| 138982 | openSUSEセキュリティ更新プログラム:cni-plugins(openSUSE-2020-1050) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2024/2/28 | medium |
| 139672 | RHEL 6:RHEL 6用Red Hat Single Sign-On 7.4.2のセキュリティ更新(重要度高)(RHSA-2020: 3495) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | medium |
| 141162 | openSUSEセキュリティ更新プログラム:go1.14(openSUSE-2020-1587) | Nessus | SuSE Local Security Checks | 2020/10/5 | 2024/2/16 | medium |
| 141614 | CentOS 7:libpng(RHSA-2020:3901) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | critical |
| 141951 | Amazon Linux 2:libpng(ALAS-2020-1528) | Nessus | Amazon Linux Local Security Checks | 2020/10/27 | 2024/12/11 | critical |
| 142845 | Debian DLA-2446-1: moin セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
| 143037 | RHEL 8: irssi(RHSA-2020: 1616) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 143089 | RHEL 7: libpng(RHSA-2020: 3901) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
| 143309 | Fedora 32:slurm(2020-98a5098030) | Nessus | Fedora Local Security Checks | 2020/11/30 | 2024/2/8 | critical |
| 144499 | SUSE SLES15セキュリティ更新プログラム:slurm_17_11(SUSE-SU-2020:3878-1) | Nessus | SuSE Local Security Checks | 2020/12/21 | 2024/1/31 | critical |
| 144527 | SUSE SLED15 / SLES15セキュリティ更新プログラム:ceph(SUSE-SU-2020:3895-1) | Nessus | SuSE Local Security Checks | 2020/12/22 | 2024/1/31 | high |
| 145156 | SUSE SLES15セキュリティ更新プログラム:slurm_20_02(SUSE-SU-2021:0139-1) | Nessus | SuSE Local Security Checks | 2021/1/20 | 2024/1/29 | critical |
| 145346 | openSUSEセキュリティ更新プログラム:slurm_18_08(openSUSE-2021-96) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | critical |
| 146111 | SUSE SLED15 / SLES15セキュリティ更新プログラム:openvswitch(SUSE-SU-2021:0300-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2024/1/24 | high |
| 146187 | SUSE SLES12セキュリティ更新プログラム:openvswitch(SUSE-SU-2021:0298-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2024/1/23 | high |
| 108865 | RHEL 6/7:JBoss EAP(RHSA-2018:0627) | Nessus | Red Hat Local Security Checks | 2018/4/6 | 2024/11/19 | critical |
| 110924 | Ubuntu 18.04 LTS : PHP の脆弱性 (USN-3702-1) | Nessus | Ubuntu Local Security Checks | 2018/7/5 | 2024/8/27 | critical |
| 111109 | macOS:Apple Safari < 11.1.2の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2018/7/16 | 2019/11/4 | high |
| 111755 | Exchangeのセキュリティ更新プログラム(2018年8月) | Nessus | Windows : Microsoft Bulletins | 2018/8/15 | 2021/4/20 | critical |
| 117769 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4227) | Nessus | Oracle Linux Local Security Checks | 2018/9/27 | 2024/10/22 | high |
| 118055 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4245) | Nessus | Oracle Linux Local Security Checks | 2018/10/11 | 2024/10/22 | medium |
| 119243 | Fedora 27:rubygem-loofah(2018-4ce40afcb6) | Nessus | Fedora Local Security Checks | 2018/11/28 | 2024/7/18 | medium |
| 119296 | openSUSEセキュリティ更新プログラム:rubygem-loofah(openSUSE-2018-1478) | Nessus | SuSE Local Security Checks | 2018/11/30 | 2024/7/18 | medium |
| 120511 | Fedora 28:matrix-synapse(2018-6db422c637) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | high |
| 45584 | FreeBSD:png -- libpng の展開のサービス拒否(4fb5d2cd-4c77-11df-83fb-0015587e2cc1) | Nessus | FreeBSD Local Security Checks | 2010/4/21 | 2021/1/6 | high |
| 47456 | Fedora 13:amsn-0.98.3-1.fc13(2010-7291) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 50940 | SuSE 11 セキュリティ更新:libpng(SAT パッチ番号 2161) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | high |
| 51737 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 7119) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | high |
| 51909 | MS11-009:JScript および VBScript のスクリプトエンジンの情報漏洩可能な脆弱性(2475792) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2018/11/15 | medium |
| 52022 | Ubuntu 9.10 / 10.04 LTS / 10.10:python-djangoの脆弱性(USN-1066-1) | Nessus | Ubuntu Local Security Checks | 2011/2/18 | 2019/9/19 | medium |
| 52595 | RHEL 6 : subversion (RHSA-2011:0328) | Nessus | Red Hat Local Security Checks | 2011/3/9 | 2024/4/24 | high |
| 52682 | Ubuntu 9.10 / 10.04 LTS / 10.10:krb5の脆弱性(USN-1088-1) | Nessus | Ubuntu Local Security Checks | 2011/3/16 | 2019/9/19 | high |
| 52730 | Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2011: 048) | Nessus | Mandriva Local Security Checks | 2011/3/21 | 2021/1/6 | high |
| 52746 | Fedora 15:krb5-1.9-6.fc15(2011-3547) | Nessus | Fedora Local Security Checks | 2011/3/22 | 2021/1/11 | high |
| 52965 | Fedora 13:krb5-1.7.1-18.fc13(2011-3464) | Nessus | Fedora Local Security Checks | 2011/3/25 | 2021/1/11 | high |
| 60002 | Debian DSA-2511-1:Puppet - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | medium |
| 60070 | Fedora 17:kdepim-4.8.4-4.fc17(2012-10410) | Nessus | Fedora Local Security Checks | 2012/7/20 | 2021/1/11 | medium |
| 60128 | Fedora 16:kdepim-4.8.4-4.fc16(2012-10411) | Nessus | Fedora Local Security Checks | 2012/7/27 | 2021/1/11 | medium |
| 60134 | FreeBSD:rubygem-actionpack -- サービス拒否(ae2fa87c-4bca-4138-8be1-67ce2a19b3a8) | Nessus | FreeBSD Local Security Checks | 2012/7/27 | 2021/1/6 | medium |
| 60549 | Scientific Linux セキュリティ更新:SL3.x、SL4.x、SL5.x i386/x86_64 の ghostscript | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60603 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の icu | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60698 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の dstat | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61440 | Debian DSA-2524-1:openttd- いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2012/8/7 | 2021/1/11 | medium |
| 61476 | Fedora 17:rubygem-actionpack-3.0.11-6.fc17(2012-11363) | Nessus | Fedora Local Security Checks | 2012/8/10 | 2021/1/11 | medium |
| 62138 | Fedora 18:libsoup-2.2.17-1.fc18(2012-12418) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 62457 | FreeBSD:chromium -- 複数の脆弱性(e6161b65-1187-11e2-afe3-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/10/9 | 2021/1/6 | high |
| 62963 | SuSE 10 セキュリティ更新:Xen(ZYPP パッチ番号 8359) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | medium |
| 227578 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26933 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 230048 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-23491 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 234409 | RHEL 7 : python-django (RHSA-2016:2041) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |