| 214709 | RHEL 8 : keepalived (RHSA-2025:0743) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | critical |
| 107328 | Solaris 10(sparc): 119757-37 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107329 | Solaris 10(sparc): 119757-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 107402 | Solaris 10(sparc): 124393-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 269951 | RHEL 8 : compat-libtiff3 (RHSA-2025:17675) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 74164 | Debian DSA-2936-1:torque –セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/5/25 | 2021/1/11 | critical |
| 66980 | RHEL 5 / 6:thunderbird(RHSA-2013:0982) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2024/11/4 | high |
| 66984 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66990 | Thunderbird < 17.0.7 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66995 | Mozilla Thunderbird ESR 17.x < 17.0.7 複数の脆弱性 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 66996 | CentOS 5 / 6:firefox / xulrunner(CESA-2013:0981) | Nessus | CentOS Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
| 75072 | openSUSE セキュリティ更新:xulrunner(openSUSE-SU-2013:1143-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 86854 | Adobe Flash Player for Mac <= 19.0.0.226 に、複数の脆弱性(APSB15-28) | Nessus | MacOS X Local Security Checks | 2015/11/11 | 2019/11/20 | critical |
| 240470 | Cisco Identity Services Engine (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/6/25 | 2025/8/27 | critical |
| 159235 | Google Chrome < 99.0.4844.84の脆弱性 | Nessus | Windows | 2022/3/25 | 2023/11/3 | high |
| 166095 | Adobe ColdFusion < 2018.x < 2018u15 / 2021.x < 2021u5 の複数の脆弱性 (APSB22-44) | Nessus | Windows | 2022/10/13 | 2023/10/25 | critical |
| 183688 | Debian DLA-3622-1:axis - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/22 | critical |
| 184209 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Axis の脆弱性 (USN-6470-1) | Nessus | Ubuntu Local Security Checks | 2023/11/2 | 2024/8/27 | critical |
| 192565 | Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604) | Nessus | CGI abuses | 2024/3/26 | 2025/3/14 | high |
| 202169 | Amazon Linux 2023 : composer (ALAS2023-2024-650) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
| 216426 | 133.0.6943.126 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/2/18 | 2025/3/6 | high |
| 172575 | Ubuntu 18.04LTS / 20.04LTS: Firefox の脆弱性 (USN-5954-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2024/8/27 | high |
| 172645 | SUSE SLES12 セキュリティ更新プログラム : MozillaFirefox (SUSE-SU-2023:0763-1) | Nessus | SuSE Local Security Checks | 2023/3/17 | 2023/7/14 | high |
| 173045 | RHEL 7 : firefox (RHSA-2023: 1333) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
| 173053 | AlmaLinux 9: firefox (ALSA-2023:1337) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
| 173258 | Oracle Linux 8 : thunderbird (ELSA-2023-1403) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
| 173275 | Fedora 38 : firefox (2023-ed41d3a922) | Nessus | Fedora Local Security Checks | 2023/3/22 | 2024/11/14 | high |
| 173305 | RHEL 9 : thunderbird (RHSA-2023: 1407) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173424 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Thunderbird の脆弱性 (USN-5972-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/8/27 | high |
| 173484 | Rocky Linux 8 : firefox (RLSA-2023:1336) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/6/9 | high |
| 174214 | Debian DSA-5385-1: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/13 | 2025/1/24 | high |
| 174243 | Slackware Linux 15.0/ current mozilla-thunderbird の複数の脆弱性 (SSA:2023-102-01) | Nessus | Slackware Local Security Checks | 2023/4/13 | 2023/7/10 | critical |
| 174343 | RHEL 8: firefox (RHSA-2023: 1787) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174372 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: MozillaFirefox (SUSE-SU-2023:1855-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | critical |
| 174406 | RHEL 9 : thunderbird (RHSA-2023: 1810) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
| 174412 | RHEL 8: thunderbird (RHSA-2023: 1804) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
| 174417 | Oracle Linux 7: Firefox (ELSA-2023-1791) | Nessus | Oracle Linux Local Security Checks | 2023/4/17 | 2024/10/22 | high |
| 174420 | RHEL 8: thunderbird (RHSA-2023: 1802) | Nessus | Red Hat Local Security Checks | 2023/4/17 | 2024/11/7 | high |
| 174433 | Oracle Linux 9: thunderbird (ELSA-2023-1809) | Nessus | Oracle Linux Local Security Checks | 2023/4/18 | 2024/10/22 | high |
| 174797 | Rocky Linux 9 : thunderbird (RLSA-2023:1809) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/6/9 | high |
| 175020 | Amazon Linux 2: thunderbird (ALAS-2023-2028) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | high |
| 186970 | Amazon Linux 2023 : memcached、memcached-devel、memcached-selinux (ALAS2023-2023-449) | Nessus | Amazon Linux Local Security Checks | 2023/12/15 | 2024/12/11 | critical |
| 190168 | CentOS 8: thunderbird (CESA-2023: 1802) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 190364 | Docker Desktop < 複数の脆弱性4.27.1 | Nessus | MacOS X Local Security Checks | 2024/2/9 | 2024/9/23 | critical |
| 183946 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:4211-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/8/15 | high |
| 107822 | Solaris 10 (x86 ) : 119549-14 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 88587 | GLSA-201602-01:QEMU:複数の脆弱性(Venom) | Nessus | Gentoo Local Security Checks | 2016/2/5 | 2021/1/11 | critical |
| 213414 | openSUSE 15 のセキュリティ更新 : chromium (openSUSE-SU-2024:0417-1) | Nessus | SuSE Local Security Checks | 2024/12/29 | 2025/2/12 | high |
| 165221 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10120-1) | Nessus | SuSE Local Security Checks | 2022/9/16 | 2023/10/25 | critical |
| 157403 | macOS 12.x < 12.2 (HT213054) | Nessus | MacOS X Local Security Checks | 2022/2/7 | 2024/5/28 | critical |