| 94436 | Oracle Secure Global Desktopの不特定の脆弱性(2016年10月のCPU) | Nessus | Misc. | 2016/10/31 | 2021/10/25 | critical |
| 94631 | MS16-130:Microsoft Windows のセキュリティ更新(3199172) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | high |
| 95322 | CentOS 7:curl(CESA-2016:2575) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
| 95753 | openSUSEセキュリティ更新プログラム:pacemaker(openSUSE-2016-1447) | Nessus | SuSE Local Security Checks | 2016/12/13 | 2021/1/19 | high |
| 95835 | Scientific Linux セキュリティ更新: SL7.x x86_64のcurl(20161103) | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | high |
| 99387 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2017-3537) | Nessus | Oracle Linux Local Security Checks | 2017/4/14 | 2024/10/22 | high |
| 99623 | SUSE SLED12 / SLES12セキュリティ更新プログラム:minicom(SUSE-SU-2017:1092-1) | Nessus | SuSE Local Security Checks | 2017/4/24 | 2021/1/6 | critical |
| 108446 | openSUSEセキュリティ更新プログラム:exempi(openSUSE-2018-282) | Nessus | SuSE Local Security Checks | 2018/3/19 | 2025/1/29 | medium |
| 108725 | Slackware 14.2/最新版:ruby(SSA:2018-088-01) | Nessus | Slackware Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
| 110439 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2018-600) | Nessus | SuSE Local Security Checks | 2018/6/11 | 2024/9/24 | high |
| 110497 | Microsoft Sharepoint Serverのセキュリティ更新プログラム(2018年6月) | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2024/6/6 | medium |
| 112249 | RHEL 6:JBoss EAP(RHSA-2016:2640) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/25 | medium |
| 112251 | RHEL 6/7:JBoss EAP(RHSA-2016:2642) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/25 | medium |
| 119510 | FreeBSD: py-asyncssh -- 認証のバイパスを許可(0e8f496a-b498-11e8-bdcf-74d435e60b7c) | Nessus | FreeBSD Local Security Checks | 2018/12/10 | 2024/7/16 | critical |
| 122266 | DebianDLA-1681-1: gsoapのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/2/19 | 2025/3/20 | high |
| 125765 | Ubuntu 18.04 LTS : MariaDB の脆弱性 (USN-3957-3) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/10/29 | medium |
| 100610 | FreeBSD: ansible -- jinja2テンプレートシステムにおける入力検証の欠陥(15a04b9f-47cb-11e7-a853-001fbc0f280f) | Nessus | FreeBSD Local Security Checks | 2017/6/5 | 2022/2/3 | critical |
| 101981 | Google Chrome < 60.0.3112.78の複数の脆弱性(macOS) | Nessus | MacOS X Local Security Checks | 2017/7/26 | 2019/11/12 | high |
| 102084 | VMware vCenter Server Appliance 6.5<6.5 U1の複数の脆弱性(VMSA-2017-0013) | Nessus | Misc. | 2017/7/31 | 2019/11/12 | high |
| 102117 | RHEL 7:pki-core(RHSA-2017:2335) | Nessus | Red Hat Local Security Checks | 2017/8/2 | 2024/11/5 | high |
| 102750 | CentOS 7:curl(CESA-2017:2016) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
| 103036 | Debian DLA-1091-1: unrar-freeセキュリティ更新 | Nessus | Debian Local Security Checks | 2017/9/8 | 2021/1/11 | high |
| 103254 | IBM DB2 10.5 < FP8 Special Build 36828/11.1.2.2 < FP2 Special Build 36792の複数の脆弱性(Windows) | Nessus | Windows | 2017/9/15 | 2025/2/18 | medium |
| 183148 | Ubuntu 18.04 ESM: AsyncSSH の脆弱性 (USN-4854-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | critical |
| 183532 | Ubuntu 16.04 ESM: libtorrent の脆弱性 (USN-4790-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
| 185789 | Amazon Linux 2:re2c (ALAS-2023-2344) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
| 186828 | RHEL 7: rh-postgresql10-postgresql (RHSA-2023: 7771) | Nessus | Red Hat Local Security Checks | 2023/12/13 | 2024/11/7 | high |
| 186841 | Oracle Linux 7:postgresql (ELSA-2023-7783) | Nessus | Oracle Linux Local Security Checks | 2023/12/14 | 2025/9/9 | high |
| 155688 | RHEL 7: kpatch-patch (RHSA-2021: 4798) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/8 | high |
| 155746 | RHEL 8: kernel (RHSA-2021: 4871) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | high |
| 156771 | Microsoft Dynamics 365 (オンプレミス) 用のセキュリティ更新プログラム (2021 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/17 | 2022/5/6 | medium |
| 159153 | SUSE SLES12セキュリティ更新プログラム:python-Twisted (SUSE-SU-2022:0734-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
| 159709 | Debian DSA-5119-1: subversion - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/4/13 | 2023/11/1 | medium |
| 161155 | RHEL 8: subversion:1.10 (RHSA-2022: 2234) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2025/4/8 | high |
| 161633 | Ubuntu 22.04LTS : Subversion の脆弱性 (USN-5450-1) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2024/8/27 | medium |
| 161660 | Fortinet FortiOS 証明書の検証 (FG-IR-21-239) | Nessus | Firewalls | 2022/5/30 | 2023/5/24 | medium |
| 162789 | Oracle Linux 9 : subversion (ELSA-2022-4591) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | high |
| 162959 | SUSE SLES12 セキュリティ更新プログラム:openssl-1_1 (SUSE-SU-2022:2312-1) | Nessus | SuSE Local Security Checks | 2022/7/8 | 2023/7/14 | medium |
| 165145 | RHEL 7: kernel(RHSA-2021:4774) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 166439 | Citrix Gateway Plug-in for Windows < 21.9.1.2 不適切なアクセスコントロール (CTX341455) | Nessus | Windows | 2022/10/25 | 2022/10/25 | high |
| 170663 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-certifi (SUSE-SU-2023:0139-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2023/7/13 | high |
| 171476 | openSUSE 15 セキュリティ更新 : timescaledb (openSUSE-SU-2023:0046-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2023/2/15 | high |
| 171824 | Amazon Linux 2:ca-certificates (ALAS-2023-1957) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 172155 | Amazon Linux 2: openssl11 (ALAS-2023-1974) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | medium |
| 173097 | Amazon Linux 2023 : python3-certifi (ALAS2023-2023-062) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 173132 | Amazon Linux 2023 : ca-certificates (ALAS2023-2023-061) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 244171 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-7073 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 246965 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-21301 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248734 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-25221 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249255 | Oracle Linux 7konsoleELSA-2025-12346 | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/9/11 | high |