| 52217 | AIX 5.3 TL 12 : bos.net.tcp.client (U838600) | Nessus | AIX Local Security Checks | 2011/2/25 | 2021/1/4 | critical |
| 53580 | RHEL 6 : firefox (RHSA-2011:0471) | Nessus | Red Hat Local Security Checks | 2011/4/29 | 2025/4/14 | high |
| 53598 | CentOS 4 / 5 : firefox (CESA-2011:0471) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
| 53616 | Mandriva Linux Security Advisory : firefox (MDVSA-2011:079) | Nessus | Mandriva Local Security Checks | 2011/5/2 | 2021/1/6 | critical |
| 55082 | Ubuntu 11.04 : thunderbird regression (USN-1122-3) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | critical |
| 56558 | CentOS 5 : java-1.6.0-openjdk (CESA-2011:1380) (BEAST) | Nessus | CentOS Local Security Checks | 2011/10/20 | 2022/12/5 | critical |
| 57403 | FreeBSD : krb5-appl -- telnetd code execution vulnerability (4ddc78dc-300a-11e1-a2aa-0016ce01e285) | Nessus | FreeBSD Local Security Checks | 2011/12/27 | 2021/1/6 | critical |
| 57409 | RHEL 6 : krb5-appl (RHSA-2011:1852) | Nessus | Red Hat Local Security Checks | 2011/12/28 | 2021/1/14 | critical |
| 57462 | FreeBSD 'telnetd' Daemon Remote Buffer Overflow | Nessus | Gain a shell remotely | 2012/1/9 | 2025/9/29 | critical |
| 57685 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : openjdk-6, openjdk-6b18 regression (USN-1263-2) (BEAST) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
| 61158 | Scientific Linux Security Update : java-1.6.0-sun on SL5.x i386/x86_64 (BEAST) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
| 61213 | Scientific Linux Security Update : krb5-appl on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63822 | AIX 5.3 TL 9 : ftpd (IZ83252) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 65204 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
| 66409 | Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) | Nessus | Windows | 2013/5/14 | 2024/5/31 | critical |
| 66943 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) (Unix) | Nessus | Misc. | 2013/6/20 | 2024/6/20 | critical |
| 67185 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130703) | Nessus | Scientific Linux Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
| 67424 | Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68925 | Ubuntu 12.10 / 13.04 : openjdk-7 vulnerabilities (USN-1907-1) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
| 69069 | SuSE 11.2 / 11.3 Security Update : java-1_6_0-ibm (SAT Patch Numbers 8105 / 8107) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
| 69072 | SuSE 10 Security Update : java-1_6_0-ibm (ZYPP Patch Number 8657) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
| 71861 | IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (credentialed check) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
| 75008 | openSUSE Security Update : acroread (openSUSE-SU-2013:0990-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 75543 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 75886 | openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 77749 | Mac OS X Multiple Vulnerabilities (Security Update 2014-004) | Nessus | MacOS X Local Security Checks | 2014/9/18 | 2024/5/28 | critical |
| 79011 | RHEL 5 / 6 : java-1.6.0-sun (RHSA-2014:0414) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | medium |
| 81450 | Debian DSA-3171-1 : samba - security update | Nessus | Debian Local Security Checks | 2015/2/24 | 2021/1/11 | critical |
| 81468 | RHEL 5 : samba3x (RHSA-2015:0249) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2019/10/24 | critical |
| 81473 | RHEL 6 : samba (RHSA-2015:0254) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2021/2/5 | critical |
| 81475 | RHEL 6 : samba (RHSA-2015:0256) | Nessus | Red Hat Local Security Checks | 2015/2/24 | 2025/4/15 | critical |
| 81479 | Scientific Linux Security Update : samba on SL7.x x86_64 (20150223) | Nessus | Scientific Linux Local Security Checks | 2015/2/24 | 2021/1/14 | critical |
| 81561 | openSUSE Security Update : samba (openSUSE-2015-179) | Nessus | SuSE Local Security Checks | 2015/2/27 | 2021/1/19 | critical |
| 82334 | Mandriva Linux Security Advisory : samba (MDVSA-2015:081) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
| 87657 | Adobe Flash Player <= 20.0.0.235 Multiple Vulnerabilities (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
| 87658 | Adobe AIR for Mac <= 20.0.0.204 Multiple Vulnerabilities (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
| 87661 | FreeBSD : flash -- multiple vulnerabilities (84c7ea88-bf04-4bdc-973b-36744bf540ab) | Nessus | FreeBSD Local Security Checks | 2015/12/30 | 2022/5/25 | critical |
| 88392 | GLSA-201601-03 : Adobe Flash Player: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2016/1/27 | 2022/5/25 | critical |
| 90558 | openSUSE Security Update : samba (openSUSE-2016-462) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2021/1/19 | high |
| 96397 | FreeBSD : flash -- multiple vulnerabilities (2a7bdc56-d7a3-11e6-ae1b-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2017/1/11 | 2021/1/4 | critical |
| 96454 | Adobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
| 99374 | Adobe Reader < 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
| 214525 | AlmaLinux 8 : redis:6 (ALSA-2025:0595) | Nessus | Alma Linux Local Security Checks | 2025/1/23 | 2025/9/8 | critical |
| 81640 | RHEL 7 : docker (RHSA-2015:0623) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2019/12/12 | high |
| 214138 | Google Chrome < 132.0.6834.83 Multiple Vulnerabilities | Nessus | Windows | 2025/1/14 | 2025/4/22 | high |
| 177633 | FortiNAC - External Control of File Name or Path in keyUpload scriptlet (FG-IR-22-300) | Nessus | CGI abuses | 2023/6/26 | 2023/7/6 | critical |
| 189636 | Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833) (Direct Check) | Nessus | CGI abuses | 2024/1/26 | 2025/11/3 | critical |
| 275451 | Fortinet FortiWeb Path Confusion in GUI (FG-IR-25-910) | Nessus | Firewalls | 2025/11/14 | 2025/11/14 | critical |
| 90425 | Adobe Flash Player <= 21.0.0.197 Multiple Vulnerabilities (APSB16-10) | Nessus | Windows | 2016/4/8 | 2023/4/25 | critical |
| 98121 | コードインジェクション (Php: //input ラッパー) | Web App Scanning | Code Execution | 2017/3/31 | 2023/3/13 | critical |