| 103810 | Ubuntu 14.04 LTS: OpenStack Horizonの脆弱性(USN-3447-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2024/8/27 | medium |
| 104431 | Ubuntu 14.04 LTS : Liblouis の脆弱性 (USN-3474-1) | Nessus | Ubuntu Local Security Checks | 2017/11/7 | 2024/8/27 | high |
| 106486 | Google Chrome < 64.0.3282.119の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2018/1/30 | 2019/11/8 | high |
| 108306 | Fedora 27:zsh(2018-019a32a468) | Nessus | Fedora Local Security Checks | 2018/3/14 | 2025/2/4 | critical |
| 108313 | Fedora 26:wavpack(2018-d94e205df8) | Nessus | Fedora Local Security Checks | 2018/3/14 | 2025/2/4 | high |
| 108327 | RHEL 6:mailman(RHSA-2018:0504) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | medium |
| 108496 | Fedora 27:ming(2018-38a0e1e6f5) | Nessus | Fedora Local Security Checks | 2018/3/21 | 2025/1/28 | high |
| 108602 | Amazon Linux AMI:python-crypto(ALAS-2018-977) | Nessus | Amazon Linux Local Security Checks | 2018/3/27 | 2024/12/6 | high |
| 108665 | Fedora 27:sqlite(2018-07e15ad5a5) | Nessus | Fedora Local Security Checks | 2018/3/28 | 2024/12/3 | high |
| 110429 | FreeBSD: chromium -- CSPヘッダーの不適切な処理(4cb49a23-6c89-11e8-8b33-e8e0b747a45a) | Nessus | FreeBSD Local Security Checks | 2018/6/11 | 2024/9/24 | medium |
| 110615 | GLSA-201806-06:Chromium、Google Chrome:ユーザー支援による任意のコードの実行 | Nessus | Gentoo Local Security Checks | 2018/6/20 | 2024/9/17 | high |
| 110961 | openSUSEセキュリティ更新プログラム:openvpn(openSUSE-2018-705) | Nessus | SuSE Local Security Checks | 2018/7/9 | 2024/9/5 | high |
| 118108 | Scientific Linux セキュリティ更新: SL7.x x86_64のspamassassin(20181011) | Nessus | Scientific Linux Local Security Checks | 2018/10/15 | 2022/2/8 | high |
| 215905 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-42229 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217133 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-0407 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 217794 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3368 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217833 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0221 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217870 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0426 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218390 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-7967 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 218486 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8713 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218699 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8275 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |
| 222561 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-13057 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 222602 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-8741 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 228958 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-41811 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | low |
| 235441 | Azure Linux 3.0 セキュリティ更新qemuCVE-2024-3447 | Nessus | Azure Linux Local Security Checks | 2025/5/7 | 2025/9/15 | medium |
| 237528 | SUSE SLES12 セキュリティ更新slurm_24_11SUSE-SU-2025:01757-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/6 | high |
| 237538 | SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_24_11SUSE-SU-2025:01761-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/6 | high |
| 237543 | SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_23_02SUSE-SU-2025:01758-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/6 | high |
| 237550 | SUSE SLES15 / openSUSE 15 セキュリティ更新slurm_22_05SUSE-SU-2025:01756-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/6 | high |
| 237553 | SUSE SLES15 / openSUSE 15 セキュリティ更新slumSUSE-SU-2025:01759-1 | Nessus | SuSE Local Security Checks | 2025/5/30 | 2025/6/6 | high |
| 101143 | SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2017:1716-1) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/6 | critical |
| 101221 | SUSE SLES11セキュリティ更新プログラム:unrar(SUSE-SU-2017:1760-1) | Nessus | SuSE Local Security Checks | 2017/7/5 | 2021/1/19 | critical |
| 101277 | openSUSEセキュリティ更新プログラム:clamav(openSUSE-2017-779) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/1/19 | critical |
| 101379 | Debian DSA-3906-1 : undertow - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/7/12 | 2021/1/4 | high |
| 102412 | RHEL 7:libsoup(RHSA-2017:2459) | Nessus | Red Hat Local Security Checks | 2017/8/11 | 2024/11/5 | critical |
| 104064 | GLSA-201710-21:Kodi:任意のコード実行 | Nessus | Gentoo Local Security Checks | 2017/10/23 | 2021/1/11 | critical |
| 105787 | VMware Horizon View Client 4.x < 4.7.0の複数の脆弱性(VMSA-2018-0003) | Nessus | Windows | 2018/1/13 | 2019/11/8 | high |
| 108477 | FreeBSD:Jupyterノートブック -- 脆弱性(b3edc7d9-9af5-4daf-88f1-61f68f4308c2) | Nessus | FreeBSD Local Security Checks | 2018/3/20 | 2025/1/28 | high |
| 108905 | DebianDSA-4168-1:squirrelmail - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/4/10 | 2024/11/12 | high |
| 109062 | Debian DLA-1344-1: squirrelmailセキュリティ更新 | Nessus | Debian Local Security Checks | 2018/4/17 | 2024/10/31 | high |
| 109312 | Ubuntu 17.10 LTS:Linuxカーネルの脆弱性(USN-3630-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/10/24 | medium |
| 60996 | Scientific Linux セキュリティ更新:SL4.x i386/x86_64 の conga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61334 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の 389-ds-base | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 63077 | VMware Workstation 8.x < 8.0.5の複数の脆弱性 (VMSA-2012-0015) | Nessus | Windows | 2012/11/28 | 2024/3/27 | high |
| 63943 | RHEL 5 : libvirt (RHSA-2010:0615) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
| 64604 | Fedora 18:openssh-6.1p1-5.fc18(2013-2212) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | medium |
| 64883 | Fedora 17:openssh-5.9p1-29.fc17(2013-2206) | Nessus | Fedora Local Security Checks | 2013/2/26 | 2021/1/11 | medium |
| 68082 | Oracle Linux 5:libvirt(ELSA-2010-0615) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68212 | Oracle Linux 6:pango(ELSA-2011-0309) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |