| 35362 | MS09-001: Microsoft Windows SMB のリモートコード実行の脆弱性(958687)(資格情報なしのチェック) | Nessus | Windows | 1/13/2009 | 11/18/2025 | critical |
| 50075 | FreeBSD:Webkit-gtk2 -- 複数の脆弱性(e5090d2a-dbbe-11df-82f8-0015f2db7bde) | Nessus | FreeBSD Local Security Checks | 10/21/2010 | 1/6/2021 | critical |
| 55406 | Mandriva Linux セキュリティアドバイザリ:mozilla(MDVSA-2011: 111) | Nessus | Mandriva Local Security Checks | 6/23/2011 | 1/6/2021 | critical |
| 55407 | Ubuntu 10.04 LTS/10.10:firefox、xulrunner-1.9.2の脆弱性(USN-1149-1) | Nessus | Ubuntu Local Security Checks | 6/23/2011 | 9/19/2019 | critical |
| 55409 | Ubuntu 11.04:mozvoikko、ubufox、webfavの更新(USN-1157-2) | Nessus | Ubuntu Local Security Checks | 6/23/2011 | 9/19/2019 | critical |
| 55524 | Debian DSA-2273-1:icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 7/7/2011 | 1/4/2021 | critical |
| 61070 | Scientific Linux セキュリティ更新:SL4.x、SL5.x、SL6.x i386/x86_64 の firefox | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 61073 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の thunderbird | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 62653 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 10/22/2012 | 3/29/2022 | critical |
| 64849 | Oracle Java SE 複数の脆弱性(2012 年 10 月 CPU)(Unix) | Nessus | Misc. | 2/22/2013 | 4/11/2022 | critical |
| 68295 | Oracle Linux 4:thunderbird(ELSA-2011-0887) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 1/14/2021 | critical |
| 71492 | SuSE 11.2 / 11.3 セキュリティ更新:flash-player (SAT パッチ番号 8639 / 8640) | Nessus | SuSE Local Security Checks | 12/17/2013 | 1/19/2021 | critical |
| 75629 | openSUSE セキュリティ更新:libwebkit (openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 86399 | SUSE SLED11 セキュリティ更新: flash-player (SUSE-SU-2015:1742-1) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/6/2021 | critical |
| 91687 | Debian DLA-516-1:linux セキュリティ更新 | Nessus | Debian Local Security Checks | 6/20/2016 | 1/11/2021 | critical |
| 96903 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:0333-1) | Nessus | SuSE Local Security Checks | 1/31/2017 | 1/19/2021 | critical |
| 163496 | Mozilla Firefox < 103.0 | Nessus | MacOS X Local Security Checks | 7/27/2022 | 11/18/2025 | critical |
| 166209 | Mozilla Firefox < 106.0 | Nessus | Windows | 10/18/2022 | 11/18/2025 | high |
| 170869 | RHEL 8: pcs (RHSA-2023: 0506) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
| 170876 | RHEL 9 : pcs (RHSA-2023: 0527) | Nessus | Red Hat Local Security Checks | 1/31/2023 | 11/7/2024 | high |
| 171730 | AlmaLinux 8: pcs (ALSA-2023:0855) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 9/1/2023 | high |
| 171798 | Oracle Linux 8:pcs (ELSA-2023-12137) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 10/22/2024 | high |
| 172038 | Oracle Linux 9: pcs (ELSA-2023-12150) | Nessus | Oracle Linux Local Security Checks | 3/1/2023 | 10/22/2024 | high |
| 234724 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : erlang26 (SUSE-SU-2025:1356-1) | Nessus | SuSE Local Security Checks | 4/23/2025 | 6/9/2025 | critical |
| 178152 | KB5028169: Windows 10 バージョン 1607 および Windows Server 2016 のセキュリティ更新プログラム (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 178158 | KB5028233: Windows Server 2012 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 178163 | KB5028226: Windows Server 2008 セキュリティ更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 7/11/2023 | 6/17/2024 | critical |
| 180235 | Mozilla Firefox ESR < 102.15 | Nessus | MacOS X Local Security Checks | 8/29/2023 | 11/18/2025 | high |
| 180554 | AlmaLinux 8: thunderbird (ALSA-2023:4954) | Nessus | Alma Linux Local Security Checks | 9/6/2023 | 9/25/2023 | high |
| 184097 | Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 9/24/2025 | critical |
| 186195 | RHEL 9 : squid (RHSA-2023:7465) | Nessus | Red Hat Local Security Checks | 11/22/2023 | 8/27/2025 | critical |
| 63431 | CentOS 5 / 6:firefox / xulrunner(CESA-2013:0144) | Nessus | CentOS Local Security Checks | 1/9/2013 | 1/4/2021 | critical |
| 63447 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:firefox 脆弱性(USN-1681-1) | Nessus | Ubuntu Local Security Checks | 1/9/2013 | 9/19/2019 | critical |
| 63552 | Mozilla Thunderbird 10.x < 10.0.12 の複数の脆弱性 | Nessus | Windows | 1/15/2013 | 12/4/2019 | critical |
| 68412 | Oracle Linux 4/5:krb5(ELSA-2011-1851) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68413 | Oracle Linux 6:krb5-appl(ELSA-2011-1852) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68708 | Oracle Linux 6:thunderbird(ELSA-2013-0145) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 69715 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 5/25/2022 | critical |
| 69889 | GLSA-201309-06:Adobe Flash プレイヤー:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 9/14/2013 | 9/17/2024 | critical |
| 71947 | Adobe Reader < 10.1.9 / 11.0.6 の複数の脆弱性 (APSB14-01) | Nessus | Windows | 1/14/2014 | 3/8/2022 | critical |
| 74918 | openSUSE セキュリティ更新:firefox / seamonkey / thunderbird (openSUSE-SU-2013:0149-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 79273 | Cisco Web Security Appliance Telnet のリモートコードの実行(cisco-sa-20120126-ironport) | Nessus | CISCO | 11/17/2014 | 5/14/2021 | critical |
| 80781 | Oracle Solaris サードパーティのパッチの更新:telnet(cve_2011_4862_buffer_overflow) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
| 81463 | FreeBSD:samba -- smbd における予期しないコード実行(996c219c-bbb1-11e4-88ae-d050992ecde8) | Nessus | FreeBSD Local Security Checks | 2/24/2015 | 1/6/2021 | critical |
| 81465 | Oracle Linux 6:samba4(ELSA-2015-0250) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 4/29/2025 | critical |
| 81466 | Oracle Linux 6:samba(ELSA-2015-0251) | Nessus | Oracle Linux Local Security Checks | 2/24/2015 | 10/22/2024 | critical |
| 81469 | RHEL 6:samba4(RHSA-2015:0250) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 2/5/2021 | critical |
| 81472 | RHEL 5:samba3x(RHSA-2015:0253) | Nessus | Red Hat Local Security Checks | 2/24/2015 | 10/24/2019 | critical |
| 81477 | Scientific Linux セキュリティ更新:SL5.x i386 の samba | Nessus | Scientific Linux Local Security Checks | 2/24/2015 | 1/14/2021 | critical |
| 82139 | Debian DLA-156-1:samba セキュリティ更新 | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | critical |