| 120144 | SUSE SLED15 / SLES15セキュリティ更新プログラム:python-cryptography(SUSE-SU-2018:3392-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | high |
| 120192 | SUSE SLED15 / SLES15セキュリティ更新プログラム:libnettle(SUSE-SU-2018:4193-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/9 | medium |
| 120321 | Fedora 29:kio-extras(2018-2e64407bef) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/8 | high |
| 120335 | Fedora 28:Tinc(2018-31c2a0b2ea) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/8 | medium |
| 120402 | Fedora 29:python-lxml(2018-4be0428ab2) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | medium |
| 120428 | Fedora 28:カーネル(2018-537c8312fc) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | medium |
| 120500 | Fedora 29:lcms2(2018-6ac39c63c4) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | medium |
| 120668 | Fedora 28:uriparser(2018-a3ef0a026f) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
| 120690 | Fedora 28:PackageKit(2018-a86100a264) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/1 | medium |
| 120848 | Fedora 28:kernel / kernel-headers(2018-ddbaca855e) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
| 120918 | Fedora 29:glibc(2018-f6b7df660d) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
| 120971 | FreeBSD: chromium -- PDFiumでのメモリ解放後使用(Use After Free)(720590df-10eb-11e9-b407-080027ef1a23) | Nessus | FreeBSD Local Security Checks | 2019/1/7 | 2024/6/27 | high |
| 121071 | Debian DLA-1632-1: libsndfileのセキュリティ更新 | Nessus | Debian Local Security Checks | 2019/1/11 | 2024/6/27 | medium |
| 121407 | FreeBSD: botan2 -- ECCキー生成中のサイドチャネル(d8e7e854-17fa-11e9-bef6-6805ca2fa271) | Nessus | FreeBSD Local Security Checks | 2019/1/28 | 2025/3/21 | medium |
| 121539 | SUSE SLED12 / SLES12セキュリティ更新プログラム:rsyslog(SUSE-SU-2019:0209-1) | Nessus | SuSE Local Security Checks | 2019/2/1 | 2024/6/25 | high |
| 122265 | DebianDLA-1680-1: tiffセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/2/19 | 2024/6/20 | medium |
| 122480 | Ubuntu 14.04 LTS / 16.04 LTS : GNOMEキーリングの脆弱性 (USN-3894-1) | Nessus | Ubuntu Local Security Checks | 2019/2/27 | 2024/8/27 | high |
| 123076 | Ubuntu 18.10:libsolvの脆弱性(USN-3916-1) | Nessus | Ubuntu Local Security Checks | 2019/3/25 | 2024/6/12 | medium |
| 193906 | openSUSE 15 セキュリティ更新 : dcmtk (openSUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 2024/4/26 | 2024/5/2 | high |
| 200722 | openSUSE 15 セキュリティ更新: gdcm (openSUSE-SU-2024:0167-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2025/8/22 | critical |
| 201095 | RHEL 9 : MicroShift 4.16.0 の Red Hat ビルド (RHSA-2024:0043) | Nessus | Red Hat Local Security Checks | 2024/6/27 | 2024/11/7 | low |
| 206678 | NVIDIA CUDA ツールキット < 12.6.68 (12.6U1) 複数の脆弱性 (2024 年 8 月) | Nessus | Misc. | 2024/9/5 | 2024/10/4 | high |
| 208542 | CentOS 6:chromium-browser(RHSA-2020:2761) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 80634 | Oracle Solaris サードパーティのパッチの更新:grep(cve_2012_5667_heap_buffer) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 85108 | Oracle Linux 6:grep(ELSA-2015-1447) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
| 86928 | RHEL 7:binutils(RHSA-2015:2079) | Nessus | Red Hat Local Security Checks | 2015/11/19 | 2019/10/24 | high |
| 87127 | CentOS 7:binutils(CESA-2015:2079) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | high |
| 92289 | Fedora 24:httpd(2016-c7288a5b36) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 92662 | Amazon Linux AMI:ntp(ALAS-2016-727) | Nessus | Amazon Linux Local Security Checks | 2016/8/2 | 2020/6/22 | high |
| 92811 | Fedora 24:fontconfig(2016-e23ab56ce3) | Nessus | Fedora Local Security Checks | 2016/8/9 | 2021/1/11 | high |
| 93061 | FreeBSD:fontconfig -- ファイルの検証を不十分にキャッシュします(44989c29-67d1-11e6-8b1d-c86000169601) | Nessus | FreeBSD Local Security Checks | 2016/8/22 | 2021/1/4 | high |
| 93085 | Fedora 24:postgresql(2016-30b01bdedd) | Nessus | Fedora Local Security Checks | 2016/8/24 | 2021/1/11 | high |
| 93087 | Fedora 23:postgresql(2016-5486a6dfc0) | Nessus | Fedora Local Security Checks | 2016/8/24 | 2021/1/11 | high |
| 93311 | SUSE SLED12/SLES12 セキュリティ更新:libstorage(SUSE-SU-2016:2189-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | medium |
| 94710 | Oracle Linux 7:gimp(ELSA-2016-2589) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | high |
| 95743 | GLSA-201612-40:SQUASHFS:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2016/12/13 | 2021/1/11 | medium |
| 95971 | F5 Networks BIG-IP:NTPの脆弱性(K82644737) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2020/10/15 | high |
| 96617 | Fedora 25:ark(2017-77ab791c90) | Nessus | Fedora Local Security Checks | 2017/1/19 | 2021/1/6 | high |
| 97672 | Fedora 24:kdelibs3(2017-01eed6fe8c) | Nessus | Fedora Local Security Checks | 2017/3/13 | 2021/1/11 | high |
| 97969 | Fedora 24:mbedtls(2017-922652dd9c) | Nessus | Fedora Local Security Checks | 2017/3/27 | 2021/1/6 | high |
| 97970 | Fedora 25:mbedtls(2017-9ed1b89530) | Nessus | Fedora Local Security Checks | 2017/3/27 | 2021/1/6 | high |
| 217036 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-0455 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 219566 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5424 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 219590 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5384 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221121 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2591 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221737 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10850 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222055 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-17294 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222313 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-16403 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222320 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19044 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 222334 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-17963 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |