| 246251 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47018 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 164831 | Wireshark 3.4.x < 3.4.16、3.6.x < 3.6.8 の DoS | Nessus | Windows | 2022/9/7 | 2023/10/12 | medium |
| 165223 | FreeBSD : puppetdb -- SQL インジェクションの可能性 (aeb4c85b-3600-11ed-b52d-589cfc007716) | Nessus | FreeBSD Local Security Checks | 2022/9/16 | 2023/10/11 | high |
| 165480 | Slackware Linux 15.0/ 最新版 vim の脆弱性 (SSA:2022-269-02) | Nessus | Slackware Local Security Checks | 2022/9/26 | 2023/10/10 | high |
| 166578 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: curl (SUSE-SU-2022:3785-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
| 166592 | SUSE SLES12 セキュリティ更新プログラム: curl (SUSE-SU-2022:3770-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | critical |
| 168341 | SUSE SLES12 セキュリティ更新プログラム: emacs (SUSE-SU-2022:4305-1) | Nessus | SuSE Local Security Checks | 2022/12/2 | 2023/7/14 | high |
| 168615 | Debian DSA-5298-1 : cacti - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/10 | 2023/9/15 | critical |
| 169932 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php8 (SUSE-SU-2023:0074-1) | Nessus | SuSE Local Security Checks | 2023/1/12 | 2025/2/13 | critical |
| 170003 | FreeBSD: emacs - ctags の任意のシェルコマンド実行の脆弱性 (76e2fcce-92d2-11ed-a635-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2023/1/13 | 2023/1/13 | high |
| 170004 | Fedora 36: cacti / cacti-spine (2023-d4085a681f) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/14 | critical |
| 170013 | SUSE SLES15 / openSUSE 15 セキュリティ更新: php7 (SUSE-SU-2023:0084-1) | Nessus | SuSE Local Security Checks | 2023/1/13 | 2025/2/13 | critical |
| 170377 | RHEL 8: Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) (RHSA-2022: 8848) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170378 | RHEL 8: Red Hat OpenStack Platform 16.2.4(openstack-neutron) (RHSA-2022: 8855) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170403 | RHEL 9 : curl (RHSA-2023: 0333) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
| 170407 | RHEL 9 : postgresql-jdbc (RHSA-2023: 0318) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2025/3/6 | high |
| 171504 | SUSE SLES15 セキュリティ更新プログラム: haproxy (SUSE-SU-2023:0412-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/7/14 | critical |
| 174766 | FreeBSD: element-web -- matrix-react-sdk の平文メッセージハイライトによる検索結果の HTML インジェクションに対する脆弱性 (c676bb1b-e3f8-11ed-b37b-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | 2023/4/26 | 2023/5/13 | medium |
| 175125 | Debian DSA-5398-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/5/5 | 2023/5/19 | high |
| 176220 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-Flask (SUSE-SU-2023:2263-1) | Nessus | SuSE Local Security Checks | 2023/5/23 | 2023/10/16 | high |
| 176726 | Ubuntu 23.04: Go の脆弱性 (USN-6140-1) | Nessus | Ubuntu Local Security Checks | 2023/6/6 | 2024/8/27 | critical |
| 179844 | Oracle Linux 8: python-flask(ELSA-2023-12710) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
| 179931 | Oracle Linux 7: bash(ELSA-2020-1113) | Nessus | Oracle Linux Local Security Checks | 2023/8/17 | 2024/10/22 | high |
| 185038 | Rocky Linux 8nodejs:12RLSA-2020:1293 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 134691 | Oracle Linux 7:icu(ELSA-2020-0897) | Nessus | Oracle Linux Local Security Checks | 2020/3/19 | 2024/11/1 | high |
| 134692 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のicu(20200318) | Nessus | Scientific Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
| 134833 | RHEL 7:icu(RHSA-2020:0897) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | high |
| 135101 | Debian DLA-2166-1 : libpam-krb5セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
| 135170 | Ubuntu 16.04 LTS / 18.04 LTS : pam-krb5の脆弱性 (USN-4314-1) | Nessus | Ubuntu Local Security Checks | 2020/4/2 | 2024/8/29 | critical |
| 135222 | openSUSEセキュリティ更新プログラム:ICU(openSUSE-2020-459) | Nessus | SuSE Local Security Checks | 2020/4/6 | 2024/3/19 | high |
| 135339 | CentOS 7:bash(RHSA-2020:1113) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
| 137831 | RHEL 8: pcs(RHSA-2020: 2670) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
| 138258 | SUSE SLED15 / SLES15セキュリティ更新プログラム:icu(SUSE-SU-2020:0819-2) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2020/12/7 | high |
| 139670 | RHEL 7: bash(RHSA-2020: 3474) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | high |
| 142928 | Fedora 33:libexif(2020-e99ef3282f) | Nessus | Fedora Local Security Checks | 2020/11/17 | 2024/2/8 | critical |
| 144553 | RHEL 8:libexif(RHSA-2020: 5393) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | critical |
| 159693 | SUSE SLES12セキュリティ更新プログラム: libexif (SUSE-SU-2022:1168-1) | Nessus | SuSE Local Security Checks | 2022/4/13 | 2023/7/13 | critical |
| 164238 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-Twisted (SUSE-SU-2022:2822-1) | Nessus | SuSE Local Security Checks | 2022/8/17 | 2023/7/14 | critical |
| 70450 | Oracle Linux 5/6:xorg-x11-server(ELSA-2013-1426) | Nessus | Oracle Linux Local Security Checks | 2013/10/16 | 2024/10/22 | critical |
| 74550 | openSUSE セキュリティ更新:gnutls(openSUSE-2012-121) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76223 | Fedora 20:samba-4.1.9-3.fc20(2014-7672) | Nessus | Fedora Local Security Checks | 2014/6/26 | 2021/1/11 | high |
| 79937 | Fedora 20:pwgen-2.07-1.fc20(2014-16368) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 80971 | Debian DSA-3136-1:polarssl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/1/26 | 2021/1/11 | high |
| 81093 | Fedora 21:polarssl-1.3.9-3.fc21(2015-1045) | Nessus | Fedora Local Security Checks | 2015/1/30 | 2021/1/11 | high |
| 81984 | Debian DSA-3200-1:drupal7 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/23 | 2021/1/11 | medium |
| 82613 | Fedora 21:lasso-2.4.1-1.fc21(2015-4807) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
| 83136 | 42.0.2311.135 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2015/4/29 | 2022/4/11 | high |
| 83173 | RHEL 6 : chromium-browser (RHSA-2015:0921) | Nessus | Red Hat Local Security Checks | 2015/5/1 | 2021/2/5 | high |
| 83540 | Solaris 10(sparc):148627-02 | Nessus | Solaris Local Security Checks | 2015/5/19 | 2021/1/14 | high |
| 83830 | Fedora 22:java-1.8.0-openjdk-1.8.0.45-38.b14.fc22(2015-8226) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | medium |