43736 | CentOS 5:java-1.6.0-openjdk(CESA-2009:0377) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 61785 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2021/1/14 | critical |
| 62515 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:firefox の脆弱性(USN-1608-1) | Nessus | Ubuntu Local Security Checks | 2012/10/12 | 2019/9/19 | critical |
| 62589 | Firefox < 16.0.1複数の脆弱性 | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
| 168897 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10244-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2022/12/17 | high |
| 200781 | RHEL 9 : ghostscript (RHSA-2024:3999) | Nessus | Red Hat Local Security Checks | 2024/6/20 | 2025/3/20 | high |
| 202394 | RHEL 7: ghostscript (RHSA-2024:4549) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 92221 | Amazon Linux AMI:libxml2(ALAS-2016-719) | Nessus | Amazon Linux Local Security Checks | 2016/7/15 | 2019/4/11 | critical |
| 227044 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38316 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | critical |
| 26970 | CA BrightStor ARCserve Backup の複数のリモート脆弱性(QO91094) | Nessus | Windows | 2007/10/12 | 2018/6/27 | critical |
| 95283 | SUSE SLED12 / SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2016:2879-1) | Nessus | SuSE Local Security Checks | 2016/11/23 | 2021/1/6 | critical |
| 96129 | openSUSEセキュリティ更新プログラム:qemu(openSUSE-2016-1504) | Nessus | SuSE Local Security Checks | 2016/12/27 | 2021/1/19 | critical |
| 97015 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libxml2(SUSE-SU-2017:0380-1) | Nessus | SuSE Local Security Checks | 2017/2/6 | 2021/1/6 | critical |
| 160307 | Ubuntu 20.04 LTS : WebKitGTK+ の脆弱性 (USN-5394-1) | Nessus | Ubuntu Local Security Checks | 2022/4/28 | 2024/8/28 | high |
| 170680 | Debian DLA-3282-1: git - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/1/26 | 2025/1/22 | critical |
| 171123 | AlmaLinux 9: git (ALSA-2023:0611) | Nessus | Alma Linux Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
| 171966 | Oracle Linux 7: git (ELSA-2023-0978) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/24 | critical |
| 187504 | GitLab 0.0 < 15.5.9 / 15.6 < 15.6.6 / 15.7 < 15.7.5 (CVE-2022-23521) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | critical |
| 56066 | Oracle Database の複数の脆弱性(October 2009 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
| 58326 | Ubuntu 11.04 / 11.10:ldm の脆弱性(USN-1398-1) | Nessus | Ubuntu Local Security Checks | 2012/3/13 | 2019/9/19 | critical |
| 58362 | VMSA-2012-0005:VMware vCenter Server、Orchestrator、Update Manager、vShield、vSphere Client、Workstation、Player、ESXi、および ESX でいくつかのセキュリティ問題が対処されます。 | Nessus | VMware ESX Local Security Checks | 2012/3/16 | 2022/12/5 | critical |
| 66447 | Flash Player for Mac <= 10.3.183.75 / 11.7.700.169 複数の脆弱性(APSB13-14) | Nessus | MacOS X Local Security Checks | 2013/5/15 | 2019/11/27 | critical |
| 66813 | 27.0.1453.110 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2013/6/5 | 2022/4/11 | critical |