| 83680 | SUSE SLED12 / SLES12 セキュリティ更新:strongswan(SUSE-SU-2015:0281-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | medium |
| 85102 | Oracle Linux 6:hivex(ELSA-2015-1378) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/11/1 | high |
| 85195 | Scientific Linux セキュリティ更新:SL6.x x86_64 の hivex | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2021/1/14 | medium |
| 86115 | HP-UX PHKL_44278:s700_800 11.31 vm 累積パッチ | Nessus | HP-UX Local Security Checks | 2015/9/24 | 2021/7/27 | medium |
| 97835 | Adobe Shockwave Player <= 12.2.7.197 DLL Hijacking (APSB17-08) | Nessus | Windows | 2017/3/20 | 2019/11/13 | high |
| 99175 | Fedora 25:pcs(2017-71e69a691b) | Nessus | Fedora Local Security Checks | 2017/4/4 | 2021/1/6 | medium |
| 99451 | Oracle Linux 6:libreoffice(ELSA-2017-0979) | Nessus | Oracle Linux Local Security Checks | 2017/4/19 | 2024/11/1 | medium |
| 99505 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のlibreoffice(20170418) | Nessus | Scientific Linux Local Security Checks | 2017/4/20 | 2021/1/14 | medium |
| 99748 | Fedora 25:community-mysql(2017-fe6e14dcf9) | Nessus | Fedora Local Security Checks | 2017/5/1 | 2021/1/6 | high |
| 127795 | Ubuntu 16.04 LTS : SoXの脆弱性 (USN-4079-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/8/27 | medium |
| 127796 | Ubuntu 18.04 LTS : SoX の脆弱性 (USN-4079-2) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/10/29 | medium |
| 128456 | openSUSEセキュリティ更新プログラム:libmirage(openSUSE-2019-2040) | Nessus | SuSE Local Security Checks | 2019/9/3 | 2024/4/30 | high |
| 128653 | Fedora 29:python38(2019-d58eb75449) | Nessus | Fedora Local Security Checks | 2019/9/11 | 2024/4/26 | high |
| 128778 | DebianDLA-1918-1: libonigのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/9/16 | 2024/4/26 | high |
| 128787 | Fedora 30:libextractor(2019-62b65ed7f6) | Nessus | Fedora Local Security Checks | 2019/9/16 | 2024/4/26 | medium |
| 128789 | Fedora 30:sphinx(2019-9231a18768) | Nessus | Fedora Local Security Checks | 2019/9/16 | 2024/4/26 | high |
| 129009 | Amazon Linux AMI:php71/php72、php73(ALAS-2019-1282) | Nessus | Amazon Linux Local Security Checks | 2019/9/19 | 2024/4/24 | high |
| 129082 | Fedora 30:bird(2019-ace80f492e) | Nessus | Fedora Local Security Checks | 2019/9/20 | 2024/4/24 | high |
| 129083 | Fedora 29:bird(2019-b629e3b97f) | Nessus | Fedora Local Security Checks | 2019/9/20 | 2024/4/24 | high |
| 129376 | openSUSEセキュリティ更新プログラム:varnish(openSUSE-2019-2184) | Nessus | SuSE Local Security Checks | 2019/9/26 | 2024/4/22 | high |
| 129606 | Fedora 31:sphinx(2019-1f604fd2f2) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2024/4/19 | high |
| 129650 | Fedora 31:irssi(2019-d2257607b8) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2024/4/19 | critical |
| 129660 | Fedora 31:バード(2019-ff0f9ce167) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2024/4/19 | high |
| 130404 | Amazon Linux AMI:python27/python34、python35、python36(ALAS-2019-1314) | Nessus | Amazon Linux Local Security Checks | 2019/10/31 | 2024/4/16 | high |
| 131113 | Oracle Linux 7:ghostscript(ELSA-2019-3888) | Nessus | Oracle Linux Local Security Checks | 2019/11/18 | 2024/11/1 | high |
| 131118 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ghostscript(SUSE-SU-2019:2981-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2021/1/13 | high |
| 131172 | Fedora 30:oniguruma(2019-e4819c6510) | Nessus | Fedora Local Security Checks | 2019/11/21 | 2024/4/10 | high |
| 131180 | openSUSEセキュリティ更新プログラム:ghostscript(openSUSE-2019-2535) | Nessus | SuSE Local Security Checks | 2019/11/21 | 2024/4/10 | high |
| 131440 | Fedora 30:milkytracker(2019-04babe66b5) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | medium |
| 132783 | Fedora 31:python36(2019-a268ba7b23) | Nessus | Fedora Local Security Checks | 2020/1/13 | 2024/4/1 | high |
| 133137 | SUSE SLES12セキュリティ更新プログラム:libssh (SUSE-SU-2020:0131-1) | Nessus | SuSE Local Security Checks | 2020/1/21 | 2023/2/6 | high |
| 133251 | openSUSEセキュリティ更新プログラム:libssh (openSUSE-2020-102) | Nessus | SuSE Local Security Checks | 2020/1/27 | 2024/3/28 | high |
| 133891 | Fedora 31:1: skopeo(2020-f317e13ecf) | Nessus | Fedora Local Security Checks | 2020/2/24 | 2024/3/26 | high |
| 134355 | Fedora 30:2:podman(2020-ccc3e64ea5) | Nessus | Fedora Local Security Checks | 2020/3/10 | 2024/3/25 | high |
| 135344 | CentOS 7:python3(RHSA-2020:1132) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
| 135991 | Fedora 30:gnuchess(2020-3eaf264c4b) | Nessus | Fedora Local Security Checks | 2020/4/27 | 2024/3/14 | high |
| 135998 | Fedora 31:gnuchess(2020-dbccd7e9be) | Nessus | Fedora Local Security Checks | 2020/4/27 | 2024/3/14 | high |
| 136320 | RHEL 7/8:OpenShift Container Platform 4.4.3 cri-o(RHSA-2020: 1937) | Nessus | Red Hat Local Security Checks | 2020/5/5 | 2024/11/7 | high |
| 136537 | FreeBSD:FreeBSD -- cryptodevモジュールのメモリ解放後使用(Use After Free)(9f15c2da-947e-11ea-92ab-00163e433440) | Nessus | FreeBSD Local Security Checks | 2020/5/13 | 2020/5/19 | high |
| 137406 | isco Firepower Threat Defense ソフトウェアパケットフラッドの DoS (cisco-sa-ftd-dos-N2vQZASR) | Nessus | CISCO | 2020/6/17 | 2023/3/31 | high |
| 138333 | IBM DB2 9.7 < FP11 40162 / 10.1 <FP6 40161 / 10.5 < FP11 40160 / 11.1 <FP5 40159 / 11.5 <Mod 4 FP0の複数の脆弱性(Windows) | Nessus | Windows | 2020/7/9 | 2020/12/4 | high |
| 262071 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0670 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262106 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-8207 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262867 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7994 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263887 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1075 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 43868 | RHEL 3 / 4 / 5:krb5 (RHSA-2010:0029) | Nessus | Red Hat Local Security Checks | 2010/1/13 | 2021/1/14 | critical |
| 43874 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10:krb5 の脆弱性(USN-881-1) | Nessus | Ubuntu Local Security Checks | 2010/1/13 | 2019/9/19 | critical |
| 44333 | FreeBSD:irc-ratbox -- 複数の脆弱性(192609c8-0c51-11df-82a0-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 2010/1/29 | 2021/1/6 | medium |
| 44372 | openSUSE セキュリティ更新:libthai(libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
| 47188 | Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |