| 122981 | Fedora 29:cronie(2019-7104a00054) | Nessus | Fedora Local Security Checks | 2019/3/21 | 2024/6/13 | medium |
| 123807 | Fedora 29:poppler(2019-d04944813d) | Nessus | Fedora Local Security Checks | 2019/4/8 | 2024/6/5 | critical |
| 124223 | FreeBSD:FreeBSD -- SAEによる状態検証の欠落の確認(98b71436-656d-11e9-8e67-206a8a720317) | Nessus | FreeBSD Local Security Checks | 2019/4/23 | 2024/5/31 | high |
| 126625 | Symantec Encryption Desktopの複数の脆弱性(SYMSA1485) | Nessus | General | 2019/7/11 | 2024/10/2 | high |
| 126626 | Symantec Endpoint Encryption <11.3.0の複数の脆弱性(SYMSA1485) | Nessus | General | 2019/7/11 | 2024/5/10 | high |
| 127045 | Poppler 0.74の複数の脆弱性 | Nessus | Misc. | 2019/7/26 | 2024/5/8 | high |
| 174159 | Oracle Linux 9: curl (ELSA-2023-1701) | Nessus | Oracle Linux Local Security Checks | 2023/4/12 | 2024/10/22 | medium |
| 175642 | AlmaLinux 9emacsALSA-2023:2366 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 176168 | AlmaLinux 8emacsALSA-2023:3042 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
| 176284 | Oracle Linux 8:emacs (ELSA-2023-3042) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
| 177128 | Fortinet FortiClient - 安全でないインストールフォルダ (FG-IR-22-229) | Nessus | Windows | 2023/6/12 | 2024/10/28 | medium |
| 177582 | F5 Networks BIG-IP : BIG-IP DNS プロファイルの脆弱性 (K37708118) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/10/3 | high |
| 177791 | Debian DLA-3473-1: docker-registry - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/29 | 2025/1/22 | critical |
| 178614 | Amazon Linux 2023 : libzstd、libzstd-devel、libzstd-static (ALAS2023-2023-244) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 179230 | AlmaLinux 9libeconfALSA-2023:4347 | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/9/26 | medium |
| 181125 | Debian DLA-3557-1 : memcached - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/7 | 2025/1/22 | high |
| 181137 | Amazon Linux 2: hwloc (ALAS-2023-2237) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 182027 | Amazon Linux 2: haproxy2 (ALASHAPROXY2-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 184951 | Rocky Linux 9postgresql-jdbcRLSA-2023:0318 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 185095 | RHEL 9 : protobuf-c (RHSA-2023: 6621) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
| 193088 | Microsoft Visual Studio 製品のセキュリティ更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2024/5/17 | high |
| 197083 | Oracle Linux 8 / 9 : Unbreakable Enterprise カーネル (ELSA-2024-12385) | Nessus | Oracle Linux Local Security Checks | 2024/5/15 | 2025/9/9 | medium |
| 246466 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31608 | Nessus | Misc. | 2025/8/9 | 2025/8/27 | high |
| 246872 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31742 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248946 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-52636 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
| 251362 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31631 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 252867 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-23969 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 256511 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0155 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257029 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3280 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257717 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-25362 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 260956 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-25824 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261508 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-23923 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 263652 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1073 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263879 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1074 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 57326 | Fedora 16:phpMyAdmin-3.4.8-1.fc16(2011-16768) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
| 58610 | HP-UX PHSS_42852:DCE を実行中の HP-UX、リモートのサービス拒否(DoS)(HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
| 59091 | VMware Player の複数の脆弱性(VMSA-2012-0009) | Nessus | Windows | 2012/5/15 | 2019/12/4 | high |
| 59256 | Fedora 17:sectool-0.9.5-7.fc17(2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
| 59767 | Debian DSA-2489-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
| 173856 | Amazon Linux 2023 : python3-werkzeug (ALAS2023-2023-149) | Nessus | Amazon Linux Local Security Checks | 2023/4/4 | 2024/12/11 | low |
| 175842 | RHEL 8: gssntlmssp (RHSA-2023: 3097) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
| 181129 | Ubuntu 16.04 ESM / 18.04 ESM : Python の脆弱性 (USN-6354-1) | Nessus | Ubuntu Local Security Checks | 2023/9/7 | 2024/8/28 | critical |
| 182742 | SUSE SLED12 / SLES12セキュリティ更新プログラム:python (SUSE-SU-2023:4001-1) | Nessus | SuSE Local Security Checks | 2023/10/7 | 2024/11/15 | critical |
| 186095 | Oracle Linux 8:emacs (ELSA-2023-7083) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 192951 | Rocky Linux 8lessRLSA-2024:1610 | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2025/3/28 | high |
| 193029 | Oracle Linux 9 : less (ELSA-2024-1692) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/3/28 | high |
| 193080 | Zoom Client for Meetings < 5.17.10 の脆弱性 (ZSB-24012) | Nessus | MacOS X Local Security Checks | 2024/4/9 | 2025/8/1 | medium |
| 193181 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: less (SUSE-SU-2024:1192-1) | Nessus | SuSE Local Security Checks | 2024/4/11 | 2025/3/28 | high |
| 193195 | SUSE SLES15 セキュリティ更新プログラム: less (SUSE-SU-2024:1190-1) | Nessus | SuSE Local Security Checks | 2024/4/11 | 2025/3/28 | high |
| 193256 | Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows | 2024/4/12 | 2024/5/17 | high |