| 109380 | CentOS 7:カーネル(CESA-2018:1062) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2019/12/31 | critical |
| 111021 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0236) | Nessus | OracleVM Local Security Checks | 2018/7/12 | 2024/9/5 | critical |
| 118851 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4268) | Nessus | Oracle Linux Local Security Checks | 2018/11/9 | 2024/10/22 | critical |
| 140466 | WordPressプラグイン「File Manager」elFinderのリモートコード実行 | Nessus | CGI abuses | 2020/9/10 | 2025/11/3 | critical |
| 87164 | Debian DSA-3410-1:icedove - セキュリティの更新 | Nessus | Debian Local Security Checks | 2015/12/2 | 2021/1/11 | critical |
| 61646 | Oracle Integrated Lights Out Manager のデフォルトの認証情報 | Nessus | Misc. | 2012/8/23 | 2025/11/3 | critical |
| 164550 | Apple iOS < 12.5.6の脆弱性 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/11/3 | high |
| 168875 | Apple iOS < 16.1.2の脆弱性(HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/11/3 | high |
| 176229 | Apple iOS < 15.7.6 複数の脆弱性 (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/11/3 | critical |
| 191558 | Apple iOS < 17.4 の複数の脆弱性 (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/11/3 | critical |
| 86571 | Apple iOS < 9.1の複数の脆弱性 | Nessus | Mobile Devices | 2015/10/23 | 2025/11/3 | critical |
| 138575 | Apple iOS < 13.6の複数の脆弱性 | Nessus | Mobile Devices | 2020/7/17 | 2025/11/3 | critical |
| 234539 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1331-1) | Nessus | SuSE Local Security Checks | 2025/4/17 | 2025/4/17 | critical |
| 234606 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:1336-1) | Nessus | SuSE Local Security Checks | 2025/4/18 | 2025/4/18 | critical |
| 81820 | Flash Player For Mac <= 16.0.0.305 複数の脆弱性(APSB15-05) | Nessus | MacOS X Local Security Checks | 2015/3/13 | 2019/11/22 | critical |
| 81908 | RHEL 5 / 6 : flash-plugin (RHSA-2015:0697) | Nessus | Red Hat Local Security Checks | 2015/3/18 | 2024/4/24 | high |
| 109144 | Schneider Electric InduSoft Web Studio RCE(2018年4月) | Nessus | Windows | 2018/4/18 | 2024/10/30 | critical |
| 252259 | openSUSE 15 セキュリティ更新 : postgresql13 (SUSE-SU-2025:02842-1) | Nessus | SuSE Local Security Checks | 2025/8/19 | 2025/8/22 | high |
| 83263 | Siemens SCALANCE S612 Firewall > 2.1 および < 2.3.0.3 複数の脆弱性(SSA-268149) | Nessus | SCADA | 2015/5/6 | 2025/11/3 | critical |
| 86542 | Oracle Java SE Multiple Vulnerabilities (October 2015 CPU) | Nessus | Windows | 2015/10/22 | 2024/12/19 | critical |
| 87047 | RHEL 6 / 7:java-1.7.1-ibm(RHSA-2015:2506) | Nessus | Red Hat Local Security Checks | 2015/11/24 | 2023/4/25 | critical |
| 87374 | AIX Java アドバイザリ:java_oct2015_advisory.asc(2015 年 10 月 CPU) | Nessus | AIX Local Security Checks | 2015/12/15 | 2023/4/21 | critical |
| 88537 | openSUSE セキュリティ更新:java-1_8_0-openjdk(openSUSE-2016-106)(SLOTH) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2022/3/8 | high |
| 211671 | PHP 8.2.x< 8.2.26の複数の脆弱性 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
| 211950 | Fedora 40 : php (2024-e0d390d35b) | Nessus | Fedora Local Security Checks | 2024/11/28 | 2025/3/21 | critical |
| 212144 | FreeBSD : gstreamer1-plugins-opus -- Opus デコーダーのスタックバッファオーバーフロー (7d1b4e5d-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 2024/12/7 | 2025/11/4 | high |
| 212159 | Debian dla-3986 : libapache2-mod-php7.4 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/8 | 2024/12/8 | critical |
| 240610 | SUSE SLES15 セキュリティ更新 : gstreamer-plugins-good (SUSE-SU-2025:02053-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/7/25 | high |
| 100756 | Adobe Flash Player <= 25.0.0.171 Multiple Vulnerabilities (APSB17-17) | Nessus | Windows | 2017/6/13 | 2022/4/11 | critical |
| 100757 | Adobe Flash Player for Mac <= 25.0.0.171の複数の脆弱性(APSB17-17) | Nessus | MacOS X Local Security Checks | 2017/6/13 | 2019/11/13 | critical |
| 100766 | KB4022730:Adobe Flash Playerのセキュリティ更新プログラム(2017年6月) | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2019/11/13 | critical |
| 143885 | SUSE SLES15セキュリティ更新プログラム:u-boot(SUSE-SU-2020:3283-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | critical |
| 158644 | Slackware Linux 15.0 / 最新版 mozilla-firefox の複数の脆弱性 (SSA:2022-064-01) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2023/4/25 | critical |
| 158681 | Debian DLA-2933-1 : firefox-esr - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2025/1/24 | critical |
| 158746 | Debian DSA-5094-1: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2023/4/25 | critical |
| 158775 | openSUSE 15 セキュリティ更新: MozillaFirefox (openSUSE-SU-2022:0783-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/4/25 | critical |
| 55120 | MS11-040: Threat Management Gateway Firewall Client のリモートコード実行可能な脆弱性(2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
| 181473 | Golang 1.21.x < 1.21.1 RCE | Nessus | Windows | 2023/9/15 | 2023/12/8 | critical |
| 106828 | Fedora 26:libxml2(2018-a6b59d8f78) | Nessus | Fedora Local Security Checks | 2018/2/15 | 2025/10/29 | critical |
| 89116 | VMware ESX / ESXi の複数の脆弱性(VMSA-2009-0014)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 227020 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-44466 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 265322 | Amazon Linux 2: python-templated-dictionary、--advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/17 | 2025/10/30 | critical |
| 106347 | Ubuntu 14.04LTS / 16.04LTS: Firefox の脆弱性 (USN-3544-1) | Nessus | Ubuntu Local Security Checks | 2018/1/25 | 2024/8/27 | critical |
| 64784 | Microsoft SQL Server のサポートされていないバージョンの検出 | Nessus | Databases | 2013/2/21 | 2025/10/30 | critical |
| 32314 | Debian OpenSSH/OpenSSL Packageの乱数発生器の脆弱性 | Nessus | Gain a shell remotely | 2008/5/14 | 2024/7/24 | critical |
| 255203 | Fedora 42: chromium (2025-60b63cf743) | Nessus | Fedora Local Security Checks | 2025/8/26 | 2025/8/26 | high |
| 213113 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213115 | RHEL 9 : gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213135 | Oracle Linux 8 : gstreamer1-plugins-good (ELSA-2024-11299) | Nessus | Oracle Linux Local Security Checks | 2024/12/18 | 2025/9/9 | high |
| 213159 | RHEL 8 : gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |