| 161750 | Ubuntu 20.04 LTS/22.04 LTS: WebKitGTK+ の脆弱性 (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 6/1/2022 | 8/28/2024 | high |
| 215692 | Azure Linux 3.0 セキュリティ更新: OpenRusty luajit2 (CVE-2024-39884) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 77273 | SuSE 11.3 セキュリティ更新:IBM Java 1.7.0(SAT パッチ番号 9616) | Nessus | SuSE Local Security Checks | 8/20/2014 | 1/19/2021 | critical |
| 84364 | PHP 5.6.x < 5.6.10 の複数の脆弱性 | Nessus | CGI abuses | 6/24/2015 | 5/26/2025 | critical |
| 90827 | Ubuntu 16.04 LTS : ubuntu-core-launcher の脆弱性 (USN-2956-1) | Nessus | Ubuntu Local Security Checks | 5/2/2016 | 8/27/2024 | critical |
| 173391 | Debian DSA-5377-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 3/24/2023 | 10/24/2023 | critical |
| 173404 | Fedora 37 : chromium (2023-0e77b3d321) | Nessus | Fedora Local Security Checks | 3/24/2023 | 11/14/2024 | critical |
| 193664 | Debian dsa-5668 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 4/20/2024 | 12/20/2024 | high |
| 62651 | GLSA-201210-06:Libav:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 10/22/2012 | 1/6/2021 | critical |
| 99355 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:0990-1) | Nessus | SuSE Local Security Checks | 4/13/2017 | 1/6/2021 | critical |
| 164952 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
| 166901 | PHP 7.4.x< 7.4.33の複数の脆弱性 | Nessus | CGI abuses | 11/3/2022 | 5/26/2025 | critical |
| 168500 | PHP 8.2.x < 8.2.0 の複数の脆弱性 | Nessus | CGI abuses | 12/8/2022 | 5/26/2025 | critical |
| 168898 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10245-1) | Nessus | SuSE Local Security Checks | 12/17/2022 | 12/17/2022 | high |
| 64731 | CentOS 5 / 6:java-1.7.0-openjdk(CESA-2013:0275) | Nessus | CentOS Local Security Checks | 2/21/2013 | 12/5/2022 | critical |
| 45412 | Debian DSA-2027-1:xulrunner - 複数の脆弱性 | Nessus | Debian Local Security Checks | 4/5/2010 | 1/4/2021 | critical |
| 233867 | Esri Portal for ArcGIS < Security 2025 Update 1 のハードコードされた認証情報 | Nessus | Windows | 4/4/2025 | 4/4/2025 | critical |
| 234538 | SUSE SLED15/SLES15 のセキュリティ更新: pgadmin4 (SUSE-SU-2025:1326-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | 4/17/2025 | high |
| 192674 | Fedora 39 : chromium (2024-0bb0e8f2a0) | Nessus | Fedora Local Security Checks | 3/28/2024 | 12/20/2024 | high |
| 192976 | Debian dla-3739 : libjwt-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 4/8/2024 | 1/22/2025 | critical |
| 193311 | Fedora 38 : chromium (2024-f94660c56d) | Nessus | Fedora Local Security Checks | 4/14/2024 | 12/20/2024 | critical |
| 194873 | Amazon Linux 2 : firefox (ALASFIREFOX-2024-024) | Nessus | Amazon Linux Local Security Checks | 4/30/2024 | 4/2/2025 | high |
| 187317 | Oracle TimesTen 18.x < 18.1.4.39.0、22.x < 22.1.1.18.0 の複数の脆弱性 (2023 年 10 月 CPU) | Nessus | Misc. | 12/27/2023 | 12/28/2023 | critical |
| 190198 | CentOS 8 : webkit2gtk3 (CESA-2023: 3433) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 190199 | CentOS 8: webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 192049 | Fedora 39 : chromium (2024-99d177633f) | Nessus | Fedora Local Security Checks | 3/13/2024 | 12/20/2024 | high |
| 198287 | Fedora 39 : chromium (2024-4e0ea1c22e) | Nessus | Fedora Local Security Checks | 6/2/2024 | 1/1/2025 | high |
| 201941 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2024:0187-1) | Nessus | SuSE Local Security Checks | 7/7/2024 | 12/31/2024 | high |
| 51535 | GLSA-201101-05:OpenAFS:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 1/17/2011 | 1/6/2021 | critical |
| 52507 | CentOS 4:firefox(CESA-2011: 0310) | Nessus | CentOS Local Security Checks | 3/3/2011 | 1/4/2021 | critical |
| 215070 | Microsoft Edge (chromium) < 133.0.3065.51 の複数の脆弱性 | Nessus | Windows | 2/6/2025 | 2/21/2025 | high |
| 171839 | FreeBSD: chromium -- 複数の脆弱性 (4d6b5ea9-bc64-4e77-a7ee-d62ba68a80dd) | Nessus | FreeBSD Local Security Checks | 2/23/2023 | 3/10/2023 | high |
| 175594 | SUSE SLES15 セキュリティ更新プログラム: MozillaFirefox (SUSE-SU-2023:2175-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
| 175937 | RHEL 8: thunderbird (RHSA-2023: 3153) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
| 175940 | RHEL 8: thunderbird (RHSA-2023: 3154) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
| 175985 | Oracle Linux 7: Firefox (ELSA-2023-3137) | Nessus | Oracle Linux Local Security Checks | 5/17/2023 | 10/22/2024 | high |
| 175993 | Oracle Linux 9: thunderbird (ELSA-2023-3150) | Nessus | Oracle Linux Local Security Checks | 5/17/2023 | 10/22/2024 | high |
| 176107 | Oracle Linux 9: Firefox (ELSA-2023-3143) | Nessus | Oracle Linux Local Security Checks | 5/19/2023 | 10/22/2024 | high |
| 169251 | Fedora 36: python3.8 (2022-5fd3e7f635) | Nessus | Fedora Local Security Checks | 12/23/2022 | 11/14/2024 | critical |
| 171381 | Fedora 36 : chromium (2023-4e6353c6f7) | Nessus | Fedora Local Security Checks | 2/12/2023 | 11/15/2024 | high |
| 171480 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0045-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 10/24/2023 | high |
| 171897 | Debian DSA-5359-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2/24/2023 | 1/24/2025 | high |
| 172066 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2023:0063-1) | Nessus | SuSE Local Security Checks | 3/3/2023 | 10/24/2023 | high |
| 207421 | SUSE SLED15/SLES15/openSUSE 15 セキュリティ更新: python-dnspython (SUSE-SU-2024:3298-1) | Nessus | SuSE Local Security Checks | 9/19/2024 | 6/18/2025 | high |
| 179405 | FreeBSD: electron{22,23,24,25} -- 複数の脆弱性 (f3a35fb8-2d70-47c9-a516-6aad7eb222b1) | Nessus | FreeBSD Local Security Checks | 8/7/2023 | 11/7/2023 | high |
| 181615 | GitLab 13.12 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-5009) | Nessus | CGI abuses | 9/19/2023 | 5/17/2024 | critical |
| 178122 | ARM Mali GPU カーネルドライバー < r32p0 / < r37p0 のメモリ解放後使用 (Use After Free) (CVE-2022-28348) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | critical |
| 213483 | ZenML < 0.56.3 パッチされていないセッション有効期限のエクスポージャー (CVE-2024-4680) | Nessus | Artificial Intelligence | 1/3/2025 | 1/16/2025 | high |
| 213618 | RHEL 9 : firefox (RHSA-2025:0138) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 1/9/2025 | 1/31/2025 | high |