| 83363 | MS15-054:Microsoft 管理コンソールのファイル形式のサービス拒否可能な脆弱性(3051768) | Nessus | Windows : Microsoft Bulletins | 2015/5/12 | 2019/11/22 | low |
| 83690 | SUSE SLED12/SLES12 セキュリティ更新:xorg-x11-server(SUSE-SU-2015:0398-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | medium |
| 84957 | Ubuntu 14.04 LTS : LXC の脆弱性 (USN-2675-1) | Nessus | Ubuntu Local Security Checks | 2015/7/23 | 2024/8/27 | medium |
| 85704 | RHEL 7:qpid-cpp(RHSA-2015:0660) | Nessus | Red Hat Local Security Checks | 2015/8/31 | 2019/10/24 | high |
| 87577 | Scientific Linux セキュリティ更新:SL7.x x86_64 での unbound | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
| 88115 | openSUSE セキュリティ更新:pitivi(openSUSE-2016-14) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | critical |
| 89008 | FreeBSD:pitivi -- コードの実行(6540c8f0-dca3-11e5-8fa8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | critical |
| 89713 | GLSA-201603-02:OSC:シェルコマンドインジェクション | Nessus | Gentoo Local Security Checks | 2016/3/7 | 2021/1/11 | high |
| 91583 | FreeBSD:botan -- 暗号の脆弱性(f771880c-31cf-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/14 | 2021/1/4 | high |
| 97381 | SUSE SLED12 / SLES12セキュリティ更新プログラム:util-linux(SUSE-SU-2017:0554-1) | Nessus | SuSE Local Security Checks | 2017/2/24 | 2021/1/6 | medium |
| 97382 | SUSE SLED12 / SLES12セキュリティ更新プログラム:util-linux(SUSE-SU-2017:0555-1) | Nessus | SuSE Local Security Checks | 2017/2/24 | 2021/1/6 | medium |
| 97540 | Fedora 24:libICE(2017-d068b54614) | Nessus | Fedora Local Security Checks | 2017/3/6 | 2021/1/6 | medium |
| 97564 | openSUSEセキュリティ更新プログラム:util-linux(openSUSE-2017-305) | Nessus | SuSE Local Security Checks | 2017/3/7 | 2021/1/19 | medium |
| 97788 | FreeBSD:Flash Player -- 複数の脆弱性(4ffb633c-0a3b-11e7-a9f2-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2017/3/17 | 2021/1/4 | critical |
| 99672 | Debian DLA-915-1: botan1.10 セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/4/26 | 2021/1/11 | critical |
| 208468 | CentOS 6:chromium-browser(RHSA-2020:1981) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 218552 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8737 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218980 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-2059 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 222405 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13752 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223186 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9208 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223191 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8679 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 233734 | Azure Linux 3.0 セキュリティ更新libreswanCVE-2024-3652 | Nessus | Azure Linux Local Security Checks | 2025/4/1 | 2025/9/15 | medium |
| 119395 | RHEL 7:OpenShift Container Platform 3.6(RHSA-2018: 1233) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/11/5 | high |
| 126919 | Wireshark 3.0.x < 3.0.3のDoSの脆弱性 | Nessus | Windows | 2019/7/22 | 2024/5/9 | high |
| 127787 | SUSE SLED15 / SLES15セキュリティ更新プログラム:wireshark(SUSE-SU-2019:2103-1) | Nessus | SuSE Local Security Checks | 2019/8/12 | 2024/5/6 | high |
| 131381 | openSUSE セキュリティ更新 : cups (openSUSE-2019-2573) | Nessus | SuSE Local Security Checks | 2019/11/27 | 2024/4/9 | high |
| 133881 | Fedora 30:glib2(2020-092ef6572a) | Nessus | Fedora Local Security Checks | 2020/2/24 | 2024/3/26 | medium |
| 200872 | RHEL 9 : libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | medium |
| 201175 | Fedora 39: libreswan (2024-07c9cfd337) | Nessus | Fedora Local Security Checks | 2024/7/1 | 2024/7/1 | medium |
| 201177 | Fedora 40: libreswan (2024-05a6ab143e) | Nessus | Fedora Local Security Checks | 2024/7/1 | 2024/7/1 | medium |
| 201955 | RHEL 9 : libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
| 202005 | RHEL 8 : libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
| 183481 | Amazon Linux 2: bluez (ALAS-2023-2309) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
| 183630 | Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G 脆弱性 (USN-3914-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
| 184639 | Rocky Linux 8ruby:2.5RLSA-2019:1972 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184875 | Rocky Linux 8nodejs:16RLSA-2022:4796 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 193260 | Oracle Linux 7 : X.Org / サーバー (ELSA-2024-1785) | Nessus | Oracle Linux Local Security Checks | 2024/4/12 | 2025/9/9 | high |
| 194033 | RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3216) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/29 | medium |
| 194138 | RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2019:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 194733 | Oracle Linux 7 : tigervnc (ELSA-2024-2080) | Nessus | Oracle Linux Local Security Checks | 2024/4/29 | 2025/9/9 | high |
| 195009 | Rocky Linux 8tigervncRLSA-2024:2037 | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 195124 | Oracle Linux 9 : tigervnc (ELSA-2024-2616) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2025/9/9 | high |
| 195148 | SUSE SLES12 セキュリティ更新 : flatpak (SUSE-SU-2024:1548-1) | Nessus | SuSE Local Security Checks | 2024/5/8 | 2024/5/8 | high |
| 206946 | Fedora 40 : wireshark (2024-105eb3026f) | Nessus | Fedora Local Security Checks | 2024/9/11 | 2024/10/11 | medium |
| 207253 | Fedora 39: apr (2024-318343049c) | Nessus | Fedora Local Security Checks | 2024/9/14 | 2024/9/14 | medium |
| 207557 | Fedora 39:less(2024-c94f884440) | Nessus | Fedora Local Security Checks | 2024/9/22 | 2024/9/22 | high |
| 208462 | CentOS 6:chromium-browser(RHSA-2020:1504) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 208515 | CentOS 7:tigervnc(RHSA-2024:2080) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 216138 | Microsoft Office Online Server のセキュリティ更新プログラム (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 217398 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-4205 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |