| 253964 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8547 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254080 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8862 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
| 254345 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7049 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255661 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12144 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256505 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-29469 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257708 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12550 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259737 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12209 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262689 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46337 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262842 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-26195 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 44801 | Debian DSA-1936-1:libgd2 - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 49152 | Fedora 13 : sblim-sfcb-1.3.8-1.fc13 (2010-10323) | Nessus | Fedora Local Security Checks | 2010/9/9 | 2021/1/11 | critical |
| 55461 | Fedora 14:xen-4.0.2-1.fc14(2011-8403) | Nessus | Fedora Local Security Checks | 2011/6/30 | 2021/1/11 | high |
| 143766 | SUSE SLES12セキュリティ更新プログラム:samba(SUSE-SU-2020:3083-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2021/1/13 | medium |
| 145011 | Ubuntu 16.04 LTS:Ampacheの脆弱性(USN-4693-1) | Nessus | Ubuntu Local Security Checks | 2021/1/14 | 2024/8/28 | high |
| 150520 | SUSE SLES11セキュリティ更新プログラム: mutt (SUSE-SU-2020:14414-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2022/5/9 | medium |
| 152039 | macOS 10.14.x < 10.14.6 Mojaveセキュリティ更新 2021-005(HT212603) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/5/28 | critical |
| 153193 | SUSE SLED15/ SLES15セキュリティ更新プログラム: libaom (SUSE-SU-2021:3005-1) | Nessus | SuSE Local Security Checks | 2021/9/10 | 2023/7/14 | critical |
| 155833 | RHEL 7: mailman (RHSA-2021: 4913) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | high |
| 155844 | Oracle Linux 7:mailman (ELSA-2021-4913) | Nessus | Oracle Linux Local Security Checks | 2021/12/3 | 2024/10/22 | high |
| 155863 | CentOS 7:mailman(RHSA-2021:4913) | Nessus | CentOS Local Security Checks | 2021/12/6 | 2024/10/9 | high |
| 157404 | Ubuntu 16.04 ESM: Django の脆弱性 (USN-5269-2) | Nessus | Ubuntu Local Security Checks | 2022/2/7 | 2024/8/29 | medium |
| 158616 | SUSE SLES15セキュリティ更新プログラム: cyrus-sasl (SUSE-SU-2022:0702-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
| 158742 | openSUSE 15 セキュリティ更新: cyrus-sasl (openSUSE-SU-2022:0743-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2022/3/9 | high |
| 158791 | Amazon Linux AMI:cyrus-sasl (ALAS-2022-1574) | Nessus | Amazon Linux Local Security Checks | 2022/3/10 | 2024/12/11 | high |
| 159117 | Oracle Linux 6: cyrus-sasl (ELSA-2022-9239) | Nessus | Oracle Linux Local Security Checks | 2022/3/21 | 2024/10/22 | high |
| 159151 | SUSE SLED15/ SLES15セキュリティ更新プログラム: cyrus-sasl (SUSE-SU-2022:0743-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
| 159526 | OracleVM 3.4: cyrus-sasl (OVMSA-2022-0010) | Nessus | OracleVM Local Security Checks | 2022/4/5 | 2022/4/5 | high |
| 160389 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: jasper (SUSE-SU-2022:1479-1) | Nessus | SuSE Local Security Checks | 2022/4/30 | 2023/7/14 | high |
| 163088 | F5 Networks BIG-IP : AMD プロセッサーの脆弱性 (K43357358) | Nessus | F5 Networks Local Security Checks | 2022/7/13 | 2025/4/17 | medium |
| 163575 | Foxit PDF Reader < 12.0.1の複数の脆弱性 | Nessus | Windows | 2022/7/29 | 2023/10/9 | high |
| 164709 | Amazon Linux 2022 : (ALAS2022-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 167780 | Debian DLA-3191-1 : python-django - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/17 | 2025/1/22 | medium |
| 167783 | Oracle Linux 8: device-mapper-multipath (ELSA-2022-7928) | Nessus | Oracle Linux Local Security Checks | 2022/11/17 | 2024/11/2 | high |
| 168279 | Ubuntu 16.04 ESM : libsamplerate の脆弱性 (USN-5749-1) | Nessus | Ubuntu Local Security Checks | 2022/11/29 | 2024/8/27 | medium |
| 168671 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tiff (SUSE-SU-2022:4411-1) | Nessus | SuSE Local Security Checks | 2022/12/13 | 2023/7/14 | medium |
| 169466 | SUSE SLES12 セキュリティ更新プログラム: saphanabootstrap-formula (SUSE-SU-2023:0011-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/7/14 | high |
| 169472 | SUSE SLES15 / openSUSE 15 セキュリティ更新: saphanabootstrap-formula (SUSE-SU-2023:0009-1) | Nessus | SuSE Local Security Checks | 2023/1/3 | 2023/7/14 | high |
| 169686 | SUSE SLES15セキュリティ更新プログラム: ovmf (SUSE-SU-2023:0036-1) | Nessus | SuSE Local Security Checks | 2023/1/7 | 2023/7/14 | medium |
| 170199 | Oracle MySQL ODBC および C++ Connectors (2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/20 | 2023/11/1 | high |
| 170782 | Rocky Linux 8device-mapper-multipathRLSA-2022:7928 | Nessus | Rocky Linux Local Security Checks | 2023/1/30 | 2023/4/11 | high |
| 200771 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : gdb の脆弱性 (USN-6842-1) | Nessus | Ubuntu Local Security Checks | 2024/6/20 | 2025/9/3 | medium |
| 207080 | Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 複数の脆弱性 (APSB19-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/21 | critical |
| 208068 | Ubuntu 16.04 LTS : GNOME Shell の脆弱性 (USN-7052-1) | Nessus | Ubuntu Local Security Checks | 2024/10/3 | 2025/2/19 | high |
| 218372 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-10401 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 218378 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-5355 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219080 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8504 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219138 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8897 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219176 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-9382 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 219230 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10087 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 219438 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10067 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |