| 119007 | Fedora 27:pdns(2018-5a1e2759aa) | Nessus | Fedora Local Security Checks | 2018/11/16 | 2024/7/22 | high |
| 120583 | Fedora 29:pdns(2018-85fc964de8) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | high |
| 123522 | Debian DLA-1735-1:ruby2.1セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/4/1 | 2024/6/7 | high |
| 123738 | EulerOS Virtualization 2.5.3:binutils(EulerOS-SA-2019-1270) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
| 126504 | Ubuntu 16.04 LTS / 18.04 LTS : Irssi の脆弱性 (USN-4046-1) | Nessus | Ubuntu Local Security Checks | 2019/7/5 | 2025/9/3 | critical |
| 209413 | Adobe InDesign 16.0.0 < 16.4.1 の複数の脆弱性 (APSB22-05) | Nessus | Windows | 2024/10/21 | 2024/11/20 | high |
| 209415 | Adobe InDesign 16.0.0 < 16.4.1 複数の脆弱性 (APSB22-05) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 209889 | IBM MQ 9.1 < 9.1.0.24 LTS/9.2 < 9.2.0.28 LTS/9.3 < 9.3.0.25 LTS/9.3 < 9.4.1 CD/9.4 < 9.4.0.6 LTS (7174362) | Nessus | Misc. | 2024/10/29 | 2025/6/18 | low |
| 210568 | RHEL 8 : nodejs:20 (RHSA-2024:5814) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | medium |
| 210930 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7175229) | Nessus | Web Servers | 2024/11/13 | 2025/6/18 | medium |
| 211368 | Amazon Linux 2023 : nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2024-768) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
| 211370 | Amazon Linux 2023 : python3-idna (ALAS2023-2024-763) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
| 211376 | Amazon Linux 2023 : python3.11-pip、python3.11-pip-wheel (ALAS2023-2024-762) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
| 211848 | RHEL 8:kernel-rt(RHSA-2024:10275) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | medium |
| 215568 | Azure Linux 3.0 セキュリティ更新カーネルCVE-2024-44999 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215699 | Azure Linux 3.0 セキュリティ更新python-idna / python-pip / python3 / tensorflowCVE-2024-3651] | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216405 | Debian dla-4058: libpam-pkcs11 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/2/18 | 2025/2/18 | critical |
| 216720 | SUSE SLES12 セキュリティ更新 : pam_pkcs11 (SUSE-SU-2025:0688-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | critical |
| 217192 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-3837 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217203 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-3852 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217786 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3143 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 221754 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-1083 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223042 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8813 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 224159 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-44847 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
| 224197 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-44925 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 225309 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48773 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 225777 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48884 | Nessus | Misc. | 2025/3/5 | 2025/8/8 | medium |
| 227757 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26889 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 228607 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-41436 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 229061 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44957 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 230245 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-3897 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | high |
| 202926 | Amazon Linux 2023 : java-1.8.0-amazon-corretto、java-1.8.0-amazon-corretto-devel (ALAS2023-2024-671) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
| 202992 | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2024-2600) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/6/18 | medium |
| 205395 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : python-gunicorn (SUSE-SU-2024:2881-1) | Nessus | SuSE Local Security Checks | 2024/8/13 | 2024/8/13 | high |
| 233448 | Azure Linux 3.0 セキュリティ更新kubernetes / local-path-provisionerCVE-2020-8565 | Nessus | Azure Linux Local Security Checks | 2025/3/28 | 2025/9/15 | medium |
| 248909 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-44968 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 126028 | RHEL 8:go-toolset:rhel8(RHSA-2019:1519) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2024/11/6 | medium |
| 126284 | EulerOS 2.0 SP8:python2(EulerOS-SA-2019-1657) | Nessus | Huawei Local Security Checks | 2019/6/27 | 2024/5/14 | medium |
| 128670 | openSUSEセキュリティ更新プログラム:python-werkzeug(openSUSE-2019-2118) | Nessus | SuSE Local Security Checks | 2019/9/11 | 2024/4/26 | high |
| 128986 | openSUSEセキュリティ更新プログラム:python-werkzeug(openSUSE-2019-2145) | Nessus | SuSE Local Security Checks | 2019/9/18 | 2024/4/24 | high |
| 129572 | Debian DLA-1945-1 : openconnectセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
| 129803 | Fedora 29:krb5(2019-dc4e1d0fb6) | Nessus | Fedora Local Security Checks | 2019/10/11 | 2024/4/18 | high |
| 130336 | openSUSEセキュリティ更新プログラム:openconnect(openSUSE-2019-2388) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
| 131135 | Debian DLA-1996-1:libapache2-mod-auth-openidcセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/11/20 | 2021/1/11 | medium |
| 132581 | F5 Networks BIG-IP:Linuxカーネルの脆弱性(K94735334) | Nessus | F5 Networks Local Security Checks | 2019/12/31 | 2023/11/3 | medium |
| 133261 | Cisco Firepower Management Center Lightweight Directory Access Protocolの認証バイパス(cisco-sa-20200122-fmc-auth) | Nessus | CISCO | 2020/1/27 | 2022/1/26 | critical |
| 133633 | RHEL 8: 389-ds:1.4(RHSA-2020: 0464) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | medium |
| 134153 | openSUSEセキュリティ更新プログラム:weechat(openSUSE-2020-248) | Nessus | SuSE Local Security Checks | 2020/2/28 | 2024/3/25 | critical |
| 136152 | Fedora 31:1: cups(2020-67c84f3f49) | Nessus | Fedora Local Security Checks | 2020/4/30 | 2024/3/14 | high |
| 136488 | openSUSEセキュリティ更新プログラム:webkit2gtk3(openSUSE-2020-646) | Nessus | SuSE Local Security Checks | 2020/5/12 | 2024/3/12 | high |