| 171475 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0394-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2025/9/17 | high |
| 137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 SAML認証の認証バイパス(CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 2020/6/29 | 2023/4/25 | critical |
| 66475 | Firefox ESR 17.x < 17.0.6 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66479 | Firefox ESR 17.x < 17.0.6 の複数の脆弱性 | Nessus | Windows | 2013/5/16 | 2023/4/25 | critical |
| 159898 | Debian DSA-5121-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/4/19 | 2023/11/1 | high |
| 171238 | Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223) | Nessus | Firewalls | 2023/2/9 | 2023/2/9 | critical |
| 159516 | Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 2022/4/5 | 2023/4/25 | high |
| 126519 | FreeBSD: webkit2-gtk3 -- 複数の脆弱性(3dd46e05-9fb0-11e9-bf65-00012e582166) | Nessus | FreeBSD Local Security Checks | 2019/7/8 | 2024/5/10 | high |
| 186626 | macOS 14.x < 14.1.2 の複数の脆弱性 (HT214032) | Nessus | MacOS X Local Security Checks | 2023/12/6 | 2024/6/14 | high |
| 186957 | Oracle Linux 8 : webkit2gtk3 (ELSA-2023-7716) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 186997 | SUSE SLED12 / SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2023:4827-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 128594 | GLSA-201909-05:WebkitGTK+:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2019/9/9 | 2022/5/6 | high |
| 187132 | Google Chrome < 120.0.6099.130の脆弱性 | Nessus | Windows | 2023/12/20 | 2024/5/6 | high |
| 223935 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-30661 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 33819 | Sun xVM VirtualBox < 1.6.4 ローカルの権限昇格 | Nessus | Windows | 2008/8/5 | 2023/4/25 | high |
| 133603 | Cisco IOS XRソフトウェアのCisco Discovery Protocolのリモートコード実行の脆弱性(cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2020/2/10 | 2025/7/31 | high |
| 108406 | Cisco Secure Access Controlの複数の脆弱性(cisco-sa-20180307-acs1/cisco-sa-20180307-acs2) | Nessus | CISCO | 2018/3/16 | 2023/4/25 | critical |
| 155384 | RHEL 8: webkit2gtk3 (RHSA-2021: 4686) | Nessus | Red Hat Local Security Checks | 2021/11/17 | 2024/11/7 | high |
| 10964 | MS02-024: 権限昇格につながる Windows Debugger の欠陥 (320206) | Nessus | Windows : Microsoft Bulletins | 2002/5/23 | 2023/4/25 | high |
| 156858 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9029) | Nessus | Oracle Linux Local Security Checks | 2022/1/19 | 2024/10/22 | high |
| 156869 | RHEL 8: kernel-rt (RHSA-2022:0187) | Nessus | Red Hat Local Security Checks | 2022/1/19 | 2024/11/7 | high |
| 156872 | RHEL 8 : カーネル (RHSA-2022:0186) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high |
| 157056 | RHEL 8 : kpatch-patch(RHSA-2022:0232) | Nessus | Red Hat Local Security Checks | 2022/1/25 | 2025/3/6 | high |
| 157300 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 9) (SUSE-SU-2022:0262-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 186359 | Tenda AC Router のスタックバッファオーバーフロー (CVE-2021-31755) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
| 78618 | Oracle Linux 6 : カーネル (ELSA-2014-1392) | Nessus | Oracle Linux Local Security Checks | 2014/10/22 | 2025/4/29 | high |
| 235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | 2025/5/12 | critical |
| 153630 | Google Chrome < 94.0.4606.61 の脆弱性 | Nessus | Windows | 2021/9/24 | 2023/4/25 | critical |
| 153666 | Microsoft Edge (chromium) < 94.0.992.31 の複数の脆弱性 | Nessus | Windows | 2021/9/24 | 2024/1/16 | critical |
| 154933 | Accellion File Transfer Appliance < 9_12_416 の複数の脆弱性 | Nessus | CGI abuses | 2021/11/5 | 2023/4/25 | critical |
| 129396 | RHEL 7:OpenShift Container Platform 4.1.18(RHSA-2019:2860) | Nessus | Red Hat Local Security Checks | 2019/9/27 | 2024/11/6 | critical |
| 82790 | RHEL 6:カーネル(RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
| 141259 | Oracle Linux 7:webkitgtk4 (ELSA-2020-4035) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | critical |
| 184895 | Rocky Linux 8GNOMERLSA-2019:3553 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 151425 | Apache Struts 2.0.0 < 2.5.26 潜在的なリモートコード実行の脆弱性(S2-061) | Nessus | Misc. | 2021/7/6 | 2023/8/9 | critical |
| 194908 | Mongo-Express < 0.54.0 RCE | Nessus | Misc. | 2024/5/2 | 2024/10/7 | critical |
| 135400 | Google Chrome < 81.0.4044.92の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/4/10 | 2023/4/25 | high |
| 164685 | Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
| 165268 | RHEL 9: webkit2gtk3 (RHSA-2022: 6634) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
| 61786 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
| 212457 | Amazon Linux 2022 : webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 212467 | Amazon Linux 2022 : bpftool、kernel、kernel-devel (ALAS2022-2022-024) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 164273 | Debian DSA-5212-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
| 244342 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-1048 | Nessus | Misc. | 2025/8/6 | 2025/9/6 | high |
| 175285 | Ubuntu 20.04 LTS/22.04 LTS/23.04:WebKitGTK+の脆弱性 (USN-6061-1) | Nessus | Ubuntu Local Security Checks | 2023/5/8 | 2024/8/27 | high |
| 130756 | Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4178-1) | Nessus | Ubuntu Local Security Checks | 2019/11/8 | 2024/8/27 | high |
| 131302 | SUSE SLED15 / SLES15セキュリティ更新プログラム:webkit2gtk3 (SUSE-SU-2019:3044-1) | Nessus | SuSE Local Security Checks | 2019/11/26 | 2023/4/25 | high |
| 131535 | openSUSEセキュリティ更新プログラム:webkit2gtk3 (openSUSE-2019-2591) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
| 157306 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 15) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2022/2/2 | 2024/8/21 | high |
| 157341 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 13) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2024/8/21 | high |