| 68512 | Oracle Linux 4:samba(ELSA-2012-0478) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68752 | Oracle Linux 6:openchange(ELSA-2013-0515) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 74601 | openSUSE セキュリティ更新:samba(openSUSE-SU-2012:0508-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 76683 | Oracle JRockit R27 < R27.7.2.5 / R28 < R28.2.3.13 Multiple Vulnerabilities (April 2012 CPU) | Nessus | Windows | 2014/7/22 | 2018/11/15 | critical |
| 77749 | Mac OS X 複数の脆弱性(セキュリティ更新 2014-004) | Nessus | MacOS X Local Security Checks | 2014/9/18 | 2024/5/28 | critical |
| 79531 | OracleVM 2.2:openssl (OVMSA-2014-0007) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2022/12/5 | high |
| 89076 | SUSE SLED12/SLES12 セキュリティ更新:openSSL(SUSE-SU-2016:0617-1)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/2 | 2021/1/6 | critical |
| 89092 | openSUSE セキュリティ更新:openssl(openSUSE-2016-292)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/3 | 2021/1/19 | critical |
| 89658 | SUSE SLED12 セキュリティ更新:openssl(SUSE-SU-2016:0641-1)(DROWN) | Nessus | SuSE Local Security Checks | 2016/3/4 | 2021/1/6 | critical |
| 89927 | FreeBSD:node -- 複数の脆弱性(6d33b3e5-ea03-11e5-85be-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/3/15 | 2021/1/4 | critical |
| 90053 | GLSA-201603-15:OpenSSL:複数の脆弱性(DROWN) | Nessus | Gentoo Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
| 242006 | Debian dla-4239: thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/7/11 | 2025/7/11 | critical |
| 249214 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: eclipse-jgit (SUSE-SU-2025:02762-1) | Nessus | SuSE Local Security Checks | 2025/8/13 | 2025/8/13 | medium |
| 63453 | Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) | Nessus | Windows | 2013/1/9 | 2024/5/31 | critical |
| 74984 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2013:0138-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 84086 | D-Link Router HNAP GetDeviceSettings のリモートコマンド実行 | Nessus | CGI abuses | 2015/6/10 | 2023/4/25 | critical |
| 134703 | Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 複数の脆弱性 (APSB20-13) (macOS) | Nessus | MacOS X Local Security Checks | 2020/3/19 | 2024/11/20 | critical |
| 63466 | RHEL 5 / 6 : acroread (RHSA-2013:0150) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/21 | high |
| 243091 | RockyLinux 8: glibc (RLSA-2025:8686) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 248478 | Fedora 41 : chromium (2025-81d05a9171) | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
| 240737 | SUSE SLES15 セキュリティ更新 : clamav (SUSE-SU-2025:02119-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/7/8 | critical |
| 202605 | RHEL 9: thunderbird (RHSA-2024:4625) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/7 | critical |
| 70701 | FreeBSD:mozilla -- 複数の脆弱性(81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
| 70711 | Firefox < 25.0 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 97991 | Cisco IOS Cluster Management ProtocolにおけるTelnetオプションによるRCEの処理(cisco-sa-20170317-cmp) | Nessus | CISCO | 2017/3/27 | 2023/4/25 | critical |
| 104998 | Check Point Gaiaのリモートのヒープバッファオーバーフロー操作(sk104443)(GHOST) | Nessus | Firewalls | 2017/12/4 | 2019/11/12 | high |
| 86829 | Mac OS X 複数の脆弱性(セキュリティ更新 2015-004/2015-007) | Nessus | MacOS X Local Security Checks | 2015/11/10 | 2024/5/28 | critical |
| 88783 | OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST) | Nessus | OracleVM Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 2016/4/8 | 2023/4/25 | critical |
| 194743 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: ffmpeg-4 (SUSE-SU-2024:1470-1) | Nessus | SuSE Local Security Checks | 2024/4/30 | 2025/6/4 | high |
| 241142 | RHEL 9 : thunderbird (RHSA-2025:10160) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/7/11 | critical |
| 216648 | SUSE SLES15 セキュリティ更新 : webkit2gtk3 (SUSE-SU-2025:0638-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
| 241184 | RHEL 8: firefox (RHSA-2025:10183) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/10/9 | critical |
| 265400 | RHEL 10: thunderbird (RHSA-2025:16157) | Nessus | Red Hat Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 266620 | RHEL 8: firefox (RHSA-2025:17372) | Nessus | Red Hat Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 266677 | RockyLinux 8 : firefox (RLSA-2025:16260) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 241695 | Fedora 41: thunderbird (2025-8e4e6cf21e) | Nessus | Fedora Local Security Checks | 2025/7/10 | 2025/7/10 | critical |
| 251240 | Debian dla-4274 : libmbedcrypto3 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/30 | critical |
| 265416 | Debian dsa-6003: firefox-esr - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 265925 | Oracle Linux 8 : thunderbird (ELSA-2025-16589) | Nessus | Oracle Linux Local Security Checks | 2025/9/25 | 2025/9/25 | high |
| 265991 | AlmaLinux 8: firefox (ALSA-2025:16260) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 266154 | Amazon Linux 2 : firefox、--advisory ALAS2FIREFOX-2025-043 (ALASFIREFOX-2025-043) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/10/29 | high |
| 266728 | RockyLinux 10 : thunderbird (RLSA-2025:10195) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 269939 | RockyLinux 9 : firefox (RLSA-2025:16108) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 180481 | RHEL 8: firefox (RHSA-2023: 4957) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180486 | RHEL 8: firefox (RHSA-2023: 4951) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180522 | Debian DSA-5488-1 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
| 187249 | CentOS 7: thunderbird (RHSA-2023: 4945) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 61230 | Scientific Linux セキュリティ更新:SL4.x、SL5.x、SL6.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 69246 | CentOS 5 / 6:thunderbird(CESA-2013:1142) | Nessus | CentOS Local Security Checks | 2013/8/8 | 2021/1/4 | critical |