| 139819 | F5 Networks BIG-IP:TMM SCTPの脆弱性(K26464312) | Nessus | F5 Networks Local Security Checks | 2020/8/26 | 2023/11/2 | high |
| 145812 | CentOS 8:patch(CESA-2020:1852) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/2/20 | medium |
| 164282 | Debian DLA-3077-1 : ruby-tzinfo - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/10/13 | high |
| 167629 | Oracle Linux 7: Unbreakable Enterprise kernel-container (ELSA-2022-9997) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/10/22 | high |
| 167751 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2022:3989-1) | Nessus | SuSE Local Security Checks | 2022/11/17 | 2023/7/13 | high |
| 168449 | Debian DLA-3227-1: ruby-rails-html-sanitizer - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/7 | 2025/1/22 | medium |
| 168794 | Zoom Client for Meetings 4.1.27507.0627 < 4.4.52595.0425 の脆弱性 (ZSB-19003) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2023/9/15 | high |
| 169153 | Fedora 35: unbound (2022-204ee3da84) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/15 | high |
| 170611 | Amazon Linux 2022 : (ALAS2022-2023-265) | Nessus | Amazon Linux Local Security Checks | 2023/1/25 | 2024/12/11 | medium |
| 171121 | FreeBSD: TightVNC -- 複数の脆弱性 (b34c1947-a749-11ed-b24b-1c61b4739ac9) | Nessus | FreeBSD Local Security Checks | 2023/2/8 | 2023/2/8 | critical |
| 171918 | Debian DLA-3344-1: nodejs - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/2/26 | 2025/1/22 | high |
| 172539 | Adobe Photoshop 23.x< 23.5.4/ 24.x< 24.2.1の脆弱性 (macOS APSB23-23) | Nessus | MacOS X Local Security Checks | 2023/3/14 | 2024/10/4 | high |
| 200089 | SUSE SLES12 のセキュリティ更新 : poppler (SUSE-SU-2024:1899-1) | Nessus | SuSE Local Security Checks | 2024/6/4 | 2025/1/30 | medium |
| 202567 | SUSE SLES12 セキュリティ更新 : xen (SUSE-SU-2024:2534-1) | Nessus | SuSE Local Security Checks | 2024/7/17 | 2024/12/19 | high |
| 82036 | 36.0.3 より前の Firefox の JIT コード実行(Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/3/24 | 2019/11/22 | medium |
| 82040 | Firefox < 36.0.3 JIT コード実行 | Nessus | Windows | 2015/3/24 | 2019/11/22 | medium |
| 82042 | SeaMonkey < 2.33.1の複数の脆弱性 | Nessus | Windows | 2015/3/24 | 2019/11/22 | high |
| 82465 | Oracle Linux 6/7:postgresql(ELSA-2015-0750) | Nessus | Oracle Linux Local Security Checks | 2015/3/31 | 2024/11/1 | critical |
| 87348 | Amazon Linux AMI:xfsprogs (ALAS-2015-622) | Nessus | Amazon Linux Local Security Checks | 2015/12/15 | 2018/4/18 | medium |
| 87666 | SUSE SLED11 / SLES11 セキュリティ更新:xfsprogs(SUSE-SU-2015:2383-1) | Nessus | SuSE Local Security Checks | 2015/12/30 | 2021/1/6 | medium |
| 87712 | GLSA-201512-12:KDE システム設定:権限昇格 | Nessus | Gentoo Local Security Checks | 2016/1/4 | 2021/1/11 | high |
| 88009 | SUSE SLED11/SLES11 セキュリティ更新:rsync(SUSE-SU-2016:0176-1) | Nessus | SuSE Local Security Checks | 2016/1/20 | 2021/1/6 | medium |
| 88559 | SUSE SLED11/SLES11 セキュリティ更新:kdebase4-workspace(SUSE-SU-2016:0303-1) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/6 | high |
| 101913 | F5 Networks BIG-IP:PythonとJythonの脆弱性(K78825687) | Nessus | F5 Networks Local Security Checks | 2017/7/24 | 2021/3/10 | medium |
| 108353 | FreeBSD:FreeBSD -- ipsec検証とメモリ解放後使用(use-after-free)(dca7ced0-2796-11e8-95ec-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 2018/3/15 | 2025/1/30 | critical |
| 109369 | Amazon Linux AMI:mod24_wsgi (ALAS-2018-987) | Nessus | Amazon Linux Local Security Checks | 2018/4/27 | 2024/10/22 | medium |
| 109750 | FreeBSD: chromium -- 複数の脆弱性(e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 110263 | Ubuntu 16.04 LTS / 18.04 LTS : Apport の脆弱性 (USN-3664-1) | Nessus | Ubuntu Local Security Checks | 2018/5/31 | 2024/8/27 | high |
| 110902 | VMSA-2018-0016:VMware ESXi、Workstation、Fusionの更新プログラムは、複数の領域外読み取りの脆弱性に対処します | Nessus | VMware ESX Local Security Checks | 2018/7/3 | 2024/9/6 | high |
| 111714 | Fedora 27:mingw-LibRaw(2018-baa8315daa) | Nessus | Fedora Local Security Checks | 2018/8/15 | 2024/8/21 | medium |
| 129847 | Google Chrome < 77.0.3865.120の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/10/15 | 2019/11/27 | high |
| 211565 | Oracle Linux 9 : mod_auth_openidc (ELSA-2024-9180) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 214712 | RHEL 8 : mariadb:10.11 (RHSA-2025:0737) | Nessus | Red Hat Local Security Checks | 2025/1/28 | 2025/6/5 | medium |
| 214761 | AlmaLinux 8mariadb:10.11ALSA-2025:0737 | Nessus | Alma Linux Local Security Checks | 2025/1/29 | 2025/3/28 | medium |
| 216292 | RockyLinux 8mariadb:10.11RLSA-2025:0737 | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | medium |
| 217198 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-2387 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 217624 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2663 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 218532 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9670 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218609 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9751 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 224353 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47105 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | medium |
| 64222 | SuSE 11.1 セキュリティ更新:quagga(SAT パッチ番号 6241) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 64444 | Fedora 16:rhncfg-5.10.36-1.fc16(2013-1233) | Nessus | Fedora Local Security Checks | 2013/2/4 | 2021/1/11 | low |
| 65576 | IBM Data Studio 3.1 / 3.1.1 ヘルプシステムの複数の脆弱性 | Nessus | Windows | 2013/3/15 | 2019/11/27 | medium |
| 66050 | Mandriva Linux セキュリティアドバイザリ:exif(MDVSA-2013:036) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 66124 | Mandriva Linux セキュリティアドバイザリ:otrs(MDVSA-2013:112) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 68534 | Oracle Linux 6:openoffice.org(ELSA-2012-0705) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 74680 | openSUSE セキュリティ更新:libxslt/libxslt-python(openSUSE-SU-2012:0883-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76679 | RHEL 5:MRG(RHSA-2014:0859) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2021/1/14 | medium |
| 190582 | Ubuntu 20.04 LTS : UltraJSON の脆弱性 (USN-6629-3) | Nessus | Ubuntu Local Security Checks | 2024/2/15 | 2024/10/29 | high |
| 191063 | VMware Fusion 13.0.x < 13.5.1 の脆弱性 (VMSA-2024-0005) | Nessus | MacOS X Local Security Checks | 2024/2/27 | 2025/6/12 | medium |