| 62585 | Firefox < 16.0.1 複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/10/17 | 2019/12/4 | critical |
| 62591 | Mozilla Thunderbird < 16.0.1 の複数の脆弱性 | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
| 67670 | Oracle Linux 5:cups(ELSA-2008-0192) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 107442 | Solaris 10(sparc): 125731-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 126717 | Solaris 10(sparc): 125731-15 | Nessus | Solaris Local Security Checks | 2019/7/16 | 2020/1/7 | critical |
| 119621 | AIX 6.1 TL 9:solaris(IJ10134) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 119623 | AIX 7.2 TL 1:solaris(IJ10552) | Nessus | AIX Local Security Checks | 2018/12/13 | 2023/4/21 | critical |
| 194708 | Fedora 37 : pypy3.9 (2023-af5206f71d) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | critical |
| 19707 | HP OpenView ネットワークノードマネージャの複数サービスのリモートオーバーフロー | Nessus | Gain a shell remotely | 2005/9/15 | 2018/7/12 | critical |
| 43693 | CentOS 4:php(CESA-2008:0545) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 44698 | Debian DSA-1833-1:dhcp3 - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 50410 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:openjdk-6、openjdk-6b18 の脆弱性(USN-1010-1) | Nessus | Ubuntu Local Security Checks | 2010/10/29 | 2019/9/19 | critical |
| 50637 | RHEL 6:java-1.6.0-openjdk(RHSA-2010:0865) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2025/4/14 | critical |
| 61940 | Mandriva Linux セキュリティアドバイザリ:mozilla(MDVSA-2011:192) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | critical |
| 64521 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2021/1/14 | critical |
| 68727 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0246) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68928 | Blue Coat Authentication and Authorization Agent のリモートオーバーフロー | Nessus | Windows | 2013/7/17 | 2019/11/27 | critical |
| 162821 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : NSS の脆弱性 (USN-5506-1) | Nessus | Ubuntu Local Security Checks | 2022/7/7 | 2025/9/3 | high |
| 164685 | Debian DLA-3087-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/6 | 2025/1/22 | high |
| 165268 | RHEL 9: webkit2gtk3 (RHSA-2022: 6634) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
| 171513 | Ubuntu 16.04 ESM: NSS の脆弱性 (USN-5872-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/27 | high |
| 173201 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2023:0865-1) | Nessus | SuSE Local Security Checks | 2023/3/22 | 2023/7/14 | high |
| 173432 | Ubuntu 16.04 ESM : curl の脆弱性 (USN-5964-2) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
| 174685 | Debian DLA-3398-1: curl - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | high |
| 220074 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000116 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 130163 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2738-1) | Nessus | SuSE Local Security Checks | 2019/10/23 | 2024/4/17 | critical |
| 51813 | Symantec Alert Management System 2の複数の脆弱性(SYM11-002、SYM11-003) | Nessus | Windows | 2011/1/28 | 2018/11/15 | critical |
| 181560 | Ubuntu 16.04 ESM / 18.04 ESM : GNU binutils の脆弱性 (USN-6381-1) | Nessus | Ubuntu Local Security Checks | 2023/9/18 | 2024/8/27 | high |
| 46255 | HP Mercury LoadRunner Agent のリモートコマンドの実行 | Nessus | Misc. | 2010/5/7 | 2022/4/11 | critical |
| 61773 | Ubuntu 10.04 LTS/11.04/11.10/12.04 LTS:openjdk-6 の脆弱性(USN-1553-1) | Nessus | Ubuntu Local Security Checks | 2012/9/4 | 2019/9/19 | critical |
| 61786 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/9/5 | 2022/3/8 | critical |
| 62444 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:150-1) | Nessus | Mandriva Local Security Checks | 2012/10/6 | 2021/1/6 | critical |
| 88619 | SUSE SLED11 / SLES11 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-SLED、mozilla-nss(SUSE-SU-2016:0334-1) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2021/1/6 | critical |
| 88620 | SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、MozillaFirefox-branding-SLE、mozilla-nss(SUSE-SU-2016:0338-1) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2021/1/6 | critical |
| 102356 | Mozilla Firefox ESR < 52.3の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/8/10 | 2019/11/12 | critical |
| 102473 | Oracle Linux 6/7:firefox(ELSA-2017-2456) | Nessus | Oracle Linux Local Security Checks | 2017/8/14 | 2024/10/22 | critical |
| 158052 | Debian DSA-5074-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
| 158054 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64のfirefox (2022:0514) | Nessus | Scientific Linux Local Security Checks | 2022/2/14 | 2023/11/9 | critical |
| 158113 | Oracle Linux 7: Firefox (ELSA-2022-0514) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
| 158829 | AlmaLinux 8: thunderbird (ALSA-2022:0535) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
| 172594 | AlmaLinux 8: nss (ALSA-2023:1252) | Nessus | Alma Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 173306 | RHEL 6 : nss (RHSA-2023: 1366) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173315 | RHEL 9 : nss (RHSA-2023: 1368) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173318 | RHEL 9 : nss (RHSA-2023: 1365) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173322 | RHEL 8 : nss (RHSA-2023:1370) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173480 | Rocky Linux 9 : nss (RLSA-2023:1368) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/11/6 | high |
| 173972 | Oracle Linux 6 : nss (ELSA-2023-12238) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/22 | high |
| 187773 | Amazon Linux 2: libsass (ALASMATE-DESKTOP1.X-2024-004) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 200378 | Fedora 40 : firefox (2024-4a22a9cd11) | Nessus | Fedora Local Security Checks | 2024/6/12 | 2025/3/28 | critical |
| 201338 | Ubuntu 20.04 LTS : Firefox の脆弱性 (USN-6862-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2025/4/7 | critical |