| 131321 | Cisco IOS Software Internet Key Exchangeバージョン1のDoS(cisco-sa-20180328-ike-dos) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
| 173481 | Ubuntu 22.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5979-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/27 | high |
| 156264 | Amazon Linux AMI:log4j-cve-2021-44228-hotpatch (ALAS-2021-1554) | Nessus | Amazon Linux Local Security Checks | 2021/12/23 | 2024/12/11 | high |
| 226877 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-37450 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
| 131323 | Cisco IOS XEソフトウェアのSmart InstallのDoS(cisco-sa-20180328-smi) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
| 142541 | Fedora 33:salt(2020-5f08623da1) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
| 142552 | Fedora 31:salt(2020-9e040bd6dd) | Nessus | Fedora Local Security Checks | 2020/11/6 | 2022/12/6 | critical |
| 178962 | Zimbra Collaboration Server 8.x < 8.8.15パッチ 41 の複数の脆弱性 | Nessus | CGI abuses | 2023/7/28 | 2023/9/21 | high |
| 132680 | Cisco IOSソフトウェアのBidirectional Forwarding DetectionのDoS(cisco-sa-20180328-bfd) | Nessus | CISCO | 2020/1/7 | 2023/4/25 | high |
| 148400 | SAP NetWeaver AS Javaのモニタリングディレクトリトラバーサル(2234971) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | high |
| 164952 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 2022/9/13 | 2023/10/12 | critical |
| 168372 | Google Chrome < 108.0.5359.94の脆弱性 | Nessus | Windows | 2022/12/2 | 2023/9/20 | high |
| 168406 | Microsoft Edge(chromium)< 108.0.1462.41 の複数の脆弱性 | Nessus | Windows | 2022/12/5 | 2023/9/20 | high |
| 190198 | CentOS 8 : webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 190199 | CentOS 8: webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 171556 | Microsoft Publisher 製品 C2R のセキュリティ更新プログラム (2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2023/4/18 | high |
| 181273 | Adobe Reader < 20.005.30524 / 23.006.20320 の脆弱性 (APSB23-34) (macOS) | Nessus | MacOS X Local Security Checks | 2023/9/12 | 2024/10/21 | high |
| 181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 の脆弱性 (APSB23-34) | Nessus | Windows | 2023/9/12 | 2024/10/21 | high |
| 173926 | RHEL 8: kpatch-patch (RHSA-2023: 1666) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
| 175137 | Fedora 36 : webkit2gtk3 (2023-8900b35c6f) | Nessus | Fedora Local Security Checks | 2023/5/5 | 2024/11/14 | high |
| 186363 | Google Chrome < 119.0.6045.199の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2023/11/28 | 2024/5/3 | critical |
| 186447 | Microsoft Edge (chromium) < 118.0.2088.122 / 119.0.2151.97 の複数の脆弱性 | Nessus | Windows | 2023/11/29 | 2024/5/3 | critical |
| 186499 | FreeBSD: electron25 -- 複数の脆弱性 (302fc846-860f-482e-a8f6-ee9f254dfacf) | Nessus | FreeBSD Local Security Checks | 2023/12/1 | 2023/12/4 | critical |
| 186748 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0397-1) | Nessus | SuSE Local Security Checks | 2023/12/12 | 2023/12/12 | critical |
| 213465 | BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 の複数の脆弱性 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
| 174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
| 168181 | Google Chrome < 107.0.5304.121の脆弱性 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
| 168241 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10221-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/9/20 | critical |
| 177915 | Fedora 37 : webkitgtk (2023-be1ed6a2b4) | Nessus | Fedora Local Security Checks | 2023/7/4 | 2024/11/14 | high |
| 173427 | RHEL 9 : kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 173436 | AlmaLinux 9カーネルALSA-2023:1470 | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 173438 | AlmaLinux 9kernel-rtALSA-2023:1469 | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 131187 | Cisco IOSのAutonomic Networking InfrastructureのDoS(cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/9/27 | medium |
| 160016 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:0114-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2023/11/1 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
| 186702 | Fedora 39 : webkitgtk (2023-f844a8fa64) | Nessus | Fedora Local Security Checks | 2023/12/8 | 2024/2/28 | high |
| 186965 | Oracle Linux 9 : webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 187015 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4824-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 209722 | Fortinet Fortigate の「restore src-vis」コマンドの削除 (FG-IR-21-201) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | high |
| 176728 | RHEL 8: webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 173844 | RHEL 8: kernel (RHSA-2023: 1559) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/9/17 | high |
| 48977 | Cisco Telnet サービス拒否の脆弱性 - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2023/5/20 | medium |
| 103672 | Cisco IOSソフトウェアのVPLSのサービス拒否(cisco-sa-20170927-vpls) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
| 226097 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-42916 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 186725 | RHEL 8 : webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2025/9/10 | high |
| 186750 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
| 186941 | AlmaLinux 8: webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 223917 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 170824 | Apache Struts 1.x < 1.2.9のサービス拒否 (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
| 257730 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |