| 93047 | Ubuntu 14.04 LTS / 16.04 LTS : PostgreSQL の脆弱性 (USN-3066-1) | Nessus | Ubuntu Local Security Checks | 2016/8/19 | 2024/8/27 | high |
| 211596 | RockyLinux 8binutils RLSA-2024:9689 | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
| 215436 | Azure Linux 3.0 セキュリティ更新: heimdal / samba (CVE-2022-44640) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 217053 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-4568 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217486 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2981 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217530 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2709 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 217743 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4454 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 219987 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6296 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
| 220088 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-8909 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 220261 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-10980 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 220436 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-11724 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220698 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-14518 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 221420 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7511 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221470 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7524 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 221498 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9177 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221826 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-2637 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
| 222220 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19961 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 222261 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-18520 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222570 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-11035 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 224579 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-24810 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229902 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-26117 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229950 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-25663 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 230022 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2301 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 232077 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-1914 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | high |
| 232524 | Fedora 40 : chromium (2025-762804f16e) | Nessus | Fedora Local Security Checks | 2025/3/10 | 2025/3/10 | high |
| 168692 | Sysinternals Sysmon のセキュリティ更新 (2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/4/4 | high |
| 173196 | Amazon Linux 2: audiofile (ALAS-2023-1997) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
| 180738 | Oracle Linux 7: libvirt (ELSA-2019-4687 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 180952 | Oracle Linux 8: bluez (ELSA-2021-4432 ) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 180968 | Oracle Linux 8: libmspack (ELSA-2020-1686) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 181093 | Oracle Linux 6: qemu-kvm(ELSA-2011-1531) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 182028 | Amazon Linux 2: emr-puppet (ALASEMR-PUPPET-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 146015 | CentOS 8:kernel(CESA-2020: 4685) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 146576 | SUSE SLED15 / SLES15セキュリティ更新プログラム:画面(SUSE-SU-2021:0492-1) | Nessus | SuSE Local Security Checks | 2021/2/18 | 2024/1/22 | critical |
| 146913 | Fedora 33:xen(2021-47f53a940a) | Nessus | Fedora Local Security Checks | 2021/3/1 | 2021/4/12 | high |
| 147853 | openSUSEセキュリティ更新プログラム:python-markdown2(openSUSE-2021-429) | Nessus | SuSE Local Security Checks | 2021/3/17 | 2024/1/9 | high |
| 148557 | CentOS 7:screen(RHSA-2021:0742) | Nessus | CentOS Local Security Checks | 2021/4/14 | 2024/10/9 | critical |
| 150551 | SUSE SLES11 セキュリティ更新プログラム : netpbm(SUSE-SU-2019:14101-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
| 157348 | openSUSE 15 セキュリティ更新: lighttpd (openSUSE-SU-2022:0024-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2023/11/17 | medium |
| 157552 | AlmaLinux 8pacemakerALSA-2020:5487 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
| 161195 | Oracle Linux 7: glibc (ELSA-2022-9358) | Nessus | Oracle Linux Local Security Checks | 2022/5/13 | 2024/11/1 | critical |
| 162066 | Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2021 年 3 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
| 119118 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : mod_perlの脆弱性 (USN-3825-1) | Nessus | Ubuntu Local Security Checks | 2018/11/23 | 2024/8/27 | critical |
| 119665 | CentOS 7:ruby(CESA-2018:3738) | Nessus | CentOS Local Security Checks | 2018/12/14 | 2020/4/8 | critical |
| 119707 | openSUSEセキュリティ更新プログラム:phpMyAdmin(openSUSE-2018-1547) | Nessus | SuSE Local Security Checks | 2018/12/17 | 2024/7/15 | high |
| 120179 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ncurses(SUSE-SU-2018:4000-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/9 | medium |
| 120232 | Fedora 28:mod_perl(2018-0ddef94854) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/9 | critical |
| 120334 | Fedora 29:ruby(2018-319b9d0f68) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/8 | critical |
| 120965 | Fedora 29:wget(2019-088875c43a) | Nessus | Fedora Local Security Checks | 2019/1/7 | 2024/6/27 | high |
| 121207 | SUSE SLED15 / SLES15セキュリティ更新プログラム:wget(SUSE-SU-2019:0093-1) | Nessus | SuSE Local Security Checks | 2019/1/16 | 2024/6/26 | high |