| 150545 | SUSE SLES11 セキュリティ更新プログラム : openvpn-openssl1 (SUSE-SU-2020:14468-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
| 150599 | SUSE SLES11セキュリティ更新プログラム: openssl (SUSE-SU-2020:14295-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
| 150620 | SUSE SLES11セキュリティ更新プログラム: libxml2 (SUSE-SU-2019:14179-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | low |
| 150691 | Ubuntu 18.04 LTS : rpcbind のリグレッション (USN-4986-3) | Nessus | Ubuntu Local Security Checks | 2021/6/10 | 2024/10/29 | info |
| 150741 | SUSE SLED12 / SLES12セキュリティ更新プログラム:freeradius-server(SUSE-SU-2021:1959-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | medium |
| 151370 | Debian DLA-2703-1:ieee-data - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/7/4 | 2021/7/4 | high |
| 151443 | Ubuntu 20.04 LTS : libuvの脆弱性 (USN-5007-1) | Nessus | Ubuntu Local Security Checks | 2021/7/7 | 2024/8/27 | medium |
| 145283 | openSUSEセキュリティ更新プログラム:privoxy(openSUSE-2021-6) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2021/1/25 | medium |
| 145313 | openSUSEセキュリティ更新プログラム:PackageKit(openSUSE-2020-2292) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | low |
| 145522 | Fedora 33:seamonkey(2021-4123411771) | Nessus | Fedora Local Security Checks | 2021/1/28 | 2021/4/12 | high |
| 145714 | Fedora 33:libebml(2021-e84e1aaa2c) | Nessus | Fedora Local Security Checks | 2021/2/1 | 2021/4/12 | high |
| 145716 | Fedora 33:thunderbird(2021-67a539137d) | Nessus | Fedora Local Security Checks | 2021/2/1 | 2021/4/12 | high |
| 145759 | Fedora 33:firefox(2021-750c85601a) | Nessus | Fedora Local Security Checks | 2021/2/1 | 2021/4/12 | high |
| 146054 | Fedora 32:kf5-messagelib/qt5-qtwebengine(2021-bdaf015218) | Nessus | Fedora Local Security Checks | 2021/2/2 | 2021/4/12 | high |
| 146146 | SUSE SLES12セキュリティ更新プログラム:java-11-openjdk(SUSE-SU-2021:0275-1) | Nessus | SuSE Local Security Checks | 2021/2/4 | 2021/2/4 | high |
| 146223 | Fedora 33:1: java-11-openjdk(2021-5dcdf8b2b1) | Nessus | Fedora Local Security Checks | 2021/2/5 | 2021/4/12 | high |
| 146275 | Fedora 33:1: wireshark(2021-f3011da665) | Nessus | Fedora Local Security Checks | 2021/2/8 | 2024/1/23 | medium |
| 146348 | Ubuntu 16.04LTS/18.04 LTS/20.04 LTS/20.10:OpenJDKの脆弱性 (USN-4726-1) | Nessus | Ubuntu Local Security Checks | 2021/2/9 | 2024/8/27 | info |
| 146354 | Fedora 33:firefox(2021-d8c4f1d99f) | Nessus | Fedora Local Security Checks | 2021/2/10 | 2021/4/12 | high |
| 146387 | SUSE SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2021:0431-1) | Nessus | SuSE Local Security Checks | 2021/2/11 | 2021/2/11 | high |
| 146392 | Fedora 33:1: java-1.8.0-openjdk(2021-09272cf059) | Nessus | Fedora Local Security Checks | 2021/2/11 | 2021/4/12 | high |
| 146562 | DebianDSA-4853-1:spip - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/2/17 | 2021/2/17 | high |
| 146575 | Fedora 32:snapd(2021-2e14fd7c2d) | Nessus | Fedora Local Security Checks | 2021/2/18 | 2021/4/12 | high |
| 165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 2022/9/16 | 2024/8/28 | high |
| 165419 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: permissions (SUSE-SU-2022:3353-1) | Nessus | SuSE Local Security Checks | 2022/9/24 | 2023/7/13 | medium |
| 165597 | Slackware Linux 15.0/ 最新版 vim の脆弱性 (SSA:2022-273-04) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |
| 165599 | Slackware Linux 15.0/ 最新版 seamonkey の脆弱性 (SSA:2022-273-03) | Nessus | Slackware Local Security Checks | 2022/9/30 | 2022/9/30 | high |
| 166271 | RHEL 8: samba (RHSA-2022: 7056) | Nessus | Red Hat Local Security Checks | 2022/10/19 | 2024/11/7 | medium |
| 166282 | RHEL 8 : java-1.8.0-openjdk (RHSA-2022: 7006) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/8 | low |
| 166303 | SUSE SLES12 セキュリティ更新プログラム: tcl (SUSE-SU-2022:3653-1) | Nessus | SuSE Local Security Checks | 2022/10/20 | 2023/7/14 | high |
| 166474 | RHEL 8 : samba (RHSA-2022:7111) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | medium |
| 166582 | SUSE SLES15 / openSUSE 15 セキュリティ更新: container-suseconnect (SUSE-SU-2022:3781-1) | Nessus | SuSE Local Security Checks | 2022/10/27 | 2023/7/13 | medium |
| 163579 | Slackware Linux 15.0 / current mozilla-thunderbird の脆弱性 (SSA:2022-209-01) | Nessus | Slackware Local Security Checks | 2022/7/29 | 2022/7/29 | high |
| 163687 | SUSE SLES15 / openSUSE 15 セキュリティ更新: booth (SUSE-SU-2022:2609-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/7/14 | medium |
| 163714 | SUSE SLES12セキュリティ更新プログラム:crash (SUSE-SU-2022:2575-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/7/12 | high |
| 163723 | SUSE SLES15 / openSUSE 15 セキュリティ更新: samba(SUSE-SU-2022:2621-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2023/7/14 | medium |
| 163798 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: permissions (SUSE-SU-2022:2632-1) | Nessus | SuSE Local Security Checks | 2022/8/4 | 2023/7/14 | high |
| 163820 | SUSE SLES15 / openSUSE 15 セキュリティ更新: drbd (SUSE-SU-2022:2656-1) | Nessus | SuSE Local Security Checks | 2022/8/4 | 2023/7/14 | high |
| 163826 | SUSE SLES12 セキュリティ更新: mokutil (SUSE-SU-2022:2637-1) | Nessus | SuSE Local Security Checks | 2022/8/4 | 2023/7/14 | medium |
| 164003 | Ubuntu 20.04LTS / 22.04LTS: Booth の脆弱性 (USN-5556-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | medium |
| 164177 | 言語セキュリティ更新 Microsoft SharePoint 2016 のセキュリティ更新プログラム (2021 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/17 | 2024/11/26 | medium |
| 164256 | Ubuntu 22.04 LTS : PyJWT のリグレッション (USN-5526-2) | Nessus | Ubuntu Local Security Checks | 2022/8/18 | 2024/10/29 | info |
| 82441 | Fedora 22:drupal6-6.35-1.fc22(2015-4366) | Nessus | Fedora Local Security Checks | 2015/3/31 | 2021/1/11 | high |
| 82443 | Fedora 20:drupal6-6.35-1.fc20(2015-4394) | Nessus | Fedora Local Security Checks | 2015/3/31 | 2021/1/11 | high |
| 82450 | Mandriva Linux セキュリティアドバイザリ:ejabberd(MDVSA-2015:175) | Nessus | Mandriva Local Security Checks | 2015/3/31 | 2021/1/14 | medium |
| 82545 | Fedora 20:php-5.5.23-1.fc20(2015-4216) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |
| 82546 | Fedora 20: drupal7-ctools-1.7-1.fc20(2015-4280) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | medium |
| 82549 | Fedora 22:mingw-qt5-qtbase-5.4.1-1.fc22/mingw-qt5-qtdeclarative-5.4.1-1.fc22/など(2015-4518) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | high |
| 82560 | Mandriva Linux セキュリティアドバイザリ:tor(MDVSA-2015:189) | Nessus | Mandriva Local Security Checks | 2015/4/3 | 2021/1/14 | medium |
| 82615 | Fedora 21:thunderbird-31.6.0-1.fc21(2015-5253) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |