| 58928 | Fedora 16:bugzilla-4.0.6-1.fc16(2012-6368) | Nessus | Fedora Local Security Checks | 2012/5/1 | 2021/1/11 | medium |
| 58978 | Debian DSA-2464-2 : icedove - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
| 59189 | HP SNMP Agents < 9.0.0 複数の脆弱性(HPSBMU02771 SSRT100558)(Red Hat) | Nessus | Red Hat Local Security Checks | 2012/5/18 | 2018/7/27 | medium |
| 123671 | SUSE SLED12 / SLES12セキュリティ更新プログラム:bash(SUSE-SU-2019:0838-1) | Nessus | SuSE Local Security Checks | 2019/4/3 | 2024/6/6 | high |
| 124473 | Fedora 30:poppler(2019-14040bfa27) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | critical |
| 124499 | Fedora 30:cronie(2019-676e120269) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/30 | medium |
| 126496 | SUSE SLED15 / SLES15セキュリティ更新プログラム:cronie(SUSE-SU-2019:1389-2) | Nessus | SuSE Local Security Checks | 2019/7/5 | 2024/5/10 | medium |
| 126524 | SUSE SLES12セキュリティ更新プログラム:bash(SUSE-SU-2019:0838-2) | Nessus | SuSE Local Security Checks | 2019/7/8 | 2024/5/10 | high |
| 126748 | Ubuntu 16.04 LTS : PHPの脆弱性 (USN-4058-1) | Nessus | Ubuntu Local Security Checks | 2019/7/16 | 2024/8/27 | high |
| 134693 | Scientific Linux セキュリティ更新: SL7.x x86_64のicu(20200318) | Nessus | Scientific Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
| 134768 | Debian DLA-2151-1 : icu - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/3/23 | 2024/3/21 | high |
| 134908 | CentOS 6:icu(RHSA-2020:0896) | Nessus | CentOS Local Security Checks | 2020/3/26 | 2024/10/9 | high |
| 135103 | Debian DSA-4648-1 : libpam-krb5 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
| 135259 | RHEL 8 : nodejs: 10(RHSA-2020: 1317) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
| 135663 | Oracle Linux 8:nodejs:10 (ELSA-2020-1317) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | high |
| 136067 | Debian DLA-2190-1: ruby-jsonセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/4/29 | 2024/3/14 | high |
| 136202 | Debian DLA-2192-1: ruby2.1セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/5/1 | 2024/3/14 | high |
| 142732 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : libexifの脆弱性 (USN-4624-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | critical |
| 144115 | RHEL 8:libexif(RHSA-2020: 5396) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
| 144201 | RHEL 7:libexif(RHSA-2020: 5402) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
| 145942 | CentOS 8:icu(CESA-2020: 0902) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 202007 | RHEL 9 : kernel-rt (RHSA-2024:4412) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
| 202243 | Oracle Linux 9 : firefox (ELSA-2024-4500) | Nessus | Oracle Linux Local Security Checks | 2024/7/12 | 2025/9/9 | high |
| 202377 | RHEL 9 : firefox (RHSA-2024:4500) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
| 202387 | Rocky Linux 9firefoxRLSA-2024:4500 | Nessus | Rocky Linux Local Security Checks | 2024/7/15 | 2024/11/13 | high |
| 202603 | RHEL 8: firefox (RHSA-2024:4610) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
| 202709 | AlmaLinux 9thunderbirdALSA-2024:4624 | Nessus | Alma Linux Local Security Checks | 2024/7/19 | 2024/11/13 | high |
| 205351 | Fedora 39 : python-setuptools (2024-9ed182a5d3) | Nessus | Fedora Local Security Checks | 2024/8/11 | 2024/8/11 | high |
| 206055 | Rocky Linux 8 : python3.11-setuptools (RLSA-2024:5532) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
| 206057 | Rocky Linux 8 : python-setuptools (RLSA-2024:5530) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
| 206604 | RHEL 9 : python3.11-setuptools (RHSA-2024:6312) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | high |
| 134955 | Debian DLA-2160-1 : php5セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/3/27 | 2024/3/20 | medium |
| 135999 | Fedora 31:rubygem-rake(2020-dc1ae17bb5) | Nessus | Fedora Local Security Checks | 2020/4/27 | 2024/3/14 | medium |
| 136121 | Google Chrome < 81.0.4044.129の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/4/30 | 2020/5/27 | critical |
| 136122 | 81.0.4044.129 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2020/4/30 | 2022/4/11 | critical |
| 136677 | Fedora 30:chromium(2020-06c54925d3) | Nessus | Fedora Local Security Checks | 2020/5/18 | 2024/3/12 | critical |
| 138744 | openSUSEセキュリティ更新プログラム:openldap2(openSUSE-2020-976) | Nessus | SuSE Local Security Checks | 2020/7/20 | 2024/2/29 | high |
| 139060 | Microsoft Edge (chromium) < 81.0.416.68 複数の脆弱性 | Nessus | Windows | 2020/7/29 | 2024/2/28 | critical |
| 141290 | Fedora 33:f2fs-tools(2020-a0b24e9377) | Nessus | Fedora Local Security Checks | 2020/10/8 | 2024/2/16 | high |
| 142162 | openSUSEセキュリティ更新プログラム:virt-bootstrap(openSUSE-2020-1787) | Nessus | SuSE Local Security Checks | 2020/11/2 | 2024/2/13 | high |
| 142631 | openSUSEセキュリティ更新プログラム:virt-bootstrap(openSUSE-2020-1856) | Nessus | SuSE Local Security Checks | 2020/11/9 | 2024/2/9 | high |
| 162516 | SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:2166-1) | Nessus | SuSE Local Security Checks | 2022/6/24 | 2023/7/13 | high |
| 162948 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python310 (SUSE-SU-2022:2291-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | high |
| 165594 | Debian DSA-5244-1: chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2023/10/10 | high |
| 165603 | FreeBSD: chromium -- 複数の脆弱性 (d459c914-4100-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/9/30 | 2023/10/10 | high |
| 166700 | RHEL 7 / 8 / 9 : Red Hat OpenStack Platform (puppet-mysql) (RHSA-2022: 7238) | Nessus | Red Hat Local Security Checks | 2022/10/28 | 2024/11/7 | high |
| 167168 | CentOS 8: python27: 2.7 (CESA-2022: 7593) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
| 167193 | RHEL 8: python38: 3.8およびpython38-devel: 3.8 (RHSA-2022: 7581) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/20 | high |
| 167460 | AlmaLinux 8python39:3.9 および python39-devel:3.9ALSA-2022:7592 | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2025/1/13 | high |
| 167594 | Oracle Linux 8: イメージ / ビルダー (ELSA-2022-7548) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/11/1 | high |