| 212468 | Amazon Linux 2022 : log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-003) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
| 213015 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:4316-1) | Nessus | SuSE Local Security Checks | 2024/12/14 | 2025/9/24 | high |
| 213242 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:4376-1) | Nessus | SuSE Local Security Checks | 2024/12/19 | 2025/9/24 | high |
| 214696 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 12) (SUSE-SU-2025:0253-1) | Nessus | SuSE Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 216679 | RHEL 7: Red Hat JBoss Enterprise Application Platform 7.3.12 (RHSA-2025:1747) | Nessus | Red Hat Local Security Checks | 2025/2/24 | 2025/6/5 | high |
| 216985 | Debian dla-4076 : linux-config-6.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
| 234779 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7452-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 234782 | Ubuntu 24.04 LTSLinux カーネルリアルタイムの脆弱性USN-7453-1 | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 236988 | Ubuntu 24.04 LTSLinux カーネルRaspberry Pi Real-timeの脆弱性USN-7523-1 | Nessus | Ubuntu Local Security Checks | 2025/5/20 | 2025/9/24 | high |
| 242970 | Adobe Commerce/Magento Open Source 入力検証の脆弱性 (APSB22-12) | Nessus | Misc. | 2025/7/29 | 2025/7/30 | critical |
| 258133 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:03023-1) | Nessus | SuSE Local Security Checks | 2025/8/30 | 2025/9/24 | medium |
| 266696 | Oracle E-Business Suite RCE (CVE-2025-61882) | Nessus | Misc. | 2025/10/6 | 2025/10/13 | critical |
| 274581 | Ubuntu 22.04 LTS / 24.04 LTSLinux カーネルGCP および GKEの脆弱性USN-7864-1 | Nessus | Ubuntu Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 46189 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
| 46191 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2010:0182-1) | Nessus | SuSE Local Security Checks | 2010/4/30 | 2022/5/25 | high |
| 47410 | Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 47426 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 50378 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:firefox、firefox-3.0、firefox-3.5 の脆弱性(USN-1011-1) | Nessus | Ubuntu Local Security Checks | 2010/10/28 | 2025/10/6 | critical |
| 50382 | Firefox < 3.5.15 のバッファオーバーフロー | Nessus | Windows | 2010/10/28 | 2025/10/6 | critical |
| 50383 | Firefox 3.6 < 3.6.12 のバッファオーバーフロー | Nessus | Windows | 2010/10/28 | 2025/10/6 | critical |
| 50386 | SeaMonkey < 2.0.10 のバッファオーバーフロー | Nessus | Windows | 2010/10/28 | 2025/10/6 | critical |
| 50445 | Mandriva Linux セキュリティアドバイザリ:mozilla-thunderbird(MDVSA-2010:219) | Nessus | Mandriva Local Security Checks | 2010/11/2 | 2025/10/6 | critical |
| 50460 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-3422) | Nessus | SuSE Local Security Checks | 2010/11/3 | 2025/10/6 | critical |
| 50463 | openSUSE セキュリティ更新:seamonkey(seamonkey-3428) | Nessus | SuSE Local Security Checks | 2010/11/3 | 2025/10/6 | critical |
| 50531 | MS10-087:Microsoft Office のリモートコード実行可能な脆弱性(2423930)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/11/9 | 2024/7/24 | high |
| 50803 | CentOS 4 / 5:thunderbird(CESA-2010:0812) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2025/10/6 | critical |
| 50916 | SuSE 11 セキュリティ更新:IBM Java 6(SAT パッチ番号 2548) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2022/5/25 | high |
| 52673 | Flash Player < 10.2.153.1の詳細不明なメモリ破損(APSB11-05) | Nessus | Windows | 2011/3/15 | 2022/6/8 | high |
| 52959 | SuSE 11.1 セキュリティ更新:Flash Player(SAT パッチ番号 4190) | Nessus | SuSE Local Security Checks | 2011/3/24 | 2022/6/8 | high |
| 59906 | MS12-043:Microsoft XML コアサービスのリモートコード実行可能な脆弱性(2722479) | Nessus | Windows : Microsoft Bulletins | 2012/7/11 | 2022/6/8 | high |
| 63402 | GLSA-201301-01:Mozilla 製品:複数の脆弱性(BEAST) | Nessus | Gentoo Local Security Checks | 2013/1/8 | 2025/10/6 | critical |
| 63928 | RHEL 4:JBoss EAP(RHSA-2010:0376) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
| 63929 | RHEL 4:JBoss EAP(RHSA-2010:0377) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
| 68129 | Oracle Linux 3/4:seamonkey(ELSA-2010-0810) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/10/6 | critical |
| 68131 | Oracle Linux 4:thunderbird(ELSA-2010-0812) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/10/6 | critical |
| 71947 | Adobe Reader < 10.1.9 / 11.0.6 の複数の脆弱性 (APSB14-01) | Nessus | Windows | 2014/1/14 | 2022/3/8 | critical |
| 74033 | SuSE 11.3 セキュリティ更新:Linux カーネル(SAT パッチ番号 9233/9236/9237) | Nessus | SuSE Local Security Checks | 2014/5/16 | 2023/5/14 | high |
| 75495 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0215-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
| 75496 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2011:0239-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
| 75648 | openSUSE セキュリティ更新:MozillaFirefox(MozillaFirefox-3422) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2025/10/6 | critical |
| 78282 | Amazon Linux AMI:kernel(ALAS-2014-339) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | medium |
| 79020 | RHEL 6:カーネル(RHSA-2014:0512) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/5/14 | medium |
| 125061 | KB4499165:Windows 8.1およびWindows Server 2012 R2の2019年5月セキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
| 145457 | Amazon Linux 2:sudo(ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
| 145462 | Oracle Linux 8:sudo(ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |
| 145479 | SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2021:0225-1) | Nessus | SuSE Local Security Checks | 2021/1/27 | 2023/1/18 | high |
| 145519 | CentOS 7:sudo(RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 2021/1/28 | 2024/10/9 | high |
| 145520 | SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2021:0232-1) | Nessus | SuSE Local Security Checks | 2021/1/28 | 2023/1/18 | high |
| 145570 | CentOS 8:sudo(CESA-2021:0218) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
| 146094 | RHEL 8:Red Hat Virtualization Hostセキュリティ、バグ修正、拡張更新 [ovirt-4.4.4] (重要度高)(RHSA-2021: 0401) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | high |