| 71544 | Fedora 19 : davfs2-1.4.7-3.fc19 (2013-17836) | Nessus | Fedora Local Security Checks | 2013/12/20 | 2021/1/11 | high |
| 72100 | Mandriva Linux セキュリティアドバイザリ:spice(MDVSA-2014:016) | Nessus | Mandriva Local Security Checks | 2014/1/23 | 2021/1/6 | medium |
| 73337 | LibreOffice < 4.1.5/4.2.0 Python の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/4 | 2019/11/26 | medium |
| 75067 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2013:1119-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75135 | openSUSE セキュリティ更新:python (openSUSE-SU-2013:1440-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 77925 | Fedora 21: python-oauth2-1.5.211-7.fc21(2014-10809) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2021/1/11 | medium |
| 79163 | CentOS 6:python(CESA-2013:1582) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
| 80191 | Juniper Junos Space < 12.3P2.8 のパスワード漏洩(JSA10567) | Nessus | Junos Local Security Checks | 2014/12/22 | 2018/7/12 | medium |
| 82343 | Mandriva Linux セキュリティアドバイザリ:libpng(MDVSA-2015:090) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
| 84042 | Fedora 22:less-471-4.fc22(2015-9357) | Nessus | Fedora Local Security Checks | 2015/6/9 | 2021/1/11 | critical |
| 206022 | Amazon Linux 2 : bind (ALAS-2024-2625) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2024/12/11 | high |
| 207316 | Rocky Linux 8389-ds:1.4RLSA-2024:6569 | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2024/9/16 | medium |
| 207751 | AlmaLinux 8nanoALSA-2024:6986 | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | medium |
| 208282 | F5 Networks BIG-IP : libxml2 の脆弱性 (K000141357) | Nessus | F5 Networks Local Security Checks | 2024/10/8 | 2025/4/24 | high |
| 210517 | RHEL 8 : redhat-ds:11 (RHSA-2024:6576) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
| 211583 | Google Chrome < 131.0.6778.85 の脆弱性 | Nessus | Windows | 2024/11/19 | 2024/12/6 | high |
| 211720 | Microsoft Edge (chromium) < 131.0.2903.63 の複数の脆弱性 | Nessus | Windows | 2024/11/22 | 2024/12/13 | high |
| 212023 | RHEL 9 : firefox (RHSA-2024:10743) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
| 212026 | Google Chrome < 131.0.6778.108 の脆弱性 | Nessus | Windows | 2024/12/3 | 2025/1/9 | high |
| 212027 | Google Chrome < 131.0.6778.108の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/12/3 | 2025/1/9 | high |
| 212132 | Debian dsa-5824 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/12/6 | 2025/1/9 | high |
| 212210 | Fedora 41: python-python-multipart (2024-92de63698e) | Nessus | Fedora Local Security Checks | 2024/12/10 | 2024/12/10 | high |
| 212271 | FreeBSD: firefox -- 複数の脆弱性 (0e20e42c-b728-11ef-805a-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2024/12/11 | 2025/1/17 | high |
| 212658 | FreeBSD : chromium -- 複数のセキュリティ修正 (3d5b7860-48ad-48c2-aa36-601b8ab9cc43) | Nessus | FreeBSD Local Security Checks | 2024/12/12 | 2025/1/15 | high |
| 246711 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0133 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 255665 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0456 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258177 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6159 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258927 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1250 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259327 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-47089 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260141 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-36405 | Nessus | Misc. | 2025/9/1 | 2025/9/1 | high |
| 261130 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-48899 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 57329 | FreeBSD:typo3 -- リモートコードの実行(3c957a3e-2978-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2011/12/19 | 2021/1/6 | medium |
| 65759 | Fedora 17:kernel-3.8.4-102.fc17(2013-4357) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66351 | IBM solidDB ストアドプロシージャコールのリモートのサービス拒否 | Nessus | Databases | 2013/5/8 | 2022/4/11 | low |
| 66588 | Ubuntu 12.04 LTS:linux-lts-quantal の脆弱性(USN-1834-1) | Nessus | Ubuntu Local Security Checks | 2013/5/25 | 2019/9/19 | high |
| 66632 | FreeBSD:ruby -- Ruby の DL および Fiddle のオブジェクト汚染バイパス(79789daa-8af8-4e21-a47f-e8a645752bdb) | Nessus | FreeBSD Local Security Checks | 2013/5/28 | 2021/1/6 | medium |
| 66881 | Mandriva Linux セキュリティアドバイザリ:wireshark(MDVSA-2013:172) | Nessus | Mandriva Local Security Checks | 2013/6/13 | 2021/1/6 | medium |
| 66888 | CentOS 5 / 6:krb5(CESA-2013:0942) | Nessus | CentOS Local Security Checks | 2013/6/14 | 2021/1/4 | medium |
| 68409 | Oracle Linux 6:pidgin(ELSA-2011-1821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68984 | Oracle VM VirtualBox < 3.2.18 / 4.0.20 / 4.1.28 / 4.2.18 のローカルの DoS | Nessus | Windows | 2013/7/20 | 2018/11/15 | low |
| 69387 | Fedora 19:openstack-swift-1.8.0-3.fc19(2013-14477) | Nessus | Fedora Local Security Checks | 2013/8/20 | 2021/1/11 | medium |
| 69487 | Fedora 19 : python3-3.3.2-6.fc19 (2013-15254) | Nessus | Fedora Local Security Checks | 2013/8/28 | 2021/1/11 | medium |
| 69743 | Amazon Linux AMI:389-ds-base (ALAS-2013-184) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | low |
| 69840 | MS KB2880289:Internet Explorer 10 における、Adobe Flash Player での脆弱性に対する更新 | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
| 170002 | Fedora 36: mbedtls (2023-3c4a525dcc) | Nessus | Fedora Local Security Checks | 2023/1/13 | 2024/11/15 | critical |
| 170123 | AIX (IJ42677) | Nessus | AIX Local Security Checks | 2023/1/18 | 2024/10/23 | high |
| 170264 | Fedora 37 : upx (2023-89fdc22ace) | Nessus | Fedora Local Security Checks | 2023/1/22 | 2024/11/14 | medium |
| 170461 | Oracle Linux 7: libXpm (ELSA-2023-0377) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
| 175159 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: ffmpeg(SUSE-SU-2023:2108-1) | Nessus | SuSE Local Security Checks | 2023/5/6 | 2023/7/14 | high |
| 17793 | Cisco IOS CDP Neighbor 通知 DoS | Nessus | CISCO | 2012/1/10 | 2018/11/15 | high |