| 62606 | Fedora 17:hostapd-0.7.3-10.fc17(2012-15759) | Nessus | Fedora Local Security Checks | 2012/10/18 | 2021/1/11 | medium |
| 62659 | Mandriva Linux セキュリティアドバイザリ:hostapd(MDVSA-2012:168) | Nessus | Mandriva Local Security Checks | 2012/10/23 | 2021/1/6 | medium |
| 63900 | RHEL 5:samba3x(RHSA-2009:1585) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
| 67477 | Oracle Linux 4:util-linux(ELSA-2007-0235) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 67941 | Oracle Linux 4:gpdf(ELSA-2009-1503) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 68424 | Oracle Linux 5/6:Unbreakable Enterprise Kernel(ELSA-2011-2033) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 74784 | openSUSE セキュリティ更新:hostapd(openSUSE-SU-2012:1371-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 77557 | Sun Java System Application Server 8.1 / 8.2 の DoS | Nessus | Windows | 2014/9/5 | 2018/11/15 | medium |
| 78158 | F5 Networks BIG-IP:MySQL サーバーの脆弱性(SOL14907) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | high |
| 83564 | SUSE SLED10 / SLES10 セキュリティ更新:xen(SUSE-SU-2012:1487-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 87823 | IBM TSM for Virtual Environments 6.3.x < 6.3.2.5 / 6.4.x < 6.4.3.1 / 7.1.x < 7.1.4.0のRCE | Nessus | Misc. | 2016/1/8 | 2018/8/1 | critical |
| 158173 | SUSE SLES12セキュリティ更新プログラム: tcpdump (SUSE-SU-2022:0505-1) | Nessus | SuSE Local Security Checks | 2022/2/19 | 2023/7/13 | high |
| 158188 | SUSE SLES11セキュリティ更新プログラム:tcpdump (SUSE-SU-2022:14890-1 ) | Nessus | SuSE Local Security Checks | 2022/2/19 | 2023/7/13 | high |
| 158773 | openSUSE 15 セキュリティ更新: tcpdump (openSUSE-SU-2022:0774-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2022/3/10 | high |
| 160664 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tar(SUSE-SU-2022:1548-1) | Nessus | SuSE Local Security Checks | 2022/5/6 | 2023/7/14 | high |
| 164327 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Libxsltの脆弱性(USN-5575-1) | Nessus | Ubuntu Local Security Checks | 2022/8/22 | 2025/9/3 | high |
| 167063 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: exiv2 (SUSE-SU-2022:3892-1) | Nessus | SuSE Local Security Checks | 2022/11/8 | 2023/7/14 | medium |
| 172014 | SUSE SLES12セキュリティ更新プログラム:libxslt (SUSE-SU-2023:0556-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
| 172018 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0557-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
| 172402 | SUSE SLES15 / openSUSE 15 セキュリティ更新: libxslt (SUSE-SU-2023:0680-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | high |
| 174293 | FreeBSD : py-nicotine-plus -- サービス拒否の脆弱性 (e87a9326-dd35-49fc-b20b-f57cbebaae87) | Nessus | FreeBSD Local Security Checks | 2023/4/14 | 2023/4/19 | high |
| 176172 | AlmaLinux 8: libtiff (ALSA-2023:2883) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
| 176371 | Wireshark 2.2.x < 2.2.17の複数の脆弱性 (MacOS) | Nessus | MacOS X Local Security Checks | 2023/5/25 | 2023/5/25 | high |
| 176372 | Wireshark 2.2.x < 2.2.17 の複数の脆弱性 | Nessus | Windows | 2023/5/25 | 2023/5/25 | high |
| 178139 | ARM Mali GPU カーネルドライバー < r30p0 / < r31p0 の不適切なメモリアクセス (CVE-2021-28664) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
| 183609 | Ubuntu 16.04ESM / 18.04ESM : Mosquittoの脆弱性 (USN-4823-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
| 122098 | DebianDLA-1671-1: coturのセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/2/12 | 2024/6/20 | critical |
| 123195 | openSUSEセキュリティ更新プログラム:enigmail(openSUSE-2019-477) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/12 | high |
| 123196 | openSUSEセキュリティ更新プログラム:python-python-gnupg(openSUSE-2019-478) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
| 129944 | Cisco Firepower Management Centerのコマンドインジェクション(cisco-sa-20191002-fmc-com-inj) | Nessus | CISCO | 2019/10/15 | 2020/2/19 | high |
| 136124 | Debian DSA-4667-1: linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/4/30 | 2024/3/27 | high |
| 136958 | Oracle Linux 7:git(ELSA-2020-2337) | Nessus | Oracle Linux Local Security Checks | 2020/5/29 | 2024/11/1 | high |
| 137247 | Debian DLA-2238-1: libupnp セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/9 | 2021/1/11 | high |
| 137311 | RHEL 7: Red Hat Enterprise Linux 7上の.NET Core(RHSA-2020: 2475) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
| 137867 | Fedora 31:1: libreoffice(2020-8922773bc4) | Nessus | Fedora Local Security Checks | 2020/6/29 | 2020/7/1 | medium |
| 138651 | Debian DSA-4731-1: redis - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/7/20 | 2024/2/29 | high |
| 139378 | RHEL 7: git(RHSA-2020: 2337) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | high |
| 140460 | RHEL 8 : librepo (RHSA-2020:3658) | Nessus | Red Hat Local Security Checks | 2020/9/9 | 2024/11/7 | high |
| 140513 | SUSE SLES12セキュリティ更新プログラム:slurm_18_08(SUSE-SU-2020:2600-1) | Nessus | SuSE Local Security Checks | 2020/9/11 | 2022/5/12 | high |
| 140597 | RHEL 8: librepo(RHSA-2020: 3756) | Nessus | Red Hat Local Security Checks | 2020/9/15 | 2024/11/7 | high |
| 249626 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-27825 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249845 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-28952 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250183 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-6922 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250460 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-13312 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 250624 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-13296 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 253260 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-16084 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253316 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15427 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253708 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15569 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 253978 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12589 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254533 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4118 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |