| 263508 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1069 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 44094 | Shockwave Player < 11.5.6.606 複数の脆弱性(APSB10-03) | Nessus | Windows | 2010/1/20 | 2018/11/15 | high |
| 49796 | RHEL 5:poppler(RHSA-2010:0749) | Nessus | Red Hat Local Security Checks | 2010/10/8 | 2024/11/4 | high |
| 50043 | SuSE 10 セキュリティ更新:PostgreSQL(ZYPP パッチ番号 7186) | Nessus | SuSE Local Security Checks | 2010/10/20 | 2021/1/14 | medium |
| 50390 | Fedora 14:sssd-9.0.1-20101007.fc14(2010-15870) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
| 50480 | Fedora 12:xpdf-3.02-16.fc12(2010-16705) | Nessus | Fedora Local Security Checks | 2010/11/5 | 2021/1/11 | medium |
| 50483 | Fedora 14:xpdf-3.02-16.fc14(2010-16744) | Nessus | Fedora Local Security Checks | 2010/11/5 | 2021/1/11 | medium |
| 50819 | Mandriva Linux セキュリティアドバイザリ:mono(MDVSA-2010:240) | Nessus | Mandriva Local Security Checks | 2010/11/28 | 2021/1/6 | medium |
| 51079 | VMware Fusion < 3.1.2(VMSA-2010-0018) | Nessus | MacOS X Local Security Checks | 2010/12/8 | 2019/9/24 | high |
| 51869 | RHEL 5 : postgresql84 (RHSA-2011:0198) | Nessus | Red Hat Local Security Checks | 2011/2/4 | 2024/11/4 | critical |
| 51871 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10:postgresql-8.1、postgresql-8.3、postgresql-8.4の脆弱性(USN-1058-1) | Nessus | Ubuntu Local Security Checks | 2011/2/4 | 2019/9/19 | medium |
| 53230 | SuSE 11.1 セキュリティ更新:PostgreSQL(SAT パッチ番号 3977) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | medium |
| 60866 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の poppler | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60867 | Scientific Linux セキュリティ更新:SL3.x、SL4.x i386/x86_64 の xpdf | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60951 | Scientific Linux セキュリティ更新:SL4.x、SL5.x i386/x86_64 の postgresql | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 68194 | Oracle Linux 5postgresql84ELSA-2011-0198 | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 102411 | RHEL 6:flash-plugin(RHSA-2017:2457) | Nessus | Red Hat Local Security Checks | 2017/8/11 | 2019/10/24 | high |
| 111111 | Debian DLA-1429-1: sssdのセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/7/17 | 2024/9/4 | high |
| 111489 | RHEL 6:yum-utils(RHSA-2018:2284) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2024/8/27 | high |
| 111496 | Scientific Linux セキュリティ更新: SL6.xのyum-utils(noarch)(20180730) | Nessus | Scientific Linux Local Security Checks | 2018/8/2 | 2024/8/27 | high |
| 111615 | CentOS 7:yum-utils(CESA-2018:2285) | Nessus | CentOS Local Security Checks | 2018/8/10 | 2024/8/23 | high |
| 111628 | openSUSEセキュリティ更新プログラム:sssd(openSUSE-2018-847) | Nessus | SuSE Local Security Checks | 2018/8/10 | 2024/8/22 | high |
| 112088 | Amazon Linux 2:yum-utils(ALAS-2018-1063) | Nessus | Amazon Linux Local Security Checks | 2018/8/24 | 2024/8/14 | high |
| 118776 | Oracle Linux 7:sssd(ELSA-2018-3158) | Nessus | Oracle Linux Local Security Checks | 2018/11/7 | 2024/11/1 | high |
| 119200 | Scientific Linux セキュリティ更新: SL7.x x86_64のsssd(20181030) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | high |
| 121338 | RHEL 7:JBoss EAP(RHSA-2019:0137) | Nessus | Red Hat Local Security Checks | 2019/1/24 | 2024/11/6 | medium |
| 122883 | FreeBSD:RubyGems -- 複数の脆弱性(27b12d04-4722-11e9-8b7c-b5e01141761f) | Nessus | FreeBSD Local Security Checks | 2019/3/18 | 2024/6/13 | high |
| 124096 | Debian DSA-4433-1:ruby2.3 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/4/17 | 2024/6/3 | high |
| 124728 | Fedora 28:ruby(2019-feac6674b7) | Nessus | Fedora Local Security Checks | 2019/5/10 | 2024/5/24 | high |
| 124774 | Cisco Firepower Management CenterのXSSの脆弱性 | Nessus | CISCO | 2019/5/10 | 2023/3/7 | medium |
| 125413 | DebianDLA-1807-1: vcftoolsのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/5/28 | 2024/5/21 | high |
| 127642 | RHEL 8:ruby:2.5(RHSA-2019:1972) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/7 | high |
| 250818 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-32792 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 253243 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-50009 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 253718 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2808 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 97504 | Fedora 25:1: cxf(2017-d62c8f91e4) | Nessus | Fedora Local Security Checks | 2017/3/3 | 2021/1/6 | high |
| 187223 | CentOS 7:curl(RHSA-2023:7743) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/9 | medium |
| 191717 | Microsoft Edge (chromium) < 122.0.2365.80 の複数の脆弱性 | Nessus | Windows | 2024/3/7 | 2024/12/20 | high |
| 205725 | Amazon Linux 2 : bind (ALAS-2024-2616) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/1/30 | high |
| 206270 | RHEL 7 : bind (RHSA-2024:5930) | Nessus | Red Hat Local Security Checks | 2024/8/28 | 2024/11/7 | high |
| 255774 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-2177 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256013 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3959 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 260966 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-28332 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 58136 | Debian DSA-2419-1:Puppet - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/2/28 | 2021/1/11 | medium |
| 58306 | Fedora 15:puppet-2.6.14-1.fc15(2012-2367) | Nessus | Fedora Local Security Checks | 2012/3/12 | 2021/1/11 | medium |
| 58337 | Fedora 17 : pyfribidi-0.11.0-1.fc17 (2012-3513) | Nessus | Fedora Local Security Checks | 2012/3/14 | 2021/1/11 | medium |
| 58406 | Fedora 15 : pyfribidi-0.11.0-1.fc15 (2012-3549) | Nessus | Fedora Local Security Checks | 2012/3/21 | 2021/1/11 | medium |
| 58713 | Fedora 17:libtiff-3.9.5-3.fc17(2012-5463) | Nessus | Fedora Local Security Checks | 2012/4/12 | 2021/1/11 | medium |
| 58775 | SuSE 11.1 セキュリティ更新:libtiff(SAT Patch パッチ番号 6106) | Nessus | SuSE Local Security Checks | 2012/4/18 | 2021/1/19 | medium |
| 58785 | Fedora 15:libtiff-3.9.5-3.fc15(2012-5406) | Nessus | Fedora Local Security Checks | 2012/4/19 | 2021/1/11 | medium |