| 54997 | Oracle Java SE の複数の脆弱性(June 2011 CPU) | Nessus | Windows | 6/8/2011 | 4/11/2022 | critical |
| 237902 | Debian dla-4209: libfile-find-rule-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 6/6/2025 | 6/6/2025 | high |
| 238357 | Amazon Linux 2 : perl-File-Find-Rule (ALAS-2025-2891) | Nessus | Amazon Linux Local Security Checks | 6/12/2025 | 6/12/2025 | high |
| 240317 | Amazon Linux 2023 : perl-File-Find-Rule-Perl (ALAS2023-2025-1047) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | high |
| 240530 | RHEL 8: perl-File-Find-Rule (RHSA-2025:9605) | Nessus | Red Hat Local Security Checks | 6/25/2025 | 6/25/2025 | high |
| 240587 | RHEL 9: perl-File-Find-Rule (RHSA-2025:9658) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | high |
| 182748 | Fedora 38 : freeimage / mingw-freeimage (2023-604a7d56b0) | Nessus | Fedora Local Security Checks | 10/7/2023 | 11/14/2024 | high |
| 142894 | Citrix SD-WAN Center 10.2.x < 10.2.8/11.1.x < 11.1.2b/11.2.x < 11.2.2 の複数の脆弱性 (CTX285061) | Nessus | CGI abuses | 11/13/2020 | 2/8/2024 | critical |
| 43730 | CentOS 4:カーネル(CESA-2009:0331) | Nessus | CentOS Local Security Checks | 1/6/2010 | 1/4/2021 | critical |
| 142615 | openSUSEセキュリティ更新プログラム:u-boot(openSUSE-2020-1869) | Nessus | SuSE Local Security Checks | 11/9/2020 | 2/9/2024 | critical |
| 88386 | CentOS 5/6/7:java-1.6.0-openjdk(CESA-2016:0067) | Nessus | CentOS Local Security Checks | 1/27/2016 | 1/4/2021 | critical |
| 88404 | RHEL 5/6/7:java-1.6.0-openjdk(RHSA-2016:0067) | Nessus | Red Hat Local Security Checks | 1/27/2016 | 10/24/2019 | critical |
| 88517 | Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2885-1) | Nessus | Ubuntu Local Security Checks | 2/2/2016 | 1/17/2023 | critical |
| 176721 | RHEL 9 : webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
| 176731 | AlmaLinux 9: webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 6/6/2023 | 6/6/2023 | high |
| 177545 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2023:2606-1) | Nessus | SuSE Local Security Checks | 6/23/2023 | 7/14/2023 | high |
| 177618 | Rocky Linux 8 : webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 6/26/2023 | 6/26/2023 | high |
| 178921 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0193-1) | Nessus | SuSE Local Security Checks | 7/27/2023 | 8/7/2023 | high |
| 60618 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 60620 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey(fwd) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 178132 | ARM Mali GPU カーネルドライバー < r24p0 / < r30p0 のメモリ解放後使用 (Use After Free) (CVE-2022-28349) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | critical |
| 95984 | Scientific Linux セキュリティ更新: SL5.x i386/x86_64のカーネル(20161220) | Nessus | Scientific Linux Local Security Checks | 12/21/2016 | 1/14/2021 | critical |
| 96070 | Oracle Linux 5/6:Unbreakable Enterpriseカーネル(ELSA-2016-3657) | Nessus | Oracle Linux Local Security Checks | 12/22/2016 | 11/1/2024 | critical |
| 96921 | RHEL 6:カーネル(RHSA-2017:0216) | Nessus | Red Hat Local Security Checks | 2/1/2017 | 10/24/2019 | critical |
| 97185 | RHEL 7: kernel(RHSA-2017:0270) | Nessus | Red Hat Local Security Checks | 2/15/2017 | 4/15/2025 | critical |
| 10951 | Solaris cachefsd fscache_setup 機能のリモートオーバーフロー | Nessus | Gain a shell remotely | 5/8/2002 | 4/11/2022 | critical |
| 77485 | Ubuntu 14.04 LTS : Oxide の脆弱性 (USN-2326-1) | Nessus | Ubuntu Local Security Checks | 9/3/2014 | 8/27/2024 | critical |
| 182203 | TeamCity Server < 2023.05 複数の脆弱性 | Nessus | Web Servers | 9/29/2023 | 10/25/2024 | critical |
| 156734 | RHEL 8: thunderbird (RHSA-2022: 0123) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
| 156739 | RHEL 8: thunderbird (RHSA-2022: 0129) | Nessus | Red Hat Local Security Checks | 1/13/2022 | 11/7/2024 | critical |
| 159163 | SUSE SLED15 / SLES15 セキュリティ更新プログラム: MozillaThunderbird (SUSE-SU-2022:0906-1) | Nessus | SuSE Local Security Checks | 3/22/2022 | 7/14/2023 | critical |
| 169700 | FreeBSD: rxvt-unicode は、リモートコードの実行に対して脆弱です (5b2eac07-8b4d-11ed-8b23-a0f3c100ae18) | Nessus | FreeBSD Local Security Checks | 1/9/2023 | 1/9/2023 | critical |
| 97214 | Adobe Digital Editions < 4.5.4 の複数の脆弱性(APSB17-05) | Nessus | Windows | 2/16/2017 | 6/12/2020 | critical |
| 192463 | Oracle Linux 8 : postgresql-jdbc (ELSA-2024-1435) | Nessus | Oracle Linux Local Security Checks | 3/22/2024 | 9/9/2025 | critical |
| 193802 | RHEL 9 : postgresql-jdbc (RHSA-2024:1999) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | critical |
| 195470 | Fedora 39: stb (2024-4c8d4cda0d) | Nessus | Fedora Local Security Checks | 5/11/2024 | 8/25/2025 | high |
| 201957 | RHEL 8 : postgresql-jdbc (RHSA-2024:4375) | Nessus | Red Hat Local Security Checks | 7/8/2024 | 11/7/2024 | critical |
| 202014 | RHEL 8 : postgresql-jdbc (RHSA-2024:4402) | Nessus | Red Hat Local Security Checks | 7/9/2024 | 11/7/2024 | critical |
| 192394 | AlmaLinux 9: postgresql-jdbc (ALSA-2024:1436) | Nessus | Alma Linux Local Security Checks | 3/21/2024 | 3/26/2024 | critical |
| 88964 | Nessus SQLite の複数の RCE | Nessus | Misc. | 2/25/2016 | 2/8/2023 | high |
| 207059 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 24.04 LTS : Expat の脆弱性 (USN-7000-1) | Nessus | Ubuntu Local Security Checks | 9/12/2024 | 3/21/2025 | critical |
| 207433 | Oracle Linux 9 : expat (ELSA-2024-6754) | Nessus | Oracle Linux Local Security Checks | 9/19/2024 | 9/11/2025 | critical |
| 207525 | AlmaLinux 9: expat (ALSA-2024:6754) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | critical |
| 207710 | Oracle Linux 8 : expat (ELSA-2024-6989) | Nessus | Oracle Linux Local Security Checks | 9/24/2024 | 3/21/2025 | critical |
| 208251 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : mozjs115 (SUSE-SU-2024:3538-1) | Nessus | SuSE Local Security Checks | 10/8/2024 | 10/8/2024 | critical |
| 29997 | IBM Tivoli Storage Manager Express Backup Server Service(dsmsvc.exe)パケット処理のリモートオーバーフロー | Nessus | Windows | 1/17/2008 | 4/11/2022 | critical |
| 58724 | RealNetworks Helix Server 14.x < 14.3.x の複数の脆弱性 | Nessus | Misc. | 4/12/2012 | 11/15/2018 | critical |
| 133266 | Palo Alto Networks PAN-OS 9.0 < 9.0.5-h5の権限昇格の脆弱性 | Nessus | Palo Alto Local Security Checks | 1/28/2020 | 10/16/2020 | critical |
| 133605 | HPE Intelligent Management Center dbman Command 10018の複数の脆弱性 | Nessus | Misc. | 2/11/2020 | 3/27/2024 | critical |
| 254032 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-0359 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | critical |