| 206209 | RHEL 9 : httpd (RHSA-2024:5832) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | critical |
| 206211 | RHEL 9 : httpd (RHSA-2024:5812) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | critical |
| 206432 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : zziplib (SUSE-SU-2024:3083-1) | Nessus | SuSE Local Security Checks | 2024/9/3 | 2025/7/11 | high |
| 206610 | AlmaLinux 9containernetworking-pluginsALSA-2024:6186 | Nessus | Alma Linux Local Security Checks | 2024/9/4 | 2024/9/4 | medium |
| 212174 | Apple Safari 16.3 の複数の脆弱性 (120946) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 216050 | Azure Linux 3.0 セキュリティ更新hwloc/openmpiCVE-2022-47022] | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/9/15 | medium |
| 217609 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-1601 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218434 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1030 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223077 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8766 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223118 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8669 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223123 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8710 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223125 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8821 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 225244 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48864 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229783 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47215 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 243858 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23449 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | medium |
| 227658 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-21795 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
| 227707 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-24246 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 228901 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40923 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 235570 | RockyLinux 8mod_auth_openidc:2.3RLSA-2024:5289 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 82038 | Firefox ESR 31.x < 31.5.2 JIT コード実行 | Nessus | Windows | 2015/3/24 | 2019/11/22 | medium |
| 82176 | Debian DLA-28-1:augeas セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 82243 | Debian DLA-98-1:openvpn セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 82466 | RHEL 6/7:postgresql(RHSA-2015:0750) | Nessus | Red Hat Local Security Checks | 2015/3/31 | 2025/3/24 | critical |
| 85358 | Fedora 22:xfsprogs-3.2.2-2.fc22(2015-12435) | Nessus | Fedora Local Security Checks | 2015/8/13 | 2021/1/11 | medium |
| 85548 | Fedora 23:xfsprogs-3.2.4-1.fc23(2015-12380) | Nessus | Fedora Local Security Checks | 2015/8/20 | 2021/1/11 | medium |
| 86257 | F5 Networks BIG-IP:NTP の脆弱性(SOL16393) | Nessus | F5 Networks Local Security Checks | 2015/10/5 | 2021/3/10 | medium |
| 86971 | RHEL 7:xfsprogs(RHSA-2015:2151) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2019/10/24 | medium |
| 87667 | SUSE SLED12 / SLES12 セキュリティ更新:xfsprogs(SUSE-SU-2015:2384-1) | Nessus | SuSE Local Security Checks | 2015/12/30 | 2021/1/6 | medium |
| 88007 | SUSE SLED12/SLES12 セキュリティ更新:rsync(SUSE-SU-2016:0173-1) | Nessus | SuSE Local Security Checks | 2016/1/20 | 2021/1/6 | medium |
| 48270 | Debian DSA-2090-1:socat - 不十分な入力検証 | Nessus | Debian Local Security Checks | 2010/8/9 | 2021/1/4 | medium |
| 49056 | Cisco IOS Software TCP サービス拒否の脆弱性 - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
| 49060 | Fedora 13:socat-1.7.1.3-1.fc13(2010-13412) | Nessus | Fedora Local Security Checks | 2010/9/1 | 2021/1/11 | medium |
| 49196 | Fedora 13:quagga-0.99.17-1.fc13(2010-14009) | Nessus | Fedora Local Security Checks | 2010/9/12 | 2021/1/11 | medium |
| 49719 | Fedora 12:cabextract-1.3-1.fc12 / libmspack-0.2-0.1.20100723alpha.fc12 (2010-14634) | Nessus | Fedora Local Security Checks | 2010/10/6 | 2021/1/11 | medium |
| 49724 | Fedora 12:mantis-1.1.8-4.fc12(2010-15080) | Nessus | Fedora Local Security Checks | 2010/10/6 | 2021/1/11 | medium |
| 52552 | Fedora 14:socat-1.7.1.3-1.fc14(2011-0098) | Nessus | Fedora Local Security Checks | 2011/3/7 | 2021/1/11 | medium |
| 58572 | Cisco IOS ソフトウェアの Smart Install でのサービス拒否脆弱性(cisco-sa-20120328-smartinstall) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 58574 | Cisco IOS Software の Zone-Based Firewall の脆弱性(cisco-sa-20120328-zbfw) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 59180 | LibreOffice < 3.5.3 の複数のメモリ破損の脆弱性 | Nessus | Windows | 2012/5/17 | 2019/12/4 | high |
| 59393 | SuSE 10 セキュリティ更新:quagga(ZYPP パッチ番号 8108) | Nessus | SuSE Local Security Checks | 2012/6/7 | 2021/1/19 | medium |
| 60004 | Debian DSA-2513-1:iceape - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
| 61246 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の mysql | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61514 | Cisco ASA SIP CPU 使用率 DoS | Nessus | CISCO | 2012/8/13 | 2019/12/4 | high |
| 61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3複数の脆弱性(認証情報のチェック) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
| 63394 | Fedora 17:BackupPC-3.2.1-10.fc17(2012-20968) | Nessus | Fedora Local Security Checks | 2013/1/7 | 2021/1/11 | medium |
| 63413 | RHEL 5:autofs(RHSA-2013:0132) | Nessus | Red Hat Local Security Checks | 2013/1/8 | 2024/11/4 | critical |
| 63500 | Fedora 18:BackupPC-3.2.1-10.fc18(2012-20943) | Nessus | Fedora Local Security Checks | 2013/1/14 | 2021/1/11 | medium |
| 111977 | VMware Fusion 10.x < 10.1.3の領域外書き込みの脆弱性(VMSA-2018-0022)(macOS) | Nessus | MacOS X Local Security Checks | 2018/8/20 | 2019/11/4 | high |
| 111978 | VMware Player 14.x <14.1.3の領域外書き込み(VMSA-2018-022) | Nessus | Windows | 2018/8/20 | 2019/11/4 | high |
| 123960 | Oracle Linux 7:python(ELSA-2019-0710) | Nessus | Oracle Linux Local Security Checks | 2019/4/10 | 2024/11/1 | critical |