| 134035 | SUSE SLED15 / SLES15セキュリティ更新プログラム:dpdk (SUSE-SU-2020:0439-1) | Nessus | SuSE Local Security Checks | 2020/2/25 | 2024/3/26 | high |
| 134576 | Debian DLA-2142-1 : slirp のセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/3/16 | 2024/3/22 | medium |
| 135050 | RHEL 7: qemu-kvm-ma(RHSA-2020: 1209) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | medium |
| 135079 | RHEL 7:advancecomp(CESA-2020:1037) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 135379 | Oracle Linux 6: qemu-kvm (ELSA-2020-1403) | Nessus | Oracle Linux Local Security Checks | 2020/4/10 | 2024/10/22 | medium |
| 136015 | CentOS 6:qemu-kvm(RHSA-2020:1403) | Nessus | CentOS Local Security Checks | 2020/4/28 | 2024/10/9 | medium |
| 136129 | F5 Networks BIG-IP:BIG-IP VEインターフェイスの脆弱性(K03386032) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | high |
| 137376 | Debian DSA-4703-1: mysql-connector-java - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/12 | 2024/3/7 | medium |
| 137690 | FreeBSD:BIND -- リモートのサービス拒否の脆弱性(75d72e03-b137-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/6/22 | 2020/8/28 | medium |
| 138013 | RHEL 8:virt: rhel(RHSA-2020: 2773) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |
| 138026 | RHEL 7/8: OpenShift Container Platform 4.2.36 openshift(RHSA-2020: 2594) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |
| 139402 | SUSE SLES12セキュリティ更新プログラム:xen (SUSE-SU-2020:2141-1) | Nessus | SuSE Local Security Checks | 2020/8/7 | 2020/11/30 | medium |
| 139732 | McAfee MacOSX DLPe Agent 11.3.x < 11.3.31/11.4.x < 11.4.200/11.5.x < 11.5.2の複数の脆弱性(SB10326) | Nessus | Misc. | 2020/8/21 | 2023/9/21 | medium |
| 141152 | openSUSEセキュリティ更新プログラム:rubygem-actionpack-5_1(openSUSE-2020-1533) | Nessus | SuSE Local Security Checks | 2020/10/5 | 2024/2/16 | high |
| 141945 | Amazon Linux 2:libguestfs-winsupport(ALAS-2020-1522) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2024/12/11 | high |
| 143097 | RHEL 8:libexif(RHSA-2020: 4766) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
| 145808 | CentOS 8:dpdk(CESA-2020:1735) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 149761 | CentOS 8:idm:DL1(CESA-2021:1983) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/5/19 | high |
| 150975 | Amazon Linux 2:slapi-nis(ALAS-2021-1646) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
| 156661 | Adobe Bridge 11.x< 11.1.3/ 12.x< 12.0.1の複数の脆弱性 (APSB22-03) | Nessus | Windows | 2022/1/12 | 2024/10/21 | high |
| 156662 | Adobe Bridge 11.x< 11.1.3/ 12.x< 12.0.1の複数の脆弱性 (APSB22-03) | Nessus | MacOS X Local Security Checks | 2022/1/12 | 2024/10/21 | high |
| 161904 | AlmaLinux 8nodejs:16ALSA-2022:4796 | Nessus | Alma Linux Local Security Checks | 2022/6/6 | 2025/1/13 | critical |
| 210194 | RHEL 7 : python-oslo-middleware (RHSA-2017:0300) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 215828 | Azure Linux 3.0 セキュリティ更新mariadbCVE-2024-1544 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216667 | Azure Linux 3.0 セキュリティ更新cert-manager / keda / kube-vip-cloud-provider / prometheus-adapterCVE-2022-3162 | Nessus | Azure Linux Local Security Checks | 2025/2/22 | 2025/9/15 | medium |
| 216811 | Amazon Linux 2 : python-jwcrypto (ALAS-2025-2763) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | medium |
| 217236 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-3433 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217287 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-3453 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 218420 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8712 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218456 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-8710 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218522 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1802 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218810 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-20107 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 223069 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8735 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223179 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8763 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 227922 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-30261 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | low |
| 234384 | RHEL 7:redhat-access-plugin-openstack(RHSA-2015:0645) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
| 244005 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26762 | Nessus | Misc. | 2025/8/6 | 2025/9/5 | medium |
| 245997 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26716 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 246045 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-4583 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 246835 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6555 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 250775 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-31210 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 253960 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2899 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 256587 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7041 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256680 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9036 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259317 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3222 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260350 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-2317 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 262925 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-7664 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263860 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1072 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 50029 | Fedora 12:postgresql-8.4.5-1.fc12(2010-15954) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | medium |
| 50355 | Fedora 13:sssd-9.0.1-20101007.fc13(2010-16004) | Nessus | Fedora Local Security Checks | 2010/10/28 | 2021/1/11 | high |