| 126491 | openSUSEセキュリティ更新プログラム:irssi(openSUSE-2019-1690) | Nessus | SuSE Local Security Checks | 2019/7/5 | 2024/5/10 | high |
| 129712 | Ubuntu 16.04 LTS / 18.04 LTS : OpenEXRの脆弱性 (USN-4148-1) | Nessus | Ubuntu Local Security Checks | 2019/10/8 | 2025/9/3 | high |
| 205379 | Fedora 40 : python3.13 (2024-bec5d0df1f) | Nessus | Fedora Local Security Checks | 2024/8/12 | 2024/8/12 | medium |
| 205639 | Fedora 39 : python3.13 (2024-c452738920) | Nessus | Fedora Local Security Checks | 2024/8/15 | 2024/8/15 | medium |
| 206199 | Fedora 39 : python3-docs / python3.12 (2024-ce1992d46f) | Nessus | Fedora Local Security Checks | 2024/8/26 | 2024/8/26 | medium |
| 206297 | Fedora 40 : python3.6 (2024-254c31b144) | Nessus | Fedora Local Security Checks | 2024/8/29 | 2024/8/29 | medium |
| 206429 | RHEL 9 : python3.12 (RHSA-2024:6146) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2024/11/7 | medium |
| 206472 | AlmaLinux 9python3.12ALSA-2024:6146 | Nessus | Alma Linux Local Security Checks | 2024/9/3 | 2024/9/3 | medium |
| 207532 | AlmaLinux 9libnbdALSA-2024:6757 | Nessus | Alma Linux Local Security Checks | 2024/9/20 | 2024/9/20 | high |
| 136383 | Fedora 30:2: samba / libldb(2020-e244c98af5) | Nessus | Fedora Local Security Checks | 2020/5/7 | 2024/3/13 | high |
| 136709 | Ubuntu 18.04 LTS / 20.04 LTS : DPDK の脆弱性 (USN-4362-1) | Nessus | Ubuntu Local Security Checks | 2020/5/19 | 2024/8/27 | medium |
| 137894 | RHEL 7: dpdk(RHSA-2020: 2683) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
| 140644 | Ubuntu 16.04 LTS:ncmpcの脆弱性(USN-4507-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/29 | high |
| 140690 | openSUSEセキュリティ更新プログラム:fossil(openSUSE-2020-1478) | Nessus | SuSE Local Security Checks | 2020/9/21 | 2024/2/20 | high |
| 141123 | RHEL 7: Red Hat Virtualization(RHSA-2020:4114) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
| 143502 | Fedora 33:fossil(2020-ac6cf99f87) | Nessus | Fedora Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 143515 | Fedora 32:fossil(2020-50be892d25) | Nessus | Fedora Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 155688 | RHEL 7: kpatch-patch (RHSA-2021: 4798) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/8 | high |
| 155746 | RHEL 8: kernel (RHSA-2021: 4871) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | high |
| 156771 | Microsoft Dynamics 365 (オンプレミス) 用のセキュリティ更新プログラム (2021 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/17 | 2022/5/6 | medium |
| 159153 | SUSE SLES12セキュリティ更新プログラム:python-Twisted (SUSE-SU-2022:0734-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
| 159709 | Debian DSA-5119-1: subversion - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/4/13 | 2023/11/1 | medium |
| 161155 | RHEL 8: subversion:1.10 (RHSA-2022: 2234) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2025/4/8 | high |
| 161633 | Ubuntu 22.04LTS : Subversion の脆弱性 (USN-5450-1) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2024/8/27 | medium |
| 161660 | Fortinet FortiOS 証明書の検証 (FG-IR-21-239) | Nessus | Firewalls | 2022/5/30 | 2023/5/24 | medium |
| 108725 | Slackware 14.2/最新版:ruby(SSA:2018-088-01) | Nessus | Slackware Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
| 110439 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2018-600) | Nessus | SuSE Local Security Checks | 2018/6/11 | 2024/9/24 | high |
| 110497 | Microsoft Sharepoint Serverのセキュリティ更新プログラム(2018年6月) | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2024/6/6 | medium |
| 112249 | RHEL 6:JBoss EAP(RHSA-2016:2640) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/25 | medium |
| 112251 | RHEL 6/7:JBoss EAP(RHSA-2016:2642) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/25 | medium |
| 119510 | FreeBSD: py-asyncssh -- 認証のバイパスを許可(0e8f496a-b498-11e8-bdcf-74d435e60b7c) | Nessus | FreeBSD Local Security Checks | 2018/12/10 | 2024/7/16 | critical |
| 122266 | DebianDLA-1681-1: gsoapのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/2/19 | 2025/3/20 | high |
| 125765 | Ubuntu 18.04 LTS : MariaDB の脆弱性 (USN-3957-3) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/10/29 | medium |
| 127885 | SUSE SLED12 / SLES12セキュリティ更新プログラム:mariadb-100(SUSE-SU-2019:2118-1) | Nessus | SuSE Local Security Checks | 2019/8/14 | 2022/5/19 | medium |
| 128007 | openSUSEセキュリティ更新プログラム:mariadb/mariadb-connector-c(openSUSE-2019-1915) | Nessus | SuSE Local Security Checks | 2019/8/20 | 2024/5/2 | medium |
| 129822 | Cisco Unified Intelligence Centerソフトウェアのクロスサイトスクリプティングの脆弱性 | Nessus | CISCO | 2019/10/11 | 2019/10/17 | medium |
| 131284 | Fortinet FortiClient < 6.2.2の情報漏えいMitM(FG-IR-18-100)(macOS) | Nessus | MacOS X Local Security Checks | 2019/11/25 | 2019/11/27 | medium |
| 100112 | F5 Networks BIG-IP:Expat XMLパーサーの脆弱性(K65460334) | Nessus | F5 Networks Local Security Checks | 2017/5/11 | 2019/1/4 | medium |
| 100629 | GLSA-201706-02:Shadow:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/6/6 | 2021/1/11 | high |
| 101645 | Fedora 26:ghostscript(2017-628b627eac) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | medium |
| 108446 | openSUSEセキュリティ更新プログラム:exempi(openSUSE-2018-282) | Nessus | SuSE Local Security Checks | 2018/3/19 | 2025/1/29 | medium |
| 206919 | Adobe Audition < 23.6.9 / 24.0.0 < 24.6.0 の複数の脆弱性 (APSB24-54) | Nessus | Windows | 2024/9/10 | 2024/11/15 | high |
| 185789 | Amazon Linux 2:re2c (ALAS-2023-2344) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
| 186828 | RHEL 7: rh-postgresql10-postgresql (RHSA-2023: 7771) | Nessus | Red Hat Local Security Checks | 2023/12/13 | 2024/11/7 | high |
| 186841 | Oracle Linux 7:postgresql (ELSA-2023-7783) | Nessus | Oracle Linux Local Security Checks | 2023/12/14 | 2025/9/9 | high |
| 192972 | RHEL 8 : varnish (RHSA-2024:1690) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/8 | high |
| 193157 | AlmaLinux 9varnishALSA-2024:1691 | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2024/4/10 | high |
| 193167 | AlmaLinux 8varnishALSA-2024:1690 | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/1/13 | high |
| 195291 | SUSE SLES12 セキュリティ更新 : ghostscript (SUSE-SU-2024:1568-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/11/15 | medium |
| 195472 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : ghostscript (SUSE-SU-2024:1590-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/11/15 | medium |