| 215234 | CentOS 9: gcc-11.5.0-5.el9 | Nessus | CentOS Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 215263 | AlmaLinux 9tbbALSA-20251210 | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/11 | medium |
| 216046 | Oracle Linux 9: tbb (ELSA-2025-1210) | Nessus | Oracle Linux Local Security Checks | 2025/2/11 | 2025/9/11 | medium |
| 216101 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1309) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216110 | RHEL 8 : gcc (RHSA-2025:1311) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216149 | RHEL 9 : gcc-toolset-13-gcc (RHSA-2025:1342) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
| 232536 | RHEL 7 : pki-core (RHSA-2025:2426) | Nessus | Red Hat Local Security Checks | 2025/3/10 | 2025/6/5 | medium |
| 139385 | RHEL 7/8:Red Hat OpenShift Service Mesh(RHSA-2020: 3369) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2025/1/24 | high |
| 148921 | Amazon Linux 2:ipa(ALAS-2021-1626) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/1/24 | medium |
| 155616 | Oracle Linux 8:pcs(ELSA-2021-9552) | Nessus | Oracle Linux Local Security Checks | 2021/11/19 | 2025/1/24 | medium |
| 63534 | RHEL 5 / 6 : java-1.7.0-oracle(RHSA-2013:0156) | Nessus | Red Hat Local Security Checks | 2013/1/15 | 2022/5/25 | critical |
| 63585 | Fedora 17:java-1.7.0-openjdk-1.7.0.9-2.3.4.fc17(2013-0868) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 163024 | Debian DSA-5180-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
| 164134 | openSUSE 15 セキュリティ更新:opera (openSUSE-SU-2022:10087-1) | Nessus | SuSE Local Security Checks | 2022/8/16 | 2023/3/23 | high |
| 178969 | CentOS 7:open-vm-tools(RHSA-2023:3944) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | low |
| 181260 | SUSE SLES15 セキュリティ更新プログラム: open-vm-tools (SUSE-SU-2023:2604-2) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2023/9/12 | low |
| 58659 | MS12-027:Windows Common Controls のリモートコード実行可能な脆弱性(2664258) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/4/11 | high |
| 193818 | CrushFTP < 10.7.1 / 11.x < 11.1.0 サンドボックスエスケープ (CVE-2024-4040) | Nessus | FTP | 2024/4/24 | 2024/5/21 | critical |
| 99669 | Adobe ColdFusion 10.x < 10u23/11.x < 11u12/2016.x < 2016u4 の複数の脆弱性 (APSB17-14) | Nessus | Windows | 2017/4/25 | 2025/2/24 | critical |
| 99731 | Adobe ColdFusion BlazeDS Java オブジェクトの逆シリアル化 RCE | Nessus | CGI abuses | 2017/4/28 | 2025/2/24 | critical |
| 205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 認証バイパス (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |
| 155305 | D-Link DIR-825 R1デバイス< 3.0.2RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
| 156034 | Google Chrome < 96.0.4664.110の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
| 156053 | FreeBSD:chromium -- 複数の脆弱性 (fb9ba490-5cc4-11ec-aac7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2021/12/14 | 2023/11/6 | high |
| 156341 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2021:1632-1) | Nessus | SuSE Local Security Checks | 2021/12/29 | 2023/4/25 | critical |
| 166039 | KB5018411: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 205468 | RHEL 8 : kernel (RHSA-2024:5281) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
| 53474 | Adobe AIR < 2.6.0.19140 ActionScript事前定義クラスプロトタイプの追加のリモートコードの実行(APSB11-07) | Nessus | Windows | 2011/4/18 | 2022/4/11 | high |
| 53482 | RHEL 5 / 6 : flash-plugin (RHSA-2011:0451) | Nessus | Red Hat Local Security Checks | 2011/4/19 | 2025/3/20 | high |
| 73885 | Ubuntu 10.04 LTS:Linux 脆弱性(USN-2196-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73889 | Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2200-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73890 | Ubuntu 12.04 LTS:linux-lts-saucy の脆弱性(USN-2201-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73891 | Ubuntu 12.10:Linux の脆弱性(USN-2202-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73957 | Fedora 20:kernel-3.14.3-200.fc20(2014-6122) | Nessus | Fedora Local Security Checks | 2014/5/12 | 2023/5/14 | medium |
| 73971 | Debian DSA-2926-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/5/13 | 2023/5/14 | high |
| 76677 | RHEL 6:MRG(RHSA-2014:0557) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2023/5/14 | high |
| 76728 | Oracle Linux 7:カーネル(ELSA-2014-0678) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
| 76890 | RHEL 7:カーネル(RHSA-2014:0678) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2023/5/14 | medium |
| 79021 | RHEL 6:kernel(RHSA-2014:0520) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2025/4/15 | medium |
| 210058 | FreeBSD : qt5-webengine -- 複数の脆弱性 (3092668e-97e4-11ef-bdd9-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/11/1 | 2025/1/3 | critical |
| 101371 | Microsoft Office 製品のセキュリティ更新プログラム(2017 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2022/2/28 | high |
| 150580 | SUSE SLES11セキュリティ更新プログラム:SUSE Manager Client Tools(SUSE-SU-2020:14538-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/4/25 | critical |
| 148103 | Cisco IOS XEソフトウェアのWeb UIにおけるコマンドインジェクション(cisco-sa-iosxe-webcmdinjsh-UFJxTgZD) | Nessus | CISCO | 2021/3/25 | 2024/11/13 | high |
| 166697 | VMware NSX for vSphere (NSX-v) < 6.4.14 の複数の脆弱性 (VMSA-2022-0027) | Nessus | Misc. | 2022/10/28 | 2025/5/22 | critical |
| 187669 | Fedora 38 : perl-Spreadsheet-ParseExcel (2023-84d3cc47b1) | Nessus | Fedora Local Security Checks | 2024/1/7 | 2024/11/14 | high |
| 189394 | Amazon Linux AMI : perl-Spreadsheet-ParseExcel (ALAS-2024-1905) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 190420 | FreeBSD : p5-Spreadsheet-ParseExcel -- リモートコード実行の脆弱性 (cb22a9a6-c907-11ee-8d1c-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 2024/2/12 | 2024/2/12 | high |
| 181231 | macOS 12.x < 12.6.9 (HT213914) | Nessus | MacOS X Local Security Checks | 2023/9/11 | 2024/6/14 | high |
| 176216 | Zyxel USG < 5.36 / ATP < 5.36 / VPN < 5.36 / ZyWALL < 4.73 パッチ 1 (RCE) (CVE-2023-28771) | Nessus | Firewalls | 2023/5/22 | 2023/6/12 | critical |
| 194786 | RHEL 9 : webkit2gtk3 (RHSA-2024:2126) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/15 | critical |