| 62548 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:thunderbird の脆弱性(USN-1611-1) | Nessus | Ubuntu Local Security Checks | 2012/10/15 | 2019/9/19 | critical |
| 64698 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1729-1) | Nessus | Ubuntu Local Security Checks | 2013/2/20 | 2019/9/19 | critical |
| 64722 | Firefox ESR 17.x < 17.0.3 の複数の脆弱性 | Nessus | Windows | 2013/2/20 | 2019/12/4 | critical |
| 64726 | SeaMonkey < 2.16の複数の脆弱性 | Nessus | Windows | 2013/2/20 | 2019/12/4 | critical |
| 64967 | Ubuntu 11.10 / 12.04 LTS / 12.10:firefox の回帰(USN-1729-2) | Nessus | Ubuntu Local Security Checks | 2013/3/1 | 2019/9/19 | critical |
| 66993 | Firefox < 22.0複数の脆弱性 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 67001 | Ubuntu 12.04 LTS / 12.10 / 13.04:thunderbird 脆弱性(USN-1891-1) | Nessus | Ubuntu Local Security Checks | 2013/6/27 | 2022/3/29 | critical |
| 67101 | Debian DSA-2716-1:iceweasel - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2013/6/29 | 2022/3/29 | critical |
| 68840 | Oracle Linux 6:thunderbird(ELSA-2013-0982) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 70699 | CentOS 5 / 6:thunderbird(CESA-2013:1480) | Nessus | CentOS Local Security Checks | 2013/10/31 | 2021/1/4 | critical |
| 70714 | Firefox ESR < 17.0.10 複数の脆弱性 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
| 70717 | Mozilla Thunderbird ESR < 17.0.10 の複数の脆弱性 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
| 70718 | Mozilla Thunderbird < 24.1 の複数の脆弱性 | Nessus | Windows | 2013/10/31 | 2019/11/27 | critical |
| 70933 | SuSE 11.3 セキュリティ更新:Mozilla Firefox(SAT パッチ番号 8491) | Nessus | SuSE Local Security Checks | 2013/11/17 | 2021/1/19 | critical |
| 74898 | openSUSE セキュリティ更新:Mozilla(openSUSE-SU-2013:0323-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75192 | openSUSE セキュリティ更新:seamonkey(openSUSE-SU-2013:1644-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 84534 | Oracle Linux 5/6/7:firefox(ELSA-2015-1207) | Nessus | Oracle Linux Local Security Checks | 2015/7/6 | 2025/4/29 | high |
| 84720 | openSUSE セキュリティ更新:MozillaFirefox / mozilla-nss(openSUSE-2015-480)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/14 | 2022/12/5 | low |
| 84890 | Oracle Linux 6/7:thunderbird(ELSA-2015-1455) | Nessus | Oracle Linux Local Security Checks | 2015/7/21 | 2024/10/23 | high |
| 85163 | Debian DSA-3324-1:icedove - セキュリティ更新(Logjam) | Nessus | Debian Local Security Checks | 2015/8/3 | 2022/12/5 | low |
| 85721 | SUSE SLES11 セキュリティ更新:MozillaFirefox、mozilla-nss(SUSE-SU-2015:1449-1)(Logjam) | Nessus | SuSE Local Security Checks | 2015/9/1 | 2022/12/5 | low |
| 214338 | Debian dsa-5845 : libtomcat10-embed-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/1/17 | 2025/3/13 | high |
| 216177 | 133.0.6943.98 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/2/12 | 2025/2/21 | critical |
| 242124 | 138.0.7204.157 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2025/7/15 | 2025/8/12 | high |
| 207247 | Ivanti Endpoint Manager - 2024 年 9 月のセキュリティ更新 | Nessus | Windows | 2024/9/13 | 2025/10/8 | critical |
| 210914 | Ubuntu 14.04 LTS : zlib の脆弱性 (USN-7107-1) | Nessus | Ubuntu Local Security Checks | 2024/11/13 | 2024/11/13 | critical |
| 214953 | PHP on Windows 8.1.x < 8.1.29 / 8.2.x < 8.2.20 / 8.3.x < 8.3.8 任意のコード実行 (CVE-2024-4577) | Nessus | Windows | 2025/2/4 | 2025/11/3 | critical |
| 215899 | Azure Linux 3.0 セキュリティ更新: blosc / boost / cloud-hypervisor / cloud-hypervisor-cvm / keras / nmap / rust (CVE-2023-45853) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 242409 | Fedora 41 : chromium (2025-3c3f7d86db) | Nessus | Fedora Local Security Checks | 2025/7/20 | 2025/9/24 | high |
| 249338 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 264588 | Fedora 41 : chromium (2025-374cd66fa7) | Nessus | Fedora Local Security Checks | 2025/9/12 | 2025/9/12 | critical |
| 265090 | Ubuntu 22.04 LTS/24.04 LTS/25.04: Cpanel-JSON-XS の脆弱性 (USN-7749-1) | Nessus | Ubuntu Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
| 266168 | Amazon Linux 2023 : perl-Cpanel-JSON-XS (ALAS2023-2025-1199) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/9/30 | medium |
| 266498 | RockyLinux 9: webkit2gtk3 (RLSA-2025:13782) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d の複数の脆弱性 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
| 214143 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : rsync の脆弱性 (USN-7206-1) | Nessus | Ubuntu Local Security Checks | 2025/1/14 | 2025/6/19 | high |
| 215730 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-32611) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 215908 | Azure Linux 3.0 セキュリティ更新: hdf5 (CVE-2024-29159) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 216247 | Debian dla-4051 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/2/13 | 2025/2/13 | high |
| 216344 | Fedora 41 : webkitgtk (2025-3e8ed13bf0) | Nessus | Fedora Local Security Checks | 2025/2/15 | 2025/2/15 | high |
| 233271 | RHEL 8 : firefox の更新 (重要) (RHSA-2024:6839) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/3/22 | critical |
| 234263 | RHEL 9 : RHEL AI 1.5 hdf5 (RHSA-2025:3801) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/11/7 | critical |
| 236865 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2035) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 241186 | RHEL 8: firefox (RHSA-2025:10182) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
| 265350 | RHEL 9 : firefox (RHSA-2025:16108) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
| 266610 | RHEL 9 : thunderbird (RHSA-2025:17346) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 266613 | RHEL 9 : thunderbird (RHSA-2025:17344) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 266615 | RHEL 9 : thunderbird (RHSA-2025:17345) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 266626 | RHEL 8: firefox (RHSA-2025:17367) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 270807 | Oracle Linux 8: firefox(ELSA-2025-18285) | Nessus | Oracle Linux Local Security Checks | 2025/10/20 | 2025/10/20 | critical |