| 237811 | RHEL 10: thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 240986 | Oracle Linux 10: thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 240989 | Oracle Linux 10: firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 243069 | RockyLinux 8: thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 110523 | GLSA-201806-02:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/6/14 | 2022/5/27 | critical |
| 232608 | KB5053627: Windows Server 2008 R2 セキュリティ更新プログラム (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 の複数の脆弱性 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
| 79839 | MS KB3008925:Internet Explorer における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
| 208446 | Mozilla Firefox ESR < 128.3.1 | Nessus | Windows | 2024/10/9 | 2024/12/6 | critical |
| 208712 | RHEL 8 : firefox (RHSA-2024:7977) | Nessus | Red Hat Local Security Checks | 2024/10/10 | 2024/11/8 | critical |
| 208952 | Oracle Linux 9 : thunderbird (ELSA-2024-8025) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
| 208987 | RHEL 8 : thunderbird (RHSA-2024:8029) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208995 | RHEL 8 : firefox (RHSA-2024:8033) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209002 | RHEL 9 : firefox (RHSA-2024:8032) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209029 | AlmaLinux 8: thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209111 | RHEL 8 : firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 235131 | RHEL 8: firefox(RHSA-2025:4458) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
| 235619 | RHEL 9 : firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
| 235708 | RHEL 8: thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | 2025/6/5 | critical |
| 235921 | RHEL 8: firefox (RHSA-2025:7547) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
| 237313 | RHEL 9 : firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
| 170565 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : MySQL の脆弱性 (USN-5823-1) | Nessus | Ubuntu Local Security Checks | 2023/1/25 | 2024/8/29 | critical |
| 180518 | Debian DLA-3555-1 : php7.3 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | critical |
| 180535 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:3528-1) | Nessus | SuSE Local Security Checks | 2023/9/6 | 2024/6/7 | critical |
| 183400 | RHEL 9 : php (RHSA-2023: 5926) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
| 183670 | AlmaLinux 9: php (ALSA-2023:5926) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/6/7 | critical |
| 190427 | Rocky Linux 9 : php:8.1 (RLSA-2024:0387) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/12 | critical |
| 193346 | Debian dsa-5661 : libapache2-mod-php8.2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/16 | 2025/1/24 | critical |
| 133531 | macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6 | Nessus | MacOS X Local Security Checks | 2020/2/7 | 2024/5/28 | critical |
| 108521 | MikroTik RouterOS<6.40.7または6.41.x<6.41.3のSMBバッファオーバーフロー | Nessus | Misc. | 2018/3/22 | 2022/9/8 | critical |
| 119442 | RHEL 7:openshift(RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
| 125770 | Ubuntu 18.04 LTS : Exim の脆弱性 (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/8/28 | critical |
| 252025 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1421 | Nessus | Misc. | 2025/8/19 | 2025/9/30 | critical |
| 48291 | MS10-054:SMB サーバーのリモートコード実行可能な脆弱性(982214) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | critical |
| 55925 | PHP 5.3 < 5.3.7 の複数の脆弱性 | Nessus | CGI abuses | 2011/8/22 | 2025/5/26 | critical |
| 56558 | CentOS 5:java-1.6.0-openjdk(CESA-2011: 1380)(BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
| 57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:openjdk-6、openjdk-6b18 の回帰(USN-1263-2)(BEAST) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
| 74647 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 179942 | FreeBSD : chromium -- 複数の脆弱性 (5666688f-803b-4cf0-9cb1-08c088f2225a) | Nessus | FreeBSD Local Security Checks | 2023/8/17 | 2023/9/18 | high |
| 179974 | Debian DSA-5479-1 : chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2023/8/18 | 2025/1/27 | high |
| 76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU) | Nessus | Windows | 2014/7/22 | 2018/11/15 | critical |
| 61158 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sun(BEAST) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
| 67405 | Oracle Linux 4:openssl(ELSA-2006-0695 / ELSA-2006-0661) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68889 | Debian DSA-2722-1:openjdk-7 - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 69084 | Debian DSA-2727-1:openjdk-6 - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
| 75543 | openSUSE セキュリティ更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 80195 | Juniper Junos Space < 13.3R1.8 の複数の脆弱性(JSA10627) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/5/25 | critical |
| 81449 | Debian DSA-3170-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
| 81450 | Debian DSA-3171-1:samba - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
| 81468 | RHEL 5:samba3x(RHSA-2015:0249) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |