| 237915 | Oracle Linux 7 : firefox (ELSA-2025-8465) | Nessus | Oracle Linux Local Security Checks | 2025/6/6 | 2025/9/11 | high |
| 97018 | Ubuntu 16.10:Linuxの脆弱性(USN-3190-1) | Nessus | Ubuntu Local Security Checks | 2017/2/6 | 2023/1/12 | critical |
| 187759 | CentOS 7: firefox (RHSA-2023: 4461) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
| 195083 | Oracle Linux 9 : xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
| 237342 | AlmaLinux 8 : gstreamer1-plugins-bad-free (ALSA-2025:8201) | Nessus | Alma Linux Local Security Checks | 2025/5/27 | 2025/5/27 | high |
| 237444 | SUSE SLES12 セキュリティ更新: gstreamer-plugins-bad (SUSE-SU-2025:01729-1) | Nessus | SuSE Local Security Checks | 2025/5/29 | 2025/5/29 | high |
| 237539 | SUSE SLED15 / SLES15 セキュリティ更新 : gstreamer-plugins-bad (SUSE-SU-2025:01737-1) | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/5/31 | high |
| 238471 | Fedora 41 : chromium (2025-aa9ea529fb) | Nessus | Fedora Local Security Checks | 2025/6/15 | 2025/6/15 | high |
| 270564 | RHEL 9 : webkit2gtk3 (RHSA-2025:18097) | Nessus | Red Hat Local Security Checks | 2025/10/15 | 2025/10/15 | critical |
| 271835 | RockyLinux 9 : webkit2gtk3 (RLSA-2025:18097) | Nessus | Rocky Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 271852 | Debian dsa-6042: gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 274074 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3059 (ALAS-2025-3059) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | 2025/11/11 | critical |
| 274424 | SUSE SLES12 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:3905-1) | Nessus | SuSE Local Security Checks | 2025/11/7 | 2025/11/7 | critical |
| 274685 | Amazon Linux 2 : webkitgtk4、--advisory ALAS2-2025-3073 (ALAS-2025-3073) | Nessus | Amazon Linux Local Security Checks | 2025/11/11 | 2025/11/11 | critical |
| 275543 | RHEL 9 : libtiff (RHSA-2025:21506) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 59463 | Mac OS X:Java for Mac OS X 10.6 Update 9 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
| 59561 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2012:095) | Nessus | Mandriva Local Security Checks | 2012/6/19 | 2022/3/8 | critical |
| 59937 | CentOS 6:java-1.7.0-openjdk(CESA-2012:1009) | Nessus | CentOS Local Security Checks | 2012/7/11 | 2022/3/8 | critical |
| 61330 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の java-1.6.0-sun | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
| 69937 | CentOS 5 / 6:thunderbird(CESA-2013:1269) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
| 69945 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/srpm/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2013/9/18 | 2021/1/14 | critical |
| 75186 | openSUSE セキュリティ更新:Mozilla Suite(openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/10/9 | critical |
| 242687 | RHEL 8: firefox (RHSA-2025:11747) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/7/25 | critical |
| 242997 | RHEL 10: thunderbird (RHSA-2025:12188) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/10/9 | critical |
| 243207 | AlmaLinux 8: firefox (ALSA-2025:11747) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 243222 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: MozillaThunderbird (SUSE-SU-2025:02546-1) | Nessus | SuSE Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 243235 | RHEL 8: firefox (RHSA-2025:12360) | Nessus | Red Hat Local Security Checks | 2025/7/31 | 2025/7/31 | critical |
| 243443 | Amazon Linux 2: thunderbird(ALAS-2025-2946) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | critical |
| 248487 | RHEL 9 : thunderbird (RHSA-2025:13649) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 266505 | RockyLinux 9: thunderbird (RLSA-2025:12187) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266529 | RockyLinux 10: firefox (RLSA-2025:11797) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 270333 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-17802) | Nessus | Oracle Linux Local Security Checks | 2025/10/14 | 2025/10/14 | critical |
| 270345 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:17802) | Nessus | Alma Linux Local Security Checks | 2025/10/14 | 2025/10/14 | critical |
| 182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2025/11/18 | high |
| 63347 | PostgreSQL 未サポートバージョンの検出 | Nessus | Databases | 2012/12/28 | 2025/11/18 | critical |
| 203019 | RHEL 8 : thunderbird (RHSA-2024:4717) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | critical |
| 233562 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7395-1) | Nessus | Ubuntu Local Security Checks | 2025/3/31 | 2025/3/31 | high |
| 241137 | Oracle Linux 9 : firefox (ELSA-2025-10072) | Nessus | Oracle Linux Local Security Checks | 2025/7/2 | 2025/7/2 | critical |
| 65028 | Mac OS X:Java for OS X 2013-002 | Nessus | MacOS X Local Security Checks | 2013/3/5 | 2023/11/27 | critical |
| 65053 | Oracle Java JDK / JRE 7 < Update 17 リモートコードの実行(Unix) | Nessus | Misc. | 2013/3/6 | 2022/4/11 | critical |
| 65075 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0605) | Nessus | Red Hat Local Security Checks | 2013/3/7 | 2024/4/21 | critical |
| 68777 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2013-0604) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68778 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2013-0605) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 74919 | openSUSE セキュリティ更新:java-1_6_0-openjdk(openSUSE-SU-2013:0430-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 80195 | Juniper Junos Space < 13.3R1.8 の複数の脆弱性(JSA10627) | Nessus | Junos Local Security Checks | 2014/12/22 | 2022/5/25 | critical |
| 84285 | SUSE SLES10 セキュリティ更新:IBM Java(SUSE-SU-2015:1085-1)(Bar Mitzvah)(FREAK) | Nessus | SuSE Local Security Checks | 2015/6/19 | 2021/1/6 | critical |
| 87404 | SUSE SLES12 セキュリティ更新: java-1_7_1-ibm (SUSE-SU-2015:2168-2)(FREAK) | Nessus | SuSE Local Security Checks | 2015/12/16 | 2024/6/18 | critical |
| 89822 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2016/3/10 | 2021/1/14 | critical |
| 89929 | SUSE SLED12 / SLES12 セキュリティ更新:MozillaFirefox、mozilla-nspr、mozilla-nss(SUSE-SU-2016:0727-1) | Nessus | SuSE Local Security Checks | 2016/3/15 | 2021/1/6 | critical |