| 81340 | RHEL 6Red Hat JBoss Enterprise Application Platform 6.3.3 更新重要度中RHSA-2015:0217 | Nessus | Red Hat Local Security Checks | 2015/2/13 | 2025/4/29 | medium |
| 81584 | Fedora 21:libuv-0.10.34-1.fc21/nodejs-0.10.36-3.fc21/v8-3.14.5.10-17.fc21(2015-2313) | Nessus | Fedora Local Security Checks | 2015/3/2 | 2021/1/11 | critical |
| 81617 | Fedora 21:qt-4.8.6-25.fc21(2015-2895) | Nessus | Fedora Local Security Checks | 2015/3/5 | 2021/1/11 | medium |
| 81622 | openSUSE セキュリティ更新:apache2(openSUSE-2015-191) | Nessus | SuSE Local Security Checks | 2015/3/5 | 2021/1/19 | medium |
| 81680 | Fedora 22:qt-4.8.6-25.fc22(2015-2866) | Nessus | Fedora Local Security Checks | 2015/3/9 | 2021/1/11 | medium |
| 81682 | Fedora 20:qt-4.8.6-25.fc20(2015-2897) | Nessus | Fedora Local Security Checks | 2015/3/9 | 2021/1/11 | medium |
| 81683 | FreeBSD:phpMyAdmin -- 反映されたパラメーターによる BREACH 攻撃のリスク(81b4c118-c586-11e4-8495-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2015/3/9 | 2021/1/6 | medium |
| 82117 | Debian DLA-134-1:curl セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 82248 | Scientific Linux セキュリティ更新:389-ds-base on SL7.x x86_64 | Nessus | Scientific Linux Local Security Checks | 2015/3/26 | 2021/1/14 | medium |
| 82528 | NVIDIA グラフィックドライバーのローカル権限昇格 | Nessus | Windows | 2015/4/2 | 2023/4/5 | high |
| 82623 | Debian DSA-3215-1:libgd2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/4/8 | 2021/1/11 | medium |
| 82930 | Debian DSA-3231-1:subversion - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/4/22 | 2021/1/11 | medium |
| 83132 | RHEL 7:389-ds-base(RHSA-2015:0895) | Nessus | Red Hat Local Security Checks | 2015/4/29 | 2021/2/5 | high |
| 83149 | Fedora 22 : netcf-0.2.8-1.fc22 (2015-5885) | Nessus | Fedora Local Security Checks | 2015/4/30 | 2021/1/11 | high |
| 83162 | Huawei SSH DoS(HWPSIRT-2014-0701) | Nessus | Huawei Local Security Checks | 2015/4/30 | 2021/1/6 | high |
| 83174 | Scientific Linux セキュリティ更新:重要度高:SL7.x srpm/x86_64 での 389-Ds-Base セキュリティ更新 | Nessus | Scientific Linux Local Security Checks | 2015/5/1 | 2021/1/14 | high |
| 168100 | Oracle Linux 9: harfbuzz (ELSA-2022-8384) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | medium |
| 168284 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:4285-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | high |
| 170372 | RHEL 8 : OpenShift Container Platform 4.11.16 (RHSA-2022:8534) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170938 | Fedora 36 : pgadmin4 (2023-0334c6000a) | Nessus | Fedora Local Security Checks | 2023/2/1 | 2024/11/14 | medium |
| 177434 | Fedora 38: chromium (2023-5f35718d4c) | Nessus | Fedora Local Security Checks | 2023/6/19 | 2024/11/14 | high |
| 177478 | DebianDSA-5433-1: libx11のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/21 | 2025/1/24 | high |
| 177549 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libX11 (SUSE-SU-2023:2614-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2023/7/14 | high |
| 177641 | Fedora 37 : chromium (2023-1b99669138) | Nessus | Fedora Local Security Checks | 2023/6/27 | 2024/11/14 | high |
| 180801 | Oracle Linux 7: zziplib (ELSA-2019-2196) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 182919 | F5 Networks BIG-IP : Intel BIOS の脆弱性 (K000137204) | Nessus | F5 Networks Local Security Checks | 2023/10/11 | 2024/5/28 | medium |
| 184333 | F5 Networks BIG-IP: TMMの脆弱性 (K25400442) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2023/11/3 | high |
| 184877 | Rocky Linux 8onigurumaRLSA-2020:4827 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 251486 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6168 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251639 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6122 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 252451 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-52948 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252788 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6143 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252794 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6093 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253822 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9219 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254106 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2355 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254173 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2356 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255641 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7043 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
| 255657 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13458 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 259787 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-30536 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260361 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-0501 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
| 263626 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1082 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 48268 | CentOS 5:gnupg2(CESA-2010:0603) | Nessus | CentOS Local Security Checks | 2010/8/9 | 2021/1/4 | medium |
| 58011 | Debian DSA-2411-1:mumble - 情報漏洩 | Nessus | Debian Local Security Checks | 2012/2/20 | 2021/1/11 | low |
| 58466 | Fedora 16:systemd-37-17.fc16(2012-4018) | Nessus | Fedora Local Security Checks | 2012/3/26 | 2021/1/11 | low |
| 58863 | Fedora 17:systemd-44-6.fc17(2012-6456) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | low |
| 59179 | Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical |
| 59615 | GLSA-201203-23:libzip:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | high |
| 60872 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61302 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61523 | SuSE 10 セキュリティ更新:apache2-mod_python(ZYPP パッチ番号 8127) | Nessus | SuSE Local Security Checks | 2012/8/14 | 2021/1/19 | medium |