| 191207 | CentOS 9 : httpd-2.4.57-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 191939 | KB5035933: Windows Server 2008 セキュリティ更新プログラム (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/30 | high |
| 192926 | Ivanti Connect Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
| 192927 | Ivanti Policy Secure 9.x / 22.x の複数の脆弱性 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
| 193364 | Mozilla Firefox ESR < 115.10 | Nessus | Windows | 2024/4/16 | 2025/11/18 | critical |
| 194294 | RHEL 8 / 9 : OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
| 195173 | Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
| 197191 | Apache Superset の既知の SECRET_KEY (CVE-2023-27524) | Nessus | Misc. | 2024/5/16 | 2025/11/3 | critical |
| 200515 | Zyxel NAS の複数の脆弱性 | Nessus | Misc. | 2024/6/14 | 2024/6/17 | critical |
| 201040 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.0.5) | Nessus | Misc. | 2024/6/26 | 2025/11/5 | critical |
| 202717 | SolarWinds ARM < 2024.3 (arm_2024_3) | Nessus | Windows | 2024/7/19 | 2025/8/12 | critical |
| 207085 | Adobe Acrobat < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 複数の脆弱性 (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
| 210336 | Oracle Business Intelligence Enterprise Edition (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2025/11/5 | critical |
| 210337 | Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2025/11/5 | critical |
| 213294 | Cleo VLTrader < 5.8.0.21 の無制限のファイルアップロード/ダウンロード (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
| 214124 | KB5050009: Windows 11 バージョン 24H2 / Windows Server 2025 セキュリティ更新プログラム (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/10/22 | critical |
| 214135 | KB5050048: Windows Server 2012 R2 セキュリティ更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214298 | Fedora 40 : redict (2025-282df7372b) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
| 214299 | Fedora 40 : valkey (2025-9eccdb2c3e) | Nessus | Fedora Local Security Checks | 2025/1/17 | 2025/9/8 | critical |
| 214358 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : redis7 (SUSE-SU-2025:0161-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
| 214372 | SUSE SLES15 セキュリティ更新: redis (SUSE-SU-2025:0162-1) | Nessus | SuSE Local Security Checks | 2025/1/18 | 2025/9/8 | critical |
| 214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/11/18 | critical |
| 215504 | Azure Linux 3.0 セキュリティ更新: redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 236823 | Azure Linux 3.0 セキュリティ更新: httpd / mod_http2 (CVE-2023-25690) | Nessus | Azure Linux Local Security Checks | 2025/5/16 | 2025/9/15 | critical |
| 251357 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-51385 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
| 274833 | Mozilla Firefox < 145.0 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/19 | critical |
| 106469 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0015)(BlueBorne)(Meltdown)(Spectre)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2025/10/30 | critical |
| 122251 | Adobe Reader < 2019.010.20091/2017.011.30120/2015.006.30475の複数の脆弱性(APSB19-07)(macOS) | Nessus | MacOS X Local Security Checks | 2019/2/15 | 2019/10/31 | critical |
| 126137 | FreeBSD:Mozilla -- 複数の脆弱性(49beb00f-a6e1-4a42-93df-9cb14b4c2bee) | Nessus | FreeBSD Local Security Checks | 2019/6/24 | 2022/12/6 | critical |
| 126224 | Debian DSA-4471-1:thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/6/25 | 2022/12/6 | critical |
| 126317 | Oracle Linux 6:thunderbird(ELSA-2019-1624) | Nessus | Oracle Linux Local Security Checks | 2019/6/28 | 2024/10/22 | critical |
| 126318 | Oracle Linux 7:thunderbird(ELSA-2019-1626) | Nessus | Oracle Linux Local Security Checks | 2019/6/28 | 2024/10/22 | critical |
| 126319 | RHEL 8:thunderbird(RHSA-2019:1623) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
| 133531 | macOS 10.15.x < 10.15.3 / 10.14.x < 10.14.6 / 10.13.x < 10.13.6 | Nessus | MacOS X Local Security Checks | 2020/2/7 | 2024/5/28 | critical |
| 136358 | Mozilla Thunderbird < 68.8.0 | Nessus | MacOS X Local Security Checks | 2020/5/7 | 2025/11/18 | critical |
| 145685 | CentOS 8:firefox(CESA-2019:1696) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
| 157446 | Mozilla Firefox ESR < 91.6 | Nessus | Windows | 2022/2/8 | 2025/11/18 | critical |
| 157907 | Mozilla Thunderbird < 91.6 | Nessus | Windows | 2022/2/11 | 2025/11/18 | critical |
| 179145 | Mozilla Firefox ESR < 102.14 | Nessus | MacOS X Local Security Checks | 2023/8/1 | 2025/11/18 | critical |
| 180231 | Mozilla Firefox ESR < 115.2 | Nessus | Windows | 2023/8/29 | 2025/11/18 | high |
| 197181 | Google Chrome < 125.0.6422.60の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/5/16 | 2025/11/21 | critical |
| 197292 | Fedora 40 : chromium (2024-c01c1f5f82) | Nessus | Fedora Local Security Checks | 2024/5/17 | 2024/11/28 | critical |
| 197718 | FreeBSD : chromium -- 複数のセキュリティ修正 (8247af0d-183b-11ef-9f97-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2024/5/23 | 2024/12/23 | critical |
| 202469 | Mozilla Thunderbird < 128.0 | Nessus | Windows | 2024/7/16 | 2025/11/18 | high |
| 207876 | RHEL 9 : cups-filters (RHSA-2024:7346) | Nessus | Red Hat Local Security Checks | 2024/9/27 | 2025/10/9 | critical |
| 207880 | Fedora 39: cups/cups-browsed/libcupsfilters/libppd (2024-cf6ab63871) | Nessus | Fedora Local Security Checks | 2024/9/28 | 2025/10/9 | critical |
| 208058 | RHEL 7:cups-filters(RHSA-2024:7551) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2025/10/9 | critical |
| 208069 | RHEL 8 : cups-filters (RHSA-2024:7623) | Nessus | Red Hat Local Security Checks | 2024/10/3 | 2025/10/9 | critical |
| 214629 | Amazon Linux 2 : redis (ALASREDIS6-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/8 | critical |
| 214816 | FreeBSD : FreeBSD -- OpenSSH キーストローク難読化バイパス (69e19c0b-debc-11ef-87ba-002590c1f29c) | Nessus | FreeBSD Local Security Checks | 2025/1/30 | 2025/1/30 | high |