| 170928 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Django の脆弱性 (USN-5837-1) | Nessus | Ubuntu Local Security Checks | 2023/2/1 | 2024/8/28 | high |
| 172150 | Fedora 37 : rust-sequoia-octopus-librnp / rust-sequoia-sop / rust-sequoia-sq (2023-c17427d18a) | Nessus | Fedora Local Security Checks | 2023/3/7 | 2024/11/14 | high |
| 172172 | Dell Client BIOS の複数の脆弱性 (DSA-2022-326) | Nessus | Windows | 2023/3/7 | 2024/7/31 | medium |
| 172494 | AlmaLinux 8curlALSA-2023:1140 | Nessus | Alma Linux Local Security Checks | 2023/3/13 | 2023/8/30 | medium |
| 173285 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libplist (SUSE-SU-2023:0872-1) | Nessus | SuSE Local Security Checks | 2023/3/23 | 2023/7/14 | critical |
| 174043 | Debian DLA-3385-1: trafficserver - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/10 | 2025/1/22 | high |
| 174340 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows and macOS の脆弱性 (K76964818) | Nessus | F5 Networks Local Security Checks | 2023/4/14 | 2024/12/11 | high |
| 174779 | SUSE SLES15 セキュリティ更新プログラム: protobuf-c (SUSE-SU-2023:1979-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/14 | medium |
| 122559 | Fedora 28:tor(2019-2f47af13f6) | Nessus | Fedora Local Security Checks | 2019/3/4 | 2024/6/18 | high |
| 122560 | Fedora 29:tor(2019-55db688ba9) | Nessus | Fedora Local Security Checks | 2019/3/4 | 2024/6/18 | high |
| 123654 | openSUSEセキュリティ更新プログラム:tor(openSUSE-2019-1107) | Nessus | SuSE Local Security Checks | 2019/4/3 | 2024/6/6 | high |
| 128489 | Fedora 29 : 1:cups (2019-d9a2c03662) | Nessus | Fedora Local Security Checks | 2019/9/4 | 2024/4/29 | high |
| 136790 | SUSE SLED15/ SLES15セキュリティ更新プログラム:libvpx(SUSE-SU-2020:1297-1) | Nessus | SuSE Local Security Checks | 2020/5/22 | 2021/1/13 | high |
| 171472 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Django の脆弱性 (USN-5868-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/27 | high |
| 171647 | RHEL 8: firefox (RHSA-2023: 0805) | Nessus | Red Hat Local Security Checks | 2023/2/20 | 2024/11/7 | high |
| 171901 | Debian DLA-3341-1: curl - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/22 | medium |
| 171907 | Fedora 37 : haproxy (2023-3e8a21cd5b) | Nessus | Fedora Local Security Checks | 2023/2/25 | 2024/11/14 | critical |
| 172411 | SUSE SLES15 セキュリティ更新プログラム: nodejs16 (SUSE-SU-2023:0673-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | high |
| 172414 | SUSE SLES15 / openSUSE 15 セキュリティ更新: nodejs14 (SUSE-SU-2023:0674-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | high |
| 173882 | SUSE SLES15 / openSUSE 15 セキュリティ更新: terraform-provider-helm (SUSE-SU-2023:1752-1) | Nessus | SuSE Local Security Checks | 2023/4/5 | 2023/7/14 | medium |
| 174435 | Golang < 1.19.8 / 1.20.x < 1.20.3 複数の脆弱性 | Nessus | Windows | 2023/4/18 | 2023/5/4 | critical |
| 174562 | RHEL 8: curl (RHSA-2023: 1842) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | medium |
| 174896 | FreeBSD: Grafana -- golang の重大な脆弱性 (0b85b1cd-e468-11ed-834b-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2023/4/27 | 2023/4/27 | critical |
| 74659 | openSUSE セキュリティ更新:socat(openSUSE-SU-2012:0809-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75169 | openSUSE セキュリティ更新: libvirt (openSUSE-SU-2013:1549-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76229 | openSUSE セキュリティ更新:ctdb (openSUSE-SU-2014:0842-1) | Nessus | SuSE Local Security Checks | 2014/6/26 | 2021/1/19 | high |
| 76670 | RHEL 5:MRG(RHSA-2013:1851) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2021/1/14 | high |
| 80143 | Fedora 20:ctdb-2.5.4-2.fc20(2014-16742) | Nessus | Fedora Local Security Checks | 2014/12/22 | 2021/1/11 | high |
| 81008 | Fedora 20: python-django14-1.4.18-1.fc20(2015-0804) | Nessus | Fedora Local Security Checks | 2015/1/27 | 2021/1/11 | medium |
| 81096 | FreeBSD:asterisk -- 非互換のコーデックが提供されたときファイル記述子が漏洩します(2eeb6652-a7a6-11e4-96ba-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2015/1/30 | 2021/1/6 | low |
| 81586 | Fedora 21:vorbis-tools-1.4.0-19.fc21(2015-2335) | Nessus | Fedora Local Security Checks | 2015/3/2 | 2021/1/11 | medium |
| 81767 | OracleVM 3.3:xen (OVMSA-2015-0031) | Nessus | OracleVM Local Security Checks | 2015/3/12 | 2021/1/4 | high |
| 82556 | Fedora 22:tcpdump-4.7.3-1.fc22(2015-4804) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |
| 82702 | Cisco Unity Connection の複数のリモート DoS(cisco-sa-20150401-cuc) | Nessus | CISCO | 2015/4/10 | 2024/2/2 | high |
| 82768 | MS15-033:Microsoft Office のリモートコードの実行可能な脆弱性(3048019) | Nessus | MacOS X Local Security Checks | 2015/4/14 | 2023/11/27 | medium |
| 82963 | Fedora 22:qemu-2.3.0-0.3.rc2.fc22(2015-5541) | Nessus | Fedora Local Security Checks | 2015/4/22 | 2021/1/11 | high |
| 83112 | Ubuntu 14.04 LTS : tcpdump の脆弱性 (USN-2580-1) | Nessus | Ubuntu Local Security Checks | 2015/4/28 | 2024/8/27 | critical |
| 83498 | Debian DLA-220-1:dpkg セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/5/18 | 2021/1/11 | medium |
| 83715 | SUSE SLED12 / SLES12 セキュリティ更新: gnutls (SUSE-SU-2015:0735-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | high |
| 83873 | IBM WebSphere Portalの詳細不明なオープンリダイレクト(PI38632) | Nessus | CGI abuses | 2015/5/28 | 2021/1/19 | medium |
| 84708 | FreeBSD:xen-kernel -- x86 エミュレーターの欠陥によるハイパーバイザーメモリ破損(83a28417-27e3-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/7/14 | 2021/1/6 | high |
| 84990 | Debian DLA-281-1:Expat セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/7/27 | 2021/1/11 | medium |
| 85724 | Ubuntu 14.04 LTS : Expatの脆弱性 (USN-2726-1) | Nessus | Ubuntu Local Security Checks | 2015/9/1 | 2024/8/28 | high |
| 86625 | RHEL 7:qemu-kvm(RHSA-2015:1943) | Nessus | Red Hat Local Security Checks | 2015/10/28 | 2019/10/24 | high |
| 86639 | CentOS 7:qemu-kvm(CESA-2015:1943) | Nessus | CentOS Local Security Checks | 2015/10/29 | 2021/1/4 | high |
| 87973 | Amazon Linux AMI:grep (ALAS-2016-639) | Nessus | Amazon Linux Local Security Checks | 2016/1/19 | 2018/4/18 | low |
| 247149 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-39465 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | medium |
| 247428 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26653 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 247704 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48847 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 249854 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47940 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |