| 137295 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Intel マイクロコードの脆弱性 (USN-4385-1) | Nessus | Ubuntu Local Security Checks | 2020/6/10 | 2024/8/29 | medium |
| 137338 | CentOS 6:microcode_ctl(RHSA-2020:2433) | Nessus | CentOS Local Security Checks | 2020/6/11 | 2024/10/9 | medium |
| 137351 | openSUSEセキュリティ更新プログラム:ucode-intel(openSUSE-2020-791) | Nessus | SuSE Local Security Checks | 2020/6/11 | 2024/3/7 | medium |
| 137385 | Oracle Linux 8:microcode_ctl (ELSA-2020-2431 ) | Nessus | Oracle Linux Local Security Checks | 2020/6/12 | 2024/10/22 | medium |
| 137895 | RHEL 7: microcode_ctl(RHSA-2020: 2680) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
| 137930 | FreeBSD:xrdp -- ローカルユーザーが、xrdp-sesmanサービスに対してバッファオーバーフロー攻撃を仕掛けてから、それを偽装する可能性があります(2675f0db-baa5-11ea-aa12-80ee73419af3) | Nessus | FreeBSD Local Security Checks | 2020/7/1 | 2020/7/15 | high |
| 141825 | Ubuntu 16.04LTS:Pam-pythonの脆弱性 (USN-4552-2) | Nessus | Ubuntu Local Security Checks | 2020/10/22 | 2024/8/27 | high |
| 143079 | RHEL 7 : hunspell (RHSA-2020:3971) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/8 | medium |
| 143117 | VMware Fusion 11.0.x < 11.5.6の複数の脆弱性(VMSA-2020-0023) | Nessus | MacOS X Local Security Checks | 2020/11/19 | 2020/11/24 | high |
| 143217 | Cisco SD-WANソフトウェアの権限昇格(cisco-sa-vepeshlg-tJghOQcA) | Nessus | CISCO | 2020/11/24 | 2020/12/1 | high |
| 143388 | DebianDLA-2474-1:muslのセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/1 | 2024/2/7 | medium |
| 162021 | Microsoft Word 製品 C2R のセキュリティ更新プログラム (2018 年 10 月) | Nessus | Windows | 2022/6/10 | 2022/6/10 | high |
| 162110 | Microsoft Office 製品 C2R のセキュリティ更新プログラム (2022 年 2 月) | Nessus | Windows | 2022/6/10 | 2023/10/25 | high |
| 163273 | 103.0.5060.134 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/7/19 | 2023/3/21 | high |
| 163281 | FreeBSD: chromium -- 複数の脆弱性 (27cc4258-0805-11ed-8ac1-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/7/20 | 2023/3/23 | high |
| 164833 | RHEL 8: openvswitch2.13 (RHSA-2022: 6384) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
| 170989 | FreeBSD: kafka -- サービス拒否の脆弱性 (01823528-a4c1-11ed-b6af-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2023/2/4 | 2023/9/5 | high |
| 172487 | Debian DLA-3359-1 : libapache2-mod-auth-mellon - LTS のセキュリティ更新 | Nessus | Debian Local Security Checks | 2023/3/12 | 2025/1/22 | medium |
| 174336 | F5 Networks BIG-IP:Windows用BIG-IP Edge Clientの脆弱性(K07143733) | Nessus | F5 Networks Local Security Checks | 2023/4/14 | 2024/5/10 | medium |
| 174929 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : ZenLib の脆弱性 (USN-6048-1) | Nessus | Ubuntu Local Security Checks | 2023/4/28 | 2024/8/29 | high |
| 177280 | Oracle Linux 9 : c-ares (ELSA-2023-3559) | Nessus | Oracle Linux Local Security Checks | 2023/6/14 | 2025/9/9 | high |
| 177299 | RHEL 8: c-ares (RHSA-2023: 3584) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | high |
| 177313 | RHEL 9 : c-ares (RHSA-2023: 3583) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | high |
| 177432 | RHEL 8 : c-ares (RHSA-2023: 3665) | Nessus | Red Hat Local Security Checks | 2023/6/19 | 2024/11/7 | high |
| 178555 | Amazon Linux 2 : c-ares (ALAS-2023-2127) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 215159 | Fedora 41 : python3-docs / python3.13 (2025-e911f71d99) | Nessus | Fedora Local Security Checks | 2025/2/9 | 2025/2/9 | medium |
| 215170 | openSUSE 15 セキュリティ更新 : python39 (SUSE-SU-2025:0386-1) | Nessus | SuSE Local Security Checks | 2025/2/10 | 2025/2/10 | medium |
| 139286 | RHEL 7:bind(RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
| 141412 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のbind(20201012) | Nessus | Scientific Linux Local Security Checks | 2020/10/13 | 2024/2/15 | medium |
| 141624 | CentOS 7:evince および poppler(RHSA-2020:3977) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
| 142427 | RHEL 8: poppler(RHSA-2020: 4643) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
| 143585 | Ubuntu 20.04 LTS : GDK-PixBuf の脆弱性 (USN-4663-1) | Nessus | Ubuntu Local Security Checks | 2020/12/9 | 2024/8/29 | medium |
| 144485 | AIX 7.2 TL 5:bind(IJ29232) | Nessus | AIX Local Security Checks | 2020/12/21 | 2024/2/1 | medium |
| 144491 | SUSE SLES12セキュリティ更新プログラム:ovmf(SUSE-SU-2020:3883-1) | Nessus | SuSE Local Security Checks | 2020/12/21 | 2022/1/26 | high |
| 144496 | AIX 7.2 TL 3:bind(IJ29229) | Nessus | AIX Local Security Checks | 2020/12/21 | 2024/2/1 | medium |
| 145677 | CentOS 8:ghostscript(CESA-2019: 3890) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | high |
| 145943 | CentOS 8:libssh(CESA-2020:4545) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/2 | high |
| 146119 | Debian DLA-2545-1 : open-build-serviceのセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/4 | 2024/1/24 | medium |
| 146746 | Fedora 33:gdk-pixbuf2 / gdk-pixbuf2-xlib (2021-2e59756cbe) | Nessus | Fedora Local Security Checks | 2021/2/22 | 2022/1/21 | high |
| 147180 | Fedora 33:openscad(2021-8349f28cb9) | Nessus | Fedora Local Security Checks | 2021/3/8 | 2024/1/12 | high |
| 147183 | Fedora 32:openscad(2021-793da7882b) | Nessus | Fedora Local Security Checks | 2021/3/8 | 2024/1/12 | high |
| 150521 | SUSE SLES11セキュリティ更新プログラム: python (SUSE-SU-2021:14198-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
| 150769 | CentOS 7:qemu-kvm(RHSA-2021:2322) | Nessus | CentOS Local Security Checks | 2021/6/14 | 2024/10/9 | low |
| 150991 | RHEL 7:qemu-kvm-rhev(RHSA-2021:2529) | Nessus | Red Hat Local Security Checks | 2021/6/24 | 2024/11/7 | low |
| 152255 | openSUSE 15 セキュリティ更新: mysql-connector-java (openSUSE-SU-2021:2622-1) | Nessus | SuSE Local Security Checks | 2021/8/6 | 2021/8/6 | medium |
| 152919 | SUSE SLES12 セキュリティ更新プログラム: bind (SUSE-SU-2021:2876-1) | Nessus | SuSE Local Security Checks | 2021/8/31 | 2023/7/13 | medium |
| 80238 | FreeBSD:mutt -- 細工されたメールメッセージを介するサービス拒否(c3d43001-8064-11e4-801f-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2014/12/26 | 2021/1/6 | medium |
| 81425 | Komodia SSL Digestor のインストール済み root CA 証明書(Superfish) | Nessus | Windows | 2015/2/20 | 2019/11/25 | medium |
| 81721 | Oracle Linux 7:hivex(ELSA-2015-0301) | Nessus | Oracle Linux Local Security Checks | 2015/3/10 | 2024/11/1 | high |
| 82425 | openSUSE セキュリティ更新:tcpdump(openSUSE-2015-267) | Nessus | SuSE Local Security Checks | 2015/3/30 | 2021/1/19 | high |