| 64954 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の openssh | Nessus | Scientific Linux Local Security Checks | 2013/3/1 | 2021/1/14 | medium |
| 64998 | Fedora 18:dtach-0.8-8.fc18(2013-2923) | Nessus | Fedora Local Security Checks | 2013/3/5 | 2021/1/11 | low |
| 65026 | SuSE 10 セキュリティ更新:pidgin(ZYPP パッチ番号 8475) | Nessus | SuSE Local Security Checks | 2013/3/5 | 2021/1/19 | medium |
| 65040 | Fedora 18:rubygem-json-1.6.8-1.fc18(2013-3052) | Nessus | Fedora Local Security Checks | 2013/3/6 | 2021/1/11 | high |
| 68209 | Oracle Linux 5:samba3x(ELSA-2011-0306) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68664 | Oracle Linux 6:bind(ELSA-2012-1549) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 69603 | Amazon Linux AMI:bind (ALAS-2012-113 ) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | high |
| 70590 | Mac OS X:OS X Server < 3.0 の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2013/10/24 | 2018/7/14 | high |
| 74703 | openSUSE セキュリティ更新:bind(openSUSE-SU-2012:0969-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 74845 | openSUSE セキュリティ更新:bind(openSUSE-SU-2012:1649-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 74917 | openSUSE セキュリティ更新:libqt4(openSUSE-SU-2013:0403-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 75470 | openSUSE セキュリティ更新:dovecot12(openSUSE-SU-2010:0636-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 78800 | Fedora 21:kernel-3.17.1-300.fc21(2014-12955) | Nessus | Fedora Local Security Checks | 2014/11/3 | 2021/1/11 | medium |
| 79354 | Ubuntu 14.04 LTS: Oxide の脆弱性 (USN-2410-1) | Nessus | Ubuntu Local Security Checks | 2014/11/20 | 2024/8/28 | critical |
| 79620 | SuSE 11.3 セキュリティ更新:wireshark(SAT パッチ番号 9968) | Nessus | SuSE Local Security Checks | 2014/11/28 | 2021/1/19 | medium |
| 79941 | Fedora 20:icecast-2.4.1-1.fc20(2014-16394) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 80146 | Fedora 21:kernel-3.17.7-300.fc21(2014-17293) | Nessus | Fedora Local Security Checks | 2014/12/22 | 2021/1/11 | medium |
| 80429 | Mandriva Linux セキュリティアドバイザリ:file(MDVSA-2015:010) | Nessus | Mandriva Local Security Checks | 2015/1/9 | 2021/1/6 | medium |
| 241233 | SUSE SLED15 / SLES15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2025:02208-1) | Nessus | SuSE Local Security Checks | 2025/7/3 | 2025/7/3 | high |
| 241376 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2025:02224-1) | Nessus | SuSE Local Security Checks | 2025/7/5 | 2025/7/5 | high |
| 241377 | SUSE SLES12 セキュリティ更新プログラム: xorg-x11-server (SUSE-SU-2025:02225-1) | Nessus | SuSE Local Security Checks | 2025/7/5 | 2025/7/5 | high |
| 242160 | Azure Linux 3.0 セキュリティ更新cloud-initCVE-2024-11584 | Nessus | Azure Linux Local Security Checks | 2025/7/16 | 2025/9/15 | medium |
| 243188 | RHEL 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers、および jackson-modules-baseRHSA-2025:12283 | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 244384 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0181 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 246182 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2618 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246842 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32206 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247327 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-6826 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
| 249787 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6253 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 251394 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6046 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251472 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-5104 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252762 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6094 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253337 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-5069 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253712 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2901 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255109 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2670 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255800 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13313 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258906 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-7009 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261106 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6358 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 263247 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-7875 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263362 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2463 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263441 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-9165 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264138 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1201 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 264258 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5348 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 103380 | VMware Workstation 12.x < 12.5.7の複数の脆弱性 (VMSA-2017-0015) | Nessus | Windows | 2017/9/21 | 2023/3/15 | high |
| 237466 | Citrix XenServer VM Tools for Windows < 9.4.1 複数の脆弱性 | Nessus | Windows | 2025/5/29 | 2025/5/29 | critical |
| 240075 | RHEL 9libvpxRHSA-2025:9122 | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
| 240110 | Oracle Linux 9libvpxELSA-2025-9118 | Nessus | Oracle Linux Local Security Checks | 2025/6/17 | 2025/6/17 | medium |
| 240144 | Oracle Linux 8 : libvpx (ELSA-2025-9119) | Nessus | Oracle Linux Local Security Checks | 2025/6/17 | 2025/6/17 | medium |
| 241246 | AlmaLinux 9libvpxALSA-2025:9118 | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 241636 | Oracle Linux 7libvpxELSA-2025-9331 | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/9/11 | medium |
| 242952 | SUSE SLES12 セキュリティ更新 : qemu (SUSE-SU-2025:02530-1) | Nessus | SuSE Local Security Checks | 2025/7/29 | 2025/7/29 | high |