| 181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 9/15/2023 | 6/25/2024 | high |
| 184952 | Rocky Linux 8kernel-rtRLSA-2022:0819 | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/8/2023 | high |
| 190645 | SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
| 192758 | Oracle Linux 7 : Unbreakable Enterprise カーネル (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/9/2025 | high |
| 192759 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/9/2025 | high |
| 192761 | Oracle Linux 7 / 8 : Unbreakable Enterprise カーネル (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 4/2/2024 | 9/9/2025 | high |
| 193083 | Ubuntu 14.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6701-4) | Nessus | Ubuntu Local Security Checks | 4/9/2024 | 9/18/2024 | critical |
| 193126 | Oracle Linux 7/8 : Unbreakable Enterprise カーネル (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 4/9/2024 | 9/9/2025 | high |
| 193721 | SUSE SLES15 セキュリティ更新: カーネル (SLE 15 SP4 用の Live Patch 21) (SUSE-SU-2024:1386-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
| 193724 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 1) (SUSE-SU-2024:1380-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 12/13/2024 | high |
| 193727 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 51) (SUSE-SU-2024:1373-1) | Nessus | SuSE Local Security Checks | 4/23/2024 | 5/30/2024 | high |
| 193795 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 3) (SUSE-SU-2024:1405-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 12/13/2024 | high |
| 193798 | SUSE SLES12 セキュリティ更新: カーネル (SLE 12 SP5 用の Live Patch 52) (SUSE-SU-2024:1401-1) | Nessus | SuSE Local Security Checks | 4/24/2024 | 5/30/2024 | high |
| 195151 | SUSE SLES15 セキュリティ更新 : kernel (SLE 15 SP2 用の Live Patch 41) (SUSE-SU-2024:1537-1) | Nessus | SuSE Local Security Checks | 5/8/2024 | 5/30/2024 | high |
| 195189 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP3 用の Live Patch 40) (SUSE-SU-2024:1562-1) | Nessus | SuSE Local Security Checks | 5/9/2024 | 12/13/2024 | high |
| 197983 | RHEL 9 : kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 5/28/2024 | 11/7/2024 | high |
| 200129 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/29/2025 | high |
| 200976 | RHEL 7 : kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 6/25/2024 | 11/7/2024 | high |
| 247058 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1086 | Nessus | Misc. | 8/9/2025 | 10/28/2025 | high |
| 130501 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-2421) | Nessus | SuSE Local Security Checks | 11/4/2019 | 12/5/2022 | high |
| 146420 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 複数の脆弱性 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2/11/2021 | 11/20/2024 | high |
| 242123 | 138.0.7204.157 より前の Google Chrome の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 7/15/2025 | 11/24/2025 | high |
| 243003 | Apple iOS < 18.6 複数の脆弱性 (124147) | Nessus | Mobile Devices | 7/30/2025 | 11/3/2025 | high |
| 249207 | Apple TV < 18.6 複数の脆弱性124153 | Nessus | Misc. | 8/13/2025 | 8/13/2025 | high |
| 249325 | Oracle Linux 9 : webkit2gtk3 (ELSA-2025-13782) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 8/14/2025 | high |
| 249343 | RHEL 9 : webkit2gtk3 (RHSA-2025:13782) | Nessus | Red Hat Local Security Checks | 8/14/2025 | 8/14/2025 | high |
| 261718 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:13780) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 264784 | RHEL 7 : webkitgtk4 (RHSA-2025:15729) | Nessus | Red Hat Local Security Checks | 9/15/2025 | 9/15/2025 | high |
| 72363 | RHEL 5 / 6:Flash プラグイン(RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2/6/2014 | 11/4/2024 | critical |
| 95426 | Ubuntu 14.04 LTS / 16.04 LTS : Thunderbird の脆弱性 (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 12/1/2016 | 8/27/2024 | critical |
| 95471 | Mozilla Firefox ESR 45.x < 45.5.1のnsSMILTimeContainer.cpp SVGアニメーションRCE(macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95472 | Mozilla Firefox < 50.0.2のnsSMILTimeContainer.cpp SVGアニメーションRCE(macOS) | Nessus | MacOS X Local Security Checks | 12/2/2016 | 6/22/2023 | high |
| 95562 | RHEL 5/6/7:thunderbird(RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 12/6/2016 | 6/22/2023 | high |
| 96515 | GLSA-201701-35:Mozilla SeaMonkey:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 1/16/2017 | 6/22/2023 | high |
| 47694 | openSUSE セキュリティ更新:acroread(openSUSE-SU-2010:0359-1) | Nessus | SuSE Local Security Checks | 7/9/2010 | 6/8/2022 | high |
| 79137 | MS14-078:IME(日本語)の権限昇格可能な脆弱性(2992719) | Nessus | Windows : Microsoft Bulletins | 11/12/2014 | 4/25/2023 | high |
| 91708 | openSUSE セキュリティ更新 : flash-player(openSUSE-2016-743) | Nessus | SuSE Local Security Checks | 6/20/2016 | 3/28/2022 | critical |
| 91711 | RHEL 6:flash-plugin(RHSA-2016:1238) | Nessus | Red Hat Local Security Checks | 6/20/2016 | 4/15/2025 | critical |
| 205214 | RHEL 8 : kernel (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 8/8/2024 | 9/24/2025 | high |
| 205293 | AlmaLinux 8カーネルALSA-2024:5101 | Nessus | Alma Linux Local Security Checks | 8/9/2024 | 9/23/2025 | high |
| 213018 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:4314-1) | Nessus | SuSE Local Security Checks | 12/14/2024 | 9/24/2025 | high |
| 214353 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0154-1) | Nessus | SuSE Local Security Checks | 1/18/2025 | 9/24/2025 | high |
| 215966 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2025-20095) | Nessus | Oracle Linux Local Security Checks | 2/10/2025 | 9/4/2025 | high |
| 216395 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:0557-1) | Nessus | SuSE Local Security Checks | 2/17/2025 | 9/24/2025 | high |
| 216460 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:0577-1) | Nessus | SuSE Local Security Checks | 2/19/2025 | 9/24/2025 | high |
| 216493 | Ubuntu 24.10 : Linux カーネルの脆弱性 (USN-7276-1) | Nessus | Ubuntu Local Security Checks | 2/19/2025 | 9/24/2025 | critical |
| 252244 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20530 | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
| 253055 | macOS 13.x < 13.7.8 124929 | Nessus | MacOS X Local Security Checks | 8/20/2025 | 8/22/2025 | high |
| 253056 | macOS 15.x < 15.6.1 (124927) | Nessus | MacOS X Local Security Checks | 8/20/2025 | 8/22/2025 | high |
| 106649 | FreeBSD:Flash Player -- 複数の脆弱性(756a8631-0b84-11e8-a986-6451062f0f7a)(Underminer) | Nessus | FreeBSD Local Security Checks | 2/7/2018 | 11/19/2025 | critical |