| 46663 | Mandriva Linux セキュリティアドバイザリ:pidgin(MDVSA-2010:097) | Nessus | Mandriva Local Security Checks | 2010/5/19 | 2021/1/6 | medium |
| 47265 | Fedora 12:automake14-1.4p6-20.fc12(2010-1718) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 47292 | Fedora 11:curl-7.19.7-5.fc11(2010-2720) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 47295 | Fedora 12:curl-7.19.7-7.fc12(2010-2762) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 49661 | Fedora 14 : libglpng-1.45-3.fc14 (2010-14490) | Nessus | Fedora Local Security Checks | 2010/9/24 | 2021/1/11 | medium |
| 49799 | RHEL 4:gpdf(RHSA-2010:0752) | Nessus | Red Hat Local Security Checks | 2010/10/8 | 2021/1/14 | medium |
| 50687 | RealWin < 2.1.10 複数のパケット型処理のオーバーフロー | Nessus | SCADA | 2010/11/23 | 2025/7/14 | critical |
| 51637 | SuSE 11.1 セキュリティ更新:xpdf(SAT パッチ番号 3377) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | medium |
| 53870 | CentOS 5:xen(CESA-2011: 0496) | Nessus | CentOS Local Security Checks | 2011/5/12 | 2021/1/4 | medium |
| 55168 | Ubuntu 8.04 LTS/10.04 LTS/10.10/11.04:libxml2の脆弱性(USN-1153-1) | Nessus | Ubuntu Local Security Checks | 2011/6/17 | 2019/9/19 | high |
| 55660 | Fedora 15:squirrelmail-1.4.22-2.fc15(2011-9311) | Nessus | Fedora Local Security Checks | 2011/7/25 | 2021/1/11 | medium |
| 55677 | Fedora 15:ruby-1.8.7.352-1.fc15(2011-9359) | Nessus | Fedora Local Security Checks | 2011/7/26 | 2021/1/11 | medium |
| 55698 | SuSE 10 セキュリティ更新:libxml2(ZYPP パッチ番号 7601) | Nessus | SuSE Local Security Checks | 2011/7/27 | 2021/1/19 | high |
| 55703 | Slackware 12.2 / 13.0 / 13.1 / 13.37 / 最新:pidgin(SSA:2011-178-01) | Nessus | Slackware Local Security Checks | 2011/7/28 | 2021/1/14 | medium |
| 55713 | SuSE 11.1 セキュリティ更新:opie(SAT パッチ番号 4815) | Nessus | SuSE Local Security Checks | 2011/7/28 | 2021/1/19 | high |
| 55714 | SuSE 11.1 セキュリティ更新:opie(SAT パッチ番号 4815) | Nessus | SuSE Local Security Checks | 2011/7/28 | 2021/1/19 | high |
| 56085 | Mandriva Linux セキュリティアドバイザリ:libxml(MDVSA-2011: 131-1) | Nessus | Mandriva Local Security Checks | 2011/9/6 | 2021/1/6 | high |
| 56168 | FreeBSD:roundcube -- XSS の脆弱性(4ae68e7c-dda4-11e0-a906-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2011/9/13 | 2021/1/6 | medium |
| 56473 | Fedora 16:phpPgAdmin-5.0.3-1.fc16(2011-13748) | Nessus | Fedora Local Security Checks | 2011/10/13 | 2021/1/11 | medium |
| 56985 | CentOS 4 / 5:cyrus-imapd(CESA-2011: 1508) | Nessus | CentOS Local Security Checks | 2011/12/2 | 2021/1/4 | high |
| 57130 | SuSE 11.1 セキュリティ更新:pure-ftpd(SAT パッチ番号 5091) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | low |
| 58146 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:ruby1.8 脆弱性(USN-1377-1) | Nessus | Ubuntu Local Security Checks | 2012/2/28 | 2019/9/19 | high |
| 59899 | GLSA-201207-07:Keepalived:サービス拒否 | Nessus | Gentoo Local Security Checks | 2012/7/10 | 2021/1/6 | low |
| 60583 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の perl-DBD-Pg | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61776 | Fedora 16:keepalived-1.2.3-2.fc16(2012-12367) | Nessus | Fedora Local Security Checks | 2012/9/5 | 2021/1/11 | low |
| 61778 | Fedora 17:keepalived-1.2.5-2.fc17(2012-12377) | Nessus | Fedora Local Security Checks | 2012/9/5 | 2021/1/11 | low |
| 142886 | Fedora 32:nss(2020-bb91bf9b8e) | Nessus | Fedora Local Security Checks | 2020/11/13 | 2020/11/20 | high |
| 142887 | Fedora 31:nss(2020-a857113c7a) | Nessus | Fedora Local Security Checks | 2020/11/13 | 2020/11/20 | high |
| 143003 | RHEL 7:ipmitool(RHSA-2020: 2276) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 143182 | openSUSEセキュリティ更新プログラム:python(openSUSE-2020-1988) | Nessus | SuSE Local Security Checks | 2020/11/23 | 2024/2/8 | high |
| 144710 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Dovecotの脆弱性 (USN-4674-1) | Nessus | Ubuntu Local Security Checks | 2021/1/4 | 2025/9/3 | medium |
| 147722 | JFrog < 6.23.0の複数の脆弱性 | Nessus | Misc. | 2021/3/12 | 2024/1/9 | critical |
| 149663 | RHEL 8:libvncserver(RHSA-2021:1811) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 149667 | RHEL 8:dovecot(RHSA-2021:1887) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
| 149946 | Oracle Linux 8:dovecot(ELSA-2021-1887) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | medium |
| 150538 | SUSE SLES11セキュリティ更新プログラム: ipmitool(SUSE-SU-2020:14313-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2022/1/21 | high |
| 150670 | SUSE SLES11セキュリティ更新プログラム: python (SUSE-SU-2020:14550-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/13 | high |
| 151265 | Debian DLA-2699-1:ipmitool - LTSセキュリティ更新 | Nessus | Debian Local Security Checks | 2021/7/1 | 2025/1/24 | high |
| 151510 | Amazon Linux AMI:nss(ALAS-2021-1518) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | high |
| 152832 | RHEL 7:OpenShift Container Platform 3.11.z(RHSA-2021:3193) | Nessus | Red Hat Local Security Checks | 2021/8/25 | 2024/11/7 | medium |
| 155075 | RHEL 8: firefox (RHSA-2021: 4607) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |
| 156848 | F5 Networks BIG-IP:BIG-IP Client SSL プロファイルの脆弱性 (K08476614) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2023/11/2 | high |
| 157483 | AlmaLinux 8dovecotALSA-2021:1887 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 160380 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: python-Twisted (SUSE-SU-2022:1477-1) | Nessus | SuSE Local Security Checks | 2022/4/30 | 2023/7/14 | high |
| 161025 | Ubuntu 18.04LTS / 20.04LTS: NSS の脆弱性 (USN-5410-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/27 | high |
| 163028 | Adobe Photoshop 22.x< 22.5.8/ 23.x< 23.4.1複数の脆弱性 (APSB22-35) | Nessus | Windows | 2022/7/12 | 2024/10/21 | high |
| 163778 | F5 Networks BIG-IP : BIG-IP および BIG-IQ iControl SOAP の脆弱性 (K50310001) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | medium |
| 163786 | F5 Networks BIG-IP: BIG-IP TLS 1.3iRule の脆弱性 (K59197053) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2023/11/2 | high |
| 168217 | RHEL 8: varnish: 6 (RHSA-2022: 8647) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/8 | high |
| 168323 | RHEL 8: varnish: 6 (RHSA-2022: 8649) | Nessus | Red Hat Local Security Checks | 2022/12/1 | 2025/4/8 | high |