| 87644 | SUSE SLED12 / SLES12 セキュリティ更新: gpg2 (SUSE-SU-2015:2171-2) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | medium |
| 89615 | Fedora 22:pitivi-0.94-5.fc22(2016-cbb76d0e3a) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 97059 | RHEL 7:ovirt-engine-extension-aaa-jdbc(RHSA-2017:0257) | Nessus | Red Hat Local Security Checks | 2017/2/8 | 2019/10/24 | medium |
| 97396 | Debian DLA-838-1: shadowセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/2/27 | 2021/1/11 | medium |
| 97539 | Fedora 25:libICE(2017-c02eb668a7) | Nessus | Fedora Local Security Checks | 2017/3/6 | 2021/1/6 | medium |
| 97727 | Adobe Flash Player <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07) | Nessus | Windows | 2017/3/14 | 2022/4/11 | critical |
| 97776 | SUSE SLED12セキュリティ更新プログラム:flash-player(SUSE-SU-2017:0703-1) | Nessus | SuSE Local Security Checks | 2017/3/16 | 2021/1/6 | critical |
| 97804 | Fedora 25:2: qemu(2017-31b976672b) | Nessus | Fedora Local Security Checks | 2017/3/20 | 2021/6/3 | critical |
| 97814 | GLSA-201703-02:Adobe Flash Player:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/3/20 | 2021/1/11 | critical |
| 99370 | Adobe Photoshop CC 17.x < 17.0.2/18.x < 18.1のPCXファイルの任意コード実行処理(APSB17-12)(macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | high |
| 99697 | Fedora 25:1: dovecot(2017-6ef28e38d6) | Nessus | Fedora Local Security Checks | 2017/4/27 | 2021/1/6 | high |
| 99750 | FreeBSD: dovecot -- passdb dictが認証に使用された場合のDovecot DoS(a8c8001b-216c-11e7-80aa-005056925db4) | Nessus | FreeBSD Local Security Checks | 2017/5/1 | 2021/1/4 | high |
| 140642 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS:StoreBackupの脆弱性(USN-4508-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/27 | high |
| 144541 | DebianDLA-2503-1:node-iniのセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/22 | 2024/1/31 | critical |
| 145831 | CentOS 8:fontforge(CESA-2020: 1921) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
| 149780 | CentOS 8:pandoc(CESA-2021:1972) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
| 156317 | openSUSE 15 セキュリティ更新: runc (openSUSE-SU-2021:1625-1) | Nessus | SuSE Local Security Checks | 2021/12/27 | 2022/1/20 | medium |
| 156882 | SUSE SLES15 セキュリティ更新プログラム: kubevirt、virt-api-container、virt-controller-container、virt-handler-container、virt-launcher-container、virt-operator-container (SUSE-SU-2022:0130-1) | Nessus | SuSE Local Security Checks | 2022/1/20 | 2023/7/14 | high |
| 162011 | Amazon Linux 2:containerd (ALASDOCKER-2022-019) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2024/12/11 | medium |
| 162134 | FreeBSD : XFCE -- リモートコードを指し示す悪意のある .desktop ファイルの実行を許可します (55cff5d2-e95c-11ec-ae20-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2022/6/11 | 2023/3/23 | high |
| 163285 | Ubuntu 20.04LTS / 22.04LTS: HarfBuzz の脆弱性 (USN-5524-1) | Nessus | Ubuntu Local Security Checks | 2022/7/20 | 2024/8/27 | medium |
| 163881 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: harfbuzz (SUSE-SU-2022:2664-1) | Nessus | SuSE Local Security Checks | 2022/8/5 | 2023/7/14 | medium |
| 164044 | Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2022 年 8 月) | Nessus | Windows | 2022/8/11 | 2022/12/14 | high |
| 164791 | Oracle Linux 7:golang (ELSA-2022-20693) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 165068 | Google Chrome < 105.0.5195.125 の複数の脆弱性 | Nessus | Windows | 2022/9/14 | 2023/10/25 | high |
| 165089 | FreeBSD: chromium -- 複数の脆弱性 (b59847e0-346d-11ed-8fe9-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/14 | 2023/10/25 | high |
| 165098 | Amazon Linux 2:python-bottle(ALAS-2022-1844) | Nessus | Amazon Linux Local Security Checks | 2022/9/15 | 2024/12/11 | critical |
| 167598 | RHEL 9: harfbuzz (RHSA-2022: 8384) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | medium |
| 168285 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:4283-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
| 169986 | SUSE SLES12 セキュリティ更新プログラム: php74 (SUSE-SU-2023:0072-1) | Nessus | SuSE Local Security Checks | 2023/1/12 | 2023/7/14 | medium |
| 171518 | Adobe Bridge 12.x< 12.0.4/ 13.x< 13.0.2の複数の脆弱性 (APSB23-09) | Nessus | MacOS X Local Security Checks | 2023/2/15 | 2024/11/20 | high |
| 177356 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : libx11 の脆弱性 (USN-6168-1) | Nessus | Ubuntu Local Security Checks | 2023/6/15 | 2024/8/27 | high |
| 177405 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2023:0132-1) | Nessus | SuSE Local Security Checks | 2023/6/17 | 2023/7/18 | high |
| 181225 | Amazon Linux AMI: amazon-ssm-agent (ALAS-2023-1825) | Nessus | Amazon Linux Local Security Checks | 2023/9/11 | 2024/12/11 | high |
| 183714 | Ubuntu 16.04 ESM : Bottle リグレッション (USN-5532-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | critical |
| 184193 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libsndfile (SUSE-SU-2023:4330-1 ) | Nessus | SuSE Local Security Checks | 2023/11/2 | 2023/11/2 | high |
| 184259 | F5 Networks BIG-IP : BIG-IP ネットワークフェールオーバーの脆弱性 (K67472032) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
| 185551 | Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/11/21 | high |
| 185552 | Adobe Acrobat < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) | Nessus | Windows | 2023/11/14 | 2024/11/21 | high |
| 185554 | Adobe Reader < 20.005.30539 / 23.006.20380 の複数の脆弱性 (APSB23-54) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/11/21 | high |
| 261449 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-30944 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 263315 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2479 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264094 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-2238 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 57907 | FreeBSD:surf -- 非公開情報の漏洩(039d057e-544e-11e1-9fb7-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/13 | 2021/1/6 | medium |
| 59186 | Ubuntu 11.04 / 11.10 / 12.04 LTS:update-manager の脆弱性(USN-1443-1) | Nessus | Ubuntu Local Security Checks | 2012/5/18 | 2019/9/19 | medium |
| 59672 | GLSA-201206-19:NVIDIA ドライバー:権限昇格 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | medium |
| 62458 | Symantec Enterprise Vault < 10.0.2 Multiple Vulnerabilities in Oracle Outside-In Libraries (SYM12-015) | Nessus | Windows | 2012/10/9 | 2019/12/4 | low |
| 74575 | openSUSE セキュリティ更新:libzip(openSUSE-SU-2012:0416-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 79653 | Fedora 19:phpMyAdmin-4.2.12-1.fc19(2014-15535) | Nessus | Fedora Local Security Checks | 2014/12/2 | 2021/1/11 | medium |
| 80140 | Fedora 21:unbound-1.5.1-2.fc21(2014-16647) | Nessus | Fedora Local Security Checks | 2014/12/22 | 2021/1/11 | medium |