| 60939 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 62786 | IBM Rational ClearQuest 7.1.x < 7.1.2.8 / 8.0.0.x < 8.0.0.4 GSKit なりすまし(credentialed check) | Nessus | Windows | 2012/11/1 | 2019/12/4 | high |
| 63353 | PostgreSQL 8.3 < 8.3.19 / 8.4 < 8.4.12 / 9.0 < 9.0.8 / 9.1 < 9.1.4 の複数の脆弱性 | Nessus | Databases | 2012/12/28 | 2024/10/23 | high |
| 63716 | AIX 5.3 TL 12:socket(IV19178) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 65508 | AIX 7.1 TL 1:bos.rte.odm(U848045) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | medium |
| 65523 | AIX 6.1 TL 6:bos.rte.odm(U850143) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | medium |
| 68183 | Oracle Linux 5:カーネル(ELSA-2011-0163) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | medium |
| 68567 | Oracle Linux 5:postgresql(ELSA-2012-1036) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 69698 | Amazon Linux AMI:postgresql9 (ALAS-2012-91) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 74620 | openSUSE セキュリティ更新:puppet (openSUSE-SU-2012:0608-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75476 | openSUSE セキュリティ更新: encfs (openSUSE-SU-2010:1028-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 192147 | Microsoft Azure Data Studio < 1.48.0 の権限昇格の脆弱性 (CVE-2024-26203) | Nessus | Windows | 2024/3/15 | 2024/3/18 | high |
| 193160 | Microsoft SQL Server ODBC Driver のセキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows | 2024/4/10 | 2025/1/22 | high |
| 193238 | Fedora 39 : nodejs-undici (2024-ad51aa23c3) | Nessus | Fedora Local Security Checks | 2024/4/12 | 2024/12/20 | medium |
| 193302 | SUSE SLED15 / SLES15 セキュリティ更新 : xorg-x11-server (SUSE-SU-2024:1261-1) | Nessus | SuSE Local Security Checks | 2024/4/13 | 2024/4/13 | high |
| 193735 | Fedora 38: mingw-python-idna (2024-831b7c8340) | Nessus | Fedora Local Security Checks | 2024/4/23 | 2024/11/14 | high |
| 194640 | Fedora 40 : mingw-python-idna (2024-1230cb2cd6) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
| 194964 | Fedora 38 : python-idna (2024-73644489ec) | Nessus | Fedora Local Security Checks | 2024/5/4 | 2024/11/14 | high |
| 196957 | Rocky Linux 9buildah バグ修正更新重要度中RLSA-2024:2550 | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/11/8 | high |
| 197107 | Amazon Linux 2: kernel(ALAS-2024-2542) | Nessus | Amazon Linux Local Security Checks | 2024/5/15 | 2025/3/20 | high |
| 197635 | RHEL 9 : Red Hat OpenStack Platform 17.1 (python-gunicorn) (RHSA-2024:2727) | Nessus | Red Hat Local Security Checks | 2024/5/22 | 2024/11/7 | high |
| 198053 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : xdg-desktop-portal (SUSE-SU-2024:1803-1) | Nessus | SuSE Local Security Checks | 2024/5/29 | 2024/5/29 | high |
| 112163 | CentOS 7:postgresql(CESA-2018:2557) | Nessus | CentOS Local Security Checks | 2018/8/29 | 2025/3/26 | high |
| 117840 | Fedora 27:spamassassin(2018-6ed251c42b) | Nessus | Fedora Local Security Checks | 2018/10/1 | 2024/8/1 | critical |
| 118211 | Amazon Linux AMI:spamassassin(ALAS-2018-1091) | Nessus | Amazon Linux Local Security Checks | 2018/10/19 | 2022/2/7 | critical |
| 120627 | Fedora 28:カーネル(2018-93af520878) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | high |
| 126200 | Photon OS 1.0:Python2 PHSA-2019-1.0-0237 | Nessus | PhotonOS Local Security Checks | 2019/6/25 | 2024/5/14 | medium |
| 126223 | Debian DLA-1835-2:python3.4リグレッションの更新 | Nessus | Debian Local Security Checks | 2019/6/25 | 2024/5/14 | medium |
| 127066 | Amazon Linux AMI:golang(ALAS-2019-1238) | Nessus | Amazon Linux Local Security Checks | 2019/7/26 | 2024/5/8 | medium |
| 129078 | Fedora 30:openconnect(2019-1caffa01f2) | Nessus | Fedora Local Security Checks | 2019/9/20 | 2024/4/24 | critical |
| 130165 | SUSE SLED12セキュリティ更新プログラム:openconnect(SUSE-SU-2019:2744-1) | Nessus | SuSE Local Security Checks | 2019/10/23 | 2024/4/17 | critical |
| 130407 | Debian DLA-1978-1 : python-ecdsaセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/10/31 | 2024/4/16 | critical |
| 131380 | RHEL 7:389-ds-base(RHSA-2019:3981) | Nessus | Red Hat Local Security Checks | 2019/11/27 | 2024/11/6 | medium |
| 131429 | Debian DLA-2004-1:389-ds-baseセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/12/3 | 2024/4/9 | medium |
| 131572 | CentOS 7:389-ds-base(CESA-2019:3981) | Nessus | CentOS Local Security Checks | 2019/12/4 | 2019/12/31 | medium |
| 131940 | Microsoft Word製品のセキュリティ更新プログラム(2019年12月) | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2022/6/10 | medium |
| 133049 | Microsoft ASP.NET Coreのセキュリティ更新プログラム(2020年1月) | Nessus | Windows | 2020/1/17 | 2022/4/11 | high |
| 110673 | Fedora 27:1:epiphany(2018-de5457b0a2) | Nessus | Fedora Local Security Checks | 2018/6/25 | 2024/9/17 | high |
| 217727 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2934 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 221049 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-3309 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
| 223195 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9740 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223481 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-28852 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 226349 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4678 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 226351 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38575 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226635 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4681 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 229787 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47133 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229802 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45259 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 237616 | FreeBSDFirefox -- コンテンツインジェクション攻撃a3291f81-3d7c-11f0-9a55-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/5/31 | 2025/8/12 | medium |
| 243829 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-42144 | Nessus | Misc. | 2025/8/5 | 2025/9/6 | medium |
| 244234 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-21451 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |