| 234541 | SUSE SLES15 セキュリティ更新:Multi-Linux Manager 4.3:サーバー(SUSE-SU-2025:1321-1) | Nessus | SuSE Local Security Checks | 2025/4/17 | 2025/4/17 | medium |
| 245922 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-6801 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 246121 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-32215 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 250662 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-2137 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 109561 | Fedora 27:community-mysql(2018-7025a5c25d) | Nessus | Fedora Local Security Checks | 2018/5/4 | 2024/10/11 | high |
| 110401 | Fedora 27:sqlite(2018-8d8f0e1643) | Nessus | Fedora Local Security Checks | 2018/6/8 | 2024/9/24 | high |
| 110668 | Fedora 27:3:mariadb(2018-86026275ea) | Nessus | Fedora Local Security Checks | 2018/6/25 | 2024/9/17 | high |
| 147853 | openSUSEセキュリティ更新プログラム:python-markdown2(openSUSE-2021-429) | Nessus | SuSE Local Security Checks | 2021/3/17 | 2024/1/9 | high |
| 148557 | CentOS 7:screen(RHSA-2021:0742) | Nessus | CentOS Local Security Checks | 2021/4/14 | 2024/10/9 | critical |
| 150551 | SUSE SLES11 セキュリティ更新プログラム : netpbm(SUSE-SU-2019:14101-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
| 157348 | openSUSE 15 セキュリティ更新: lighttpd (openSUSE-SU-2022:0024-1) | Nessus | SuSE Local Security Checks | 2022/2/3 | 2023/11/17 | medium |
| 157552 | AlmaLinux 8pacemakerALSA-2020:5487 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
| 161195 | Oracle Linux 7: glibc (ELSA-2022-9358) | Nessus | Oracle Linux Local Security Checks | 2022/5/13 | 2024/11/1 | critical |
| 162066 | Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2021 年 3 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
| 184919 | Rocky Linux 8libmspackRLSA-2020:1686 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 186142 | Fedora 38 : audiofile (2023-07669abb35) | Nessus | Fedora Local Security Checks | 2023/11/21 | 2024/11/14 | medium |
| 187181 | SUSE SLES12 セキュリティ更新プログラム: poppler (SUSE-SU-2023:4941-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/21 | medium |
| 210207 | RHEL 6 / 7 : ror40-rubygem-actionpack (RHSA-2016:1857) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 92927 | FreeBSD:FreeBSD -- ntp の複数の脆弱性(7cfcea05-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
| 93153 | SUSE SLES11 セキュリティ更新:ntp(SUSE-SU-2016:1602-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | high |
| 93209 | Fedora 23:1:rubygem-actionpack / 1:rubygem-activerecord(2016-f58d7ecc8a) | Nessus | Fedora Local Security Checks | 2016/8/30 | 2021/1/11 | high |
| 94081 | FreeBSD:Rails 4 -- Action Viewに潜在的なXSSの脆弱性(43f1c867-654a-11e6-8286-00248c0c745d) | Nessus | FreeBSD Local Security Checks | 2016/10/17 | 2021/1/4 | medium |
| 96709 | FreeBSD:Intel(R)NVMUpdate -- Intel(R)イーサネットコントローラーX710/XL710NVMセキュリティの脆弱性(a4b7def1-e165-11e6-9d84-90e2ba9881c8) | Nessus | FreeBSD Local Security Checks | 2017/1/24 | 2021/1/4 | medium |
| 97453 | Fedora 25:mupdf(2017-6fe982684d) | Nessus | Fedora Local Security Checks | 2017/3/1 | 2021/1/6 | medium |
| 97482 | Fedora 24:mupdf(2017-844445f2aa) | Nessus | Fedora Local Security Checks | 2017/3/2 | 2021/1/6 | medium |
| 99283 | Adobe Flash Player <= 25.0.0.127 Multiple Vulnerabilities (APSB17-10) | Nessus | Windows | 2017/4/11 | 2022/4/11 | critical |
| 99610 | Fedora 24:backintime(2017-7c9a9b2b36) | Nessus | Fedora Local Security Checks | 2017/4/24 | 2021/1/6 | high |
| 63785 | AIX 5.3 TL 8:muxatmd(IZ48500) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63786 | AIX 5.3 TL 9:muxatmd(IZ48501) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63789 | AIX 6.1 TL 2:muxatmd(IZ48562) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63925 | RHEL 5:gfs-kmod(RHSA-2010:0291) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | medium |
| 63993 | RHEL 5 : libvirt (RHSA-2011:1019) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
| 64566 | Scientific Linux セキュリティ更新:SL5.x、SL6.x i386/x86_64 の elinks | Nessus | Scientific Linux Local Security Checks | 2013/2/12 | 2021/1/14 | medium |
| 67877 | Oracle Linux 4/5:cyrus-imapd(ELSA-2009-1116) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68024 | Oracle Linux 4:httpd(ELSA-2010-0175) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 68195 | Oracle Linux 5:krb5(ELSA-2011-0199) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68246 | Oracle Linux 6:policycoreutils(ELSA-2011-0414) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 68729 | Oracle Linux 5/6:elinks(ELSA-2013-0250) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 72410 | GLSA-201402-10:PulseAudio:安全でないテンポラリファイルの使用 | Nessus | Gentoo Local Security Checks | 2014/2/10 | 2021/1/6 | medium |
| 74573 | openSUSE セキュリティ更新:openssl(openSUSE-SU-2012:0414-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75162 | openSUSE セキュリティ更新:coreutils(openSUSE-SU-2013:0233-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 93047 | Ubuntu 14.04 LTS / 16.04 LTS : PostgreSQL の脆弱性 (USN-3066-1) | Nessus | Ubuntu Local Security Checks | 2016/8/19 | 2024/8/27 | high |
| 93539 | Amazon Linux AMI:postgresql92 / postgresql93,postgresql94 (ALAS-2016-747) | Nessus | Amazon Linux Local Security Checks | 2016/9/16 | 2018/4/18 | high |
| 93997 | openSUSEセキュリティ更新プログラム:postgresql94(openSUSE-2016-1161) | Nessus | SuSE Local Security Checks | 2016/10/12 | 2021/1/19 | high |
| 94415 | FreeBSD: node.js -- 複数の脆弱性(27180c99-9b5c-11e6-b799-19bef72f4b7c) | Nessus | FreeBSD Local Security Checks | 2016/10/31 | 2021/1/4 | medium |
| 254696 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12868 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 255532 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19839 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 256451 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12066 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257845 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-2743 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258450 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-17433 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |