| 172223 | Ubuntu 16.04 ESM : NSS の脆弱性 (USN-5892-2) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/10/29 | high |
| 172618 | Rocky Linux 8 : nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 173389 | AlmaLinux 9: nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 2023/3/24 | 2023/6/12 | high |
| 119612 | Microsoft .NET Frameworkのセキュリティ更新プログラム(2018年12月) | Nessus | Windows : Microsoft Bulletins | 2018/12/13 | 2019/11/1 | critical |
| 164470 | Debian DSA-5220-1 : wpewebkit - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2025/1/24 | high |
| 164925 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3136-1) | Nessus | SuSE Local Security Checks | 2022/9/9 | 2023/7/14 | high |
| 165424 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:3352-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 165427 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:3351-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | high |
| 167667 | AlmaLinux 9: webkit2gtk3 (ALSA-2022:6634) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | high |
| 169526 | RHEL 9 : webkit2gtk3 (RHSA-2023: 0021) | Nessus | Red Hat Local Security Checks | 2023/1/5 | 2024/11/7 | high |
| 169527 | Oracle Linux 9: webkit2gtk3 (ELSA-2023-0021) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
| 173037 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : curl の脆弱性 (USN-5964-1) | Nessus | Ubuntu Local Security Checks | 2023/3/20 | 2024/8/27 | high |
| 173044 | Slackware Linux 14.0/ 14.1/ 14.2/ 15.0/ 最新版 curl の複数の脆弱性 (SSA:2023-079-01) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/6/1 | high |
| 176939 | Amazon Linux 2: curl (ALAS-2023-2070) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 11356 | NFS のエクスポートされた共有情報の漏洩 | Nessus | RPC | 2003/3/12 | 2024/10/7 | critical |
| 53662 | openSUSEセキュリティ更新プログラム:java-1_6_0-openjdk(openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 57355 | FreeBSD:mozilla -- 複数の脆弱性 (e3ff776b-2ba6-11e1-93c6-0011856a6e37) | Nessus | FreeBSD Local Security Checks | 2011/12/21 | 2021/1/6 | critical |
| 64467 | RHEL 5 / 6:java-1.6.0-sun(RHSA-2013:0236) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2024/11/4 | high |
| 67711 | Oracle Linux 3/5:php(ELSA-2008-0544) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 67754 | Oracle Linux 4:thunderbird(ELSA-2008-0908) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 67766 | Oracle Linux 5:firefox(ELSA-2008-0978) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 73995 | Mac 版 Adobe AIR 13.0.0.83 または以前の複数の脆弱性(APSB14-14) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2019/11/26 | critical |
| 74181 | FreeBSD:linux-flashplugin -- 複数の脆弱性(688e73a2-e514-11e3-a52a-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2014/5/27 | 2021/1/6 | critical |
| 43769 | CentOS 5:firefox(CESA-2009:1162) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 45619 | openSUSE セキュリティ更新:clamav(openSUSE-SU-2010:0149-1) | Nessus | SuSE Local Security Checks | 2010/4/26 | 2021/1/14 | critical |
| 100806 | Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18) | Nessus | Windows | 2017/6/15 | 2019/11/13 | critical |
| 158056 | RHEL 8 : firefox (RHSA-2022: 0511) | Nessus | Red Hat Local Security Checks | 2022/2/14 | 2024/11/7 | critical |
| 158080 | RHEL 8: thunderbird (RHSA-2022: 0536) | Nessus | Red Hat Local Security Checks | 2022/2/15 | 2024/11/7 | critical |
| 158087 | CentOS 8: thunderbird (CESA-2022: 0535) | Nessus | CentOS Local Security Checks | 2022/2/16 | 2023/11/9 | critical |
| 184647 | Rocky Linux 8 : firefox (RLSA-2022:0510) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 168783 | Debian DSA-5301-1:firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/15 | 2023/1/19 | critical |
| 168868 | AlmaLinux 8: firefox (ALSA-2022:9067) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/4/13 | critical |
| 193813 | Oracle Linux 7 : カーネル (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2025/9/9 | critical |
| 193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
| 60435 | Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 62222 | Adobe Photoshop CS6 for Mac 複数の RCE 脆弱性(APSB12-20)(Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/9/21 | 2018/7/14 | critical |
| 169279 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-355-01) | Nessus | Slackware Local Security Checks | 2022/12/23 | 2023/1/26 | high |
| 81553 | WellinTech KingSCADA < 3.1.2.13-EN 「kxNetDispose.dll」のバッファオーバーフローの RCE | Nessus | SCADA | 2015/2/26 | 2025/9/29 | critical |
| 90003 | PACTware の非サポートバージョンの検知 | Nessus | SCADA | 2016/3/17 | 2025/9/29 | critical |
| 184900 | Rocky Linux 8 : sqlite (RLSA-2022:7108) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 214710 | RHEL 8/9: Red Hat Ansible Automation Platform 2.4 製品セキュリティおよびバグ修正プログラムの更新 (重要度高) (RHSA-2025:0721) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/9/24 | medium |
| 234184 | Fedora 40 : thunderbird (2025-4841d72caf) | Nessus | Fedora Local Security Checks | 2025/4/11 | 2025/4/17 | high |
| 234279 | RHEL 8 : firefox (RHSA-2025:3621) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | high |
| 234759 | RHEL 9 : thunderbird (RHSA-2025:4027) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
| 242025 | Fedora 42: luajit (2025-b1082e9269) | Nessus | Fedora Local Security Checks | 2025/7/12 | 2025/7/12 | critical |
| 243126 | RockyLinux 8: thunderbird (RLSA-2025:4170) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 252927 | openSUSE 15 セキュリティ更新: lua51-luajit (SUSE-SU-2025:02886-1) | Nessus | SuSE Local Security Checks | 2025/8/20 | 2025/8/20 | critical |
| 182769 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim の脆弱性 (USN-6420-1) | Nessus | Ubuntu Local Security Checks | 2023/10/9 | 2025/9/3 | critical |
| 233820 | Oracle Linux 9 : firefox (ELSA-2025-3556) | Nessus | Oracle Linux Local Security Checks | 2025/4/3 | 2025/9/11 | high |
| 109061 | Symantec pcAnywhereのデフォルトアカウント | Nessus | Misc. | 2018/4/17 | 2025/9/29 | critical |