| 144214 | Scientific Linuxセキュリティ更新: SL7.x x86_64 の thunderbird (2020:5400) | Nessus | Scientific Linux Local Security Checks | 2020/12/15 | 2020/12/16 | high |
| 137738 | FreeBSD:Rails -- 権限の脆弱性(feb8afdc-b3e5-11ea-9df5-08002728f74c) | Nessus | FreeBSD Local Security Checks | 2020/6/23 | 2020/7/10 | medium |
| 139799 | Cisco Webex Meetings Desktop App for Windowsの任意のファイルの上書き(cisco-sa-webex-desktop-app-OVSfpVMj) | Nessus | Windows | 2020/8/25 | 2024/10/23 | medium |
| 141079 | openSUSEセキュリティ更新プログラム:tiff(openSUSE-2020-1561) | Nessus | SuSE Local Security Checks | 2020/9/30 | 2024/2/16 | medium |
| 141133 | Debian DLA-2391-1: ruby2.3セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
| 141343 | IBM WebSphere MQのサービス拒否 (CVE-2017-1236 ) | Nessus | Windows | 2020/10/9 | 2021/1/4 | medium |
| 141458 | RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3(RHSA-2020: 4256) | Nessus | Red Hat Local Security Checks | 2020/10/14 | 2024/11/8 | high |
| 142415 | RHEL 8: fontforge(RHSA-2020: 4844) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
| 142801 | Oracle Linux 8: sysstat (ELSA-2020-4638 ) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
| 143192 | openSUSEセキュリティ更新プログラム:tcpdump(openSUSE-2020-1983) | Nessus | SuSE Local Security Checks | 2020/11/23 | 2020/11/25 | high |
| 143328 | openSUSEセキュリティ更新プログラム:LibVNCServer(openSUSE-2020-2097) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
| 143788 | SUSE SLES12セキュリティ更新プログラム:ovmf(SUSE-SU-2020:3126-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 143789 | SUSE SLES12セキュリティ更新プログラム:wavpack(SUSE-SU-2020:2727-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
| 143823 | SUSE SLED15 / SLES15セキュリティ更新プログラム:tiff(SUSE-SU-2020:2744-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
| 143869 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ceph(SUSE-SU-2020:3459-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 144475 | Fedora 32:Matrix-Synapse(2020-a2172c484d) | Nessus | Fedora Local Security Checks | 2020/12/21 | 2024/2/1 | medium |
| 144480 | Fedora 33:matrix-synapse(2020-eeb66c2ece) | Nessus | Fedora Local Security Checks | 2020/12/21 | 2024/2/1 | medium |
| 145132 | Debian DSA-4831-1: ruby-redcarpet - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/1/20 | 2022/10/10 | medium |
| 145511 | Ubuntu 16.04 LTS / 18.04 LTS : Linux カーネル脆弱性 (USN-4711-1) | Nessus | Ubuntu Local Security Checks | 2021/1/28 | 2024/8/28 | high |
| 145891 | CentOS 8:fontforge(CESA-2020: 4844) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 100274 | Amazon Linux AMI:collectd (ALAS-2017-829) | Nessus | Amazon Linux Local Security Checks | 2017/5/19 | 2018/4/18 | high |
| 100427 | Mac OS X 10.10.5/10.11.6の複数の脆弱性(セキュリティ更新プログラム2016-002/2016-006) | Nessus | MacOS X Local Security Checks | 2017/5/26 | 2019/11/13 | high |
| 101541 | FreeBSD: samba -- Orpheus Lyreの相互認証検証バイパス(85851e4f-67d9-11e7-bc37-00505689d4ae)(Orpheus 'Lyre) | Nessus | FreeBSD Local Security Checks | 2017/7/14 | 2021/1/4 | high |
| 101557 | DebianDSA-3912-1:heimdal - セキュリティ更新(Orpheus' Lyre) | Nessus | Debian Local Security Checks | 2017/7/17 | 2021/1/4 | high |
| 102006 | Fedora 25:rubygem-rack-cors(2017-c22a8af4e9) | Nessus | Fedora Local Security Checks | 2017/7/27 | 2021/1/6 | high |
| 102376 | Fedora 24:mingw-librsvg2(2017-0b8c45ebf7) | Nessus | Fedora Local Security Checks | 2017/8/11 | 2021/1/11 | high |
| 103112 | Cisco Unity Connectionの反射型XSSの脆弱性(cisco-sa-20170906-cuc) | Nessus | CISCO | 2017/9/11 | 2019/11/12 | medium |
| 210154 | RHEL 7 : openstack-manila-ui (RHSA-2016:2116) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2025/4/15 | medium |
| 211542 | Oracle Linux 9 : libvirt (ELSA-2024-9128) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 215946 | Azure Linux 3.0 セキュリティ更新golang/python-tensorboardCVE-2020-28362 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 216262 | Adobe Substance 3D Stager 3.1.1 (APSB25-09) | Nessus | MacOS X Local Security Checks | 2025/2/14 | 2025/5/16 | medium |
| 217146 | Linux Distros のパッチ未適用の脆弱性: CVE-2010-1412 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
| 219617 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4429 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219856 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6312 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220175 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11751 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220188 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11752 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220424 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-10986 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 220981 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-3586 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222123 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19217 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 222164 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20174 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 222345 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19541 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222373 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19962 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 222388 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14274 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223466 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-35512 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 225679 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49400 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 225735 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48944 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226116 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-22655 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227149 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-39368 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227445 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-23280 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 148162 | SUSE SLED15/SLES15 セキュリティ更新プログラム: ruby2.5 (SUSE-SU-2021:0933-1) | Nessus | SuSE Local Security Checks | 2021/3/26 | 2024/1/8 | high |