| 85983 | Ubuntu 14.04 LTS : Unity Settings Daemon の脆弱性 (USN-2741-1) | Nessus | Ubuntu Local Security Checks | 2015/9/17 | 2024/8/28 | high |
| 86131 | Fedora 22:clamav-1.3.0-7.fc22(2015-15936) | Nessus | Fedora Local Security Checks | 2015/9/25 | 2021/1/11 | high |
| 86979 | RHEL 7:netcf(RHSA-2015:2248) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2019/10/24 | high |
| 87080 | Debian DSA-3407-1:dpkg –セキュリティの更新 | Nessus | Debian Local Security Checks | 2015/11/30 | 2021/1/11 | high |
| 87563 | Scientific Linux セキュリティ更新:SL7.x x86_64 での netcf | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | high |
| 95580 | Fedora 24:dpkg(2016-5608472a90) | Nessus | Fedora Local Security Checks | 2016/12/7 | 2021/1/11 | high |
| 99654 | SUSE SLED12 / SLES12セキュリティ更新プログラム:dpkg(SUSE-SU-2017:1096-1) | Nessus | SuSE Local Security Checks | 2017/4/25 | 2021/1/6 | high |
| 59810 | Ubuntu 11.10:Linux の脆弱性(USN-1487-1) | Nessus | Ubuntu Local Security Checks | 2012/7/1 | 2019/9/19 | medium |
| 60845 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 での spice-xpi | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 60914 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の quagga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61376 | RHEL 5 : xen (RHSA-2012:1130) | Nessus | Red Hat Local Security Checks | 2012/8/1 | 2024/11/4 | medium |
| 61411 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:qemu-kvm 脆弱性(USN-1522-1) | Nessus | Ubuntu Local Security Checks | 2012/8/3 | 2019/9/19 | medium |
| 61548 | Ubuntu 10.04 LTS:linux-lts-backport-natty の脆弱性(USN-1538-1) | Nessus | Ubuntu Local Security Checks | 2012/8/15 | 2019/9/19 | high |
| 61707 | Ubuntu 10.04 LTS / 11.04 / 11.10:libgdata、evolution-data-server の脆弱性(USN-1547-1) | Nessus | Ubuntu Local Security Checks | 2012/8/29 | 2019/9/19 | medium |
| 61975 | Mandriva Linux セキュリティアドバイザリ:libxml2(MDVSA-2012:126) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 62360 | GLSA-201209-18:Postfixadmi:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/9/28 | 2021/1/6 | high |
| 62474 | Ubuntu 8.04 LTS:Linux 脆弱性(USN-1598-1) | Nessus | Ubuntu Local Security Checks | 2012/10/10 | 2019/9/19 | high |
| 62920 | CentOS 5:カーネル(CESA-2012:1445) | Nessus | CentOS Local Security Checks | 2012/11/15 | 2021/1/4 | high |
| 63710 | AIX 7.1 TL 1:ldapauth(IV18464) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63958 | RHEL 5:カーネル(RHSA-2010:0893) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 64037 | RHEL 5 : kvm (RHSA-2012:0676) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | medium |
| 64049 | RHEL 6:カーネル(RHSA-2012:1114) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 65473 | AIX 6.1 TL 7:bos.rte.security(U838721) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | high |
| 67092 | CentOS 5:xen(CESA-2012:1130) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | low |
| 68094 | Oracle Linux 4:カーネル(ELSA-2010-0676) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 68154 | Oracle Linux 6 : quagga (ELSA-2010-0945) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 71192 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の augeas | Nessus | Scientific Linux Local Security Checks | 2013/12/4 | 2021/1/14 | low |
| 75565 | openSUSE セキュリティ更新:kvirc(openSUSE-SU-2010:0459-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 78101 | Fedora 21:phpMyAdmin-4.2.9.1-1.fc21(2014-11978) | Nessus | Fedora Local Security Checks | 2014/10/9 | 2021/1/11 | low |
| 79265 | Fedora 21:kde-workspace-4.11.14-1.fc21(2014-14895) | Nessus | Fedora Local Security Checks | 2014/11/17 | 2021/1/11 | high |
| 79612 | Mandriva Linux セキュリティアドバイザリ: glibc (MDVSA-2014:232) | Nessus | Mandriva Local Security Checks | 2014/11/28 | 2021/1/6 | medium |
| 79656 | FreeBSD:OpenVPN -- サービス拒否のセキュリティ脆弱性(23ab5c3e-79c3-11e4-8b1e-d050992ecde8) | Nessus | FreeBSD Local Security Checks | 2014/12/2 | 2021/1/6 | medium |
| 79873 | Amazon Linux AMI:openvpn(ALAS-2014-459) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2018/4/18 | medium |
| 80114 | Oracle Linux 7:glibc(ELSA-2014-2023) | Nessus | Oracle Linux Local Security Checks | 2014/12/19 | 2024/11/1 | critical |
| 81183 | VMware Fusion 6.x < 6.0.5 / 7.x < 7.0.1 複数の脆弱性(VMSA-2015-0001) | Nessus | MacOS X Local Security Checks | 2015/2/5 | 2018/7/14 | medium |
| 81211 | Debian DSA-3155-1:postgresql-9.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/2/9 | 2021/1/11 | critical |
| 81234 | Mandriva Linux セキュリティアドバイザリ:jasper(MDVSA-2015:034) | Nessus | Mandriva Local Security Checks | 2015/2/9 | 2021/1/6 | high |
| 81716 | Fedora 22:csync2-1.34-15.fc22/duplicity-0.6.25-3.fc22/librsync-1.0.0-1.fc22/など(2015-2923) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | medium |
| 245331 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0185 | Nessus | Misc. | 2025/8/7 | 2025/8/31 | high |
| 246576 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46994 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 246678 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0180 | Nessus | Misc. | 2025/8/9 | 2025/9/3 | high |
| 248875 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47052 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 107206 | Oracle Linux 7:libreoffice(ELSA-2018-0418) | Nessus | Oracle Linux Local Security Checks | 2018/3/8 | 2024/10/23 | critical |
| 107274 | CentOS 7:libreoffice(CESA-2018:0418) | Nessus | CentOS Local Security Checks | 2018/3/12 | 2019/12/31 | critical |
| 131442 | Fedora 30:freeradius(2019-17ed521527) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | medium |
| 136135 | F5 Networks BIG-IP:BIG-IP mcpdの脆弱性(K32121038) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/3 | high |
| 138623 | Amazon Linux 2:patch(ALAS-2020-1457) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2025/2/21 | medium |
| 140237 | FreeBSD:FreeBSD -- SCTPソケットのメモリ解放後使用(Use After Free)のバグ(77b877aa-ec18-11ea-88f8-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/9/4 | 2021/4/6 | medium |
| 150552 | SUSE SLES11 セキュリティ更新プログラム : tightvnc (SUSE-SU-2019:14235-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | critical |
| 164316 | FreeBSD: drupal9 -- 複数の脆弱性 (03bb8373-2026-11ed-9d70-080027240888) | Nessus | FreeBSD Local Security Checks | 2022/8/20 | 2022/12/6 | medium |