| 186400 | Rocky Linux 8container-tools:4.0RLSA-2023:7202 | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | medium |
| 186688 | Atlassian Jira Service Management Assets Discovery < 6.2.0 (JSDSERVER-14925) | Nessus | Windows | 2023/12/8 | 2024/10/7 | high |
| 190958 | FreeBSD : dns/c-ares -- 無効な形式のファイルがアプリケーションクラッシュを引き起こします (255bf44c-d298-11ee-9c27-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 2024/2/24 | 2025/2/6 | medium |
| 191516 | Amazon Linux 2 : ncurses (ALAS-2024-2482) | Nessus | Amazon Linux Local Security Checks | 2024/3/5 | 2024/12/11 | medium |
| 191637 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : c-ares の脆弱性 (USN-6676-1) | Nessus | Ubuntu Local Security Checks | 2024/3/6 | 2025/2/6 | medium |
| 193345 | Fedora 39 : c-ares (2024-835800b552) | Nessus | Fedora Local Security Checks | 2024/4/16 | 2025/2/6 | medium |
| 194381 | RHEL 8 / 9 : OpenShift Container Platform 4.14.10 (RHSA-2024:0293) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | medium |
| 13410 | Solaris 8 (x86) : 108870-36 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2022/1/26 | high |
| 201550 | AlmaLinux 8c-aresALSA-2024:4249 | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2025/2/6 | medium |
| 201554 | Oracle Linux 8 : c-ares (ELSA-2024-4249) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/2/6 | medium |
| 202609 | RHEL 8: qt5-qtbase (RHSA-2024:4617) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/3/19 | medium |
| 202611 | RHEL 9: qt5-qtbase (RHSA-2024:4623) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/3/19 | medium |
| 202711 | AlmaLinux 9qt5-qtbaseALSA-2024:4623 | Nessus | Alma Linux Local Security Checks | 2024/7/19 | 2024/7/19 | medium |
| 204774 | Rocky Linux 9qt5-qtbaseRLSA-2024:4623 | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2024/7/26 | medium |
| 197620 | Fortinet FortiWeb のコマンドラインインタープリターでのスタックベースのバッファオーバーフロー (FG-IR-21-234) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | high |
| 198080 | Oracle Linux 8 : tigervnc (ELSA-2024-3261) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2025/9/9 | high |
| 200240 | Fedora 40 : galera / mariadb10.11 (2024-6ea93e629b) | Nessus | Fedora Local Security Checks | 2024/6/10 | 2024/6/10 | medium |
| 201058 | IBM MQ 9.0<= 9.0.0.26/ 9.1<= 9.1.0.22/ 9.2<= 9.2.0.26/ 9.3< 9.4CD (7158057) | Nessus | Misc. | 2024/6/27 | 2024/6/27 | high |
| 205771 | RHEL 8 : python-setuptools (RHSA-2024:5530) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
| 205813 | Oracle Linux 9: python3.12-setuptools (ELSA-2024-5533) | Nessus | Oracle Linux Local Security Checks | 2024/8/19 | 2025/9/11 | high |
| 181201 | openSUSE 15 セキュリティ更新: icu73_2 (SUSE-SU-2023:3563-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
| 185289 | Fedora 39 : python-flask (2023-ebc3be7db1) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 190890 | Atlassian Jira Service Management Assets Discovery < 6.2.1 (JSDSERVER-15067) | Nessus | Windows | 2024/2/22 | 2025/5/1 | high |
| 192635 | Wireshark 4.2.x< 4.2.4の脆弱性 (macOS) | Nessus | MacOS X Local Security Checks | 2024/3/27 | 2025/8/7 | high |
| 193483 | Debian dsa-5664 : jetty9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/18 | 2025/1/24 | high |
| 194571 | Fedora 40 : qpdf (2024-7d55be81bd) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | medium |
| 207058 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Setuptools の脆弱性 (USN-7002-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2024/9/12 | high |
| 209117 | RHEL 8 : fence-agents (RHSA-2024:8170) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
| 210496 | RHEL 8 : python39:3.9 および python39-devel:3.9 (RHSA-2024:5084) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
| 210794 | RHEL 9 : xorg-x11-server-Xwayland (RHSA-2024:9093) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | high |
| 214905 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : python-pydantic (SUSE-SU-2025:0310-1) | Nessus | SuSE Local Security Checks | 2025/2/3 | 2025/2/3 | medium |
| 216571 | Azure Linux 3.0 セキュリティ更新nodejs / nodejs18CVE-2024-22020 | Nessus | Azure Linux Local Security Checks | 2025/2/21 | 2025/9/15 | medium |
| 217582 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2384 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 217583 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-5320 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 130981 | Debian DSA-4563-1:webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2019/11/14 | 2019/12/24 | high |
| 131048 | Fedora 31:webkit2gtk3(2019-fa0c4b0674) | Nessus | Fedora Local Security Checks | 2019/11/15 | 2019/12/24 | high |
| 132792 | FreeBSD: phpMyAdmin -- SQLインジェクション(16aed7b7-344a-11ea-9cdb-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2020/1/13 | 2024/4/1 | high |
| 133214 | Wireshark 3.2.x < 3.2.1サービス拒否(DoS)の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2020/1/24 | 2024/3/29 | high |
| 133215 | Wireshark 3.2.x < 3.2.1のサービス拒否(DoS)の脆弱性 | Nessus | Windows | 2020/1/24 | 2024/3/29 | high |
| 133476 | FreeBSD:Django -- SQLインジェクションの脆弱性の可能性(5a45649a-4777-11ea-bdec-08002728f74c) | Nessus | FreeBSD Local Security Checks | 2020/2/5 | 2024/3/28 | critical |
| 133509 | Debian DLA-2095-1 : storebackupセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/6 | 2024/3/28 | high |
| 134761 | NVIDIA Windows GPUディスプレイドライバー(2020年2月) | Nessus | Windows | 2020/3/20 | 2023/4/5 | high |
| 83712 | SUSE SLED12/SLES12 のセキュリティ更新:pigz (SUSE-SU-2015:0670-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | medium |
| 83977 | Amazon Linux AMI:389-ds-base(ALAS-2015-538) | Nessus | Amazon Linux Local Security Checks | 2015/6/4 | 2018/4/18 | high |
| 83980 | Debian DSA-3278-1:libapache-mod-jk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/6/4 | 2021/1/11 | medium |
| 84874 | SUSE SLED12 / SLES12 セキュリティ更新:augeas(SUSE-SU-2015:1249-1) | Nessus | SuSE Local Security Checks | 2015/7/20 | 2021/1/6 | high |
| 85063 | Fedora 22:hplip-3.15.7-1.fc22(2015-11723) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
| 85065 | Fedora 21 : subversion-1.8.13-7.fc21 (2015-11795) | Nessus | Fedora Local Security Checks | 2015/7/29 | 2021/1/11 | high |
| 85483 | FreeBSD:mod_jk -- 情報漏洩(47aa4343-44fa-11e5-9daa-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/8/18 | 2021/1/6 | medium |
| 85647 | SUSE SLED12 / SLES12 セキュリティ更新: p7zip (SUSE-SU-2015:1433-1) | Nessus | SuSE Local Security Checks | 2015/8/26 | 2021/1/6 | medium |