| 164936 | SUSE SLES12セキュリティ更新プログラム: python-PyYAML (SUSE-SU-2022:3231-1) | Nessus | SuSE Local Security Checks | 2022/9/10 | 2023/7/14 | critical |
| 165504 | Ubuntu 18.04LTS / 20.04LTS / 22.04LTS : Ghostscript の脆弱性(USN-5643-1) | Nessus | Ubuntu Local Security Checks | 2022/9/27 | 2025/9/3 | high |
| 100163 | Debian DSA-3849-1: kde4libs - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/5/15 | 2021/1/11 | high |
| 100191 | Fedora 24:kf5-kauth(2017-6bdbf57f29) | Nessus | Fedora Local Security Checks | 2017/5/16 | 2021/1/6 | high |
| 100343 | Oracle Linux 7:kdelibs(ELSA-2017-1264) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 100482 | Debian DLA-963-1: exiv2セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2017/5/30 | 2021/1/11 | medium |
| 101162 | IBM DB2 9.7 < FP11 Special Build 36621/10.1 < FP6 Special Build 36610/10.5 < FP8 Special Build 36605/11.1.2 < FP2の複数の脆弱性(Windows) | Nessus | Windows | 2017/6/30 | 2019/11/12 | high |
| 101163 | IBM DB2 Connect 9.7 < FP11 Special Build 36621/10.1 < FP6 Special Build 36610/10.5 < FP8 Special Build 36605/11.1.2 < FP2の複数の脆弱性(Windows) | Nessus | Windows | 2017/6/30 | 2019/11/12 | high |
| 101735 | Fedora 26:6: kdelibs(2017-dd51077c87) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | high |
| 102176 | IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF22の詳細不明なXSS(PI80564) | Nessus | CGI abuses : XSS | 2017/8/3 | 2019/11/12 | medium |
| 102812 | openSUSEセキュリティ更新プログラム:gnome-shell(openSUSE-2017-974) | Nessus | SuSE Local Security Checks | 2017/8/29 | 2021/1/19 | high |
| 103662 | Ubuntu 14.04 LTS: OCaml の脆弱性 (USN-3437-1) | Nessus | Ubuntu Local Security Checks | 2017/10/4 | 2024/8/27 | critical |
| 109534 | GLSA-201805-02:Python:バッファオーバーフロー | Nessus | Gentoo Local Security Checks | 2018/5/3 | 2024/10/15 | critical |
| 110037 | SUSE SLED12 / SLES12セキュリティ更新プログラム:python(SUSE-SU-2018:1372-1) | Nessus | SuSE Local Security Checks | 2018/5/23 | 2024/10/3 | critical |
| 67475 | Oracle Linux 4:gcc(ELSA-2007-0220) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | low |
| 68437 | Oracle Linux 6:openssl(ELSA-2012-0059) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68702 | Oracle Linux 5:gnome-vfs2(ELSA-2013-0131) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 74803 | openSUSE セキュリティ更新:mcrypt(openSUSE-SU-2012:1440-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74806 | openSUSE セキュリティ更新:cgit(openSUSE-SU-2012:1461-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75512 | openSUSE のセキュリティ更新:ghostscript-devel(openSUSE-SU-2010:0451-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 88038 | SUSE SLED12 / SLES12 セキュリティ更新: libxml2 (SUSE-SU-2016:0178-1) | Nessus | SuSE Local Security Checks | 2016/1/21 | 2021/1/6 | critical |
| 93925 | Fedora 24:libXvMC(2016-a236cb3315) | Nessus | Fedora Local Security Checks | 2016/10/10 | 2021/1/11 | critical |
| 94702 | Oracle Linux 7:poppler(ELSA-2016-2580) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | high |
| 94790 | Fedora 25:libXvMC(2016-37b9932690) | Nessus | Fedora Local Security Checks | 2016/11/15 | 2021/1/11 | critical |
| 95327 | CentOS 7:poppler(CESA-2016:2580) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
| 96027 | Fedora 24:カーネル(2016-e5b72816d0) | Nessus | Fedora Local Security Checks | 2016/12/20 | 2021/1/11 | high |
| 96220 | Fedora 25:springframework(2016-f341d71730) | Nessus | Fedora Local Security Checks | 2017/1/3 | 2021/1/11 | high |
| 125862 | Fedora 30:nodejs-tough-cookie(2019-76f1b57c1c) | Nessus | Fedora Local Security Checks | 2019/6/13 | 2024/5/16 | high |
| 127929 | DebianDSA-4502-1: ffmpeg - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
| 133150 | Debian DLA-2073-1 : transfigセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/1/22 | 2024/3/29 | high |
| 134448 | Cisco FMCソフトウェアのPluggable Authentication ModuleにおけるDoS(cisco-sa-20191002-ftd-fpmc-dos) | Nessus | CISCO | 2020/3/13 | 2020/3/16 | medium |
| 135990 | Fedora 31:qt5-qtbase(2020-3069e44be5) | Nessus | Fedora Local Security Checks | 2020/4/27 | 2024/3/14 | high |
| 142283 | Fedora 32:fastd(2020-495c14a23f) | Nessus | Fedora Local Security Checks | 2020/11/3 | 2024/2/12 | high |
| 147774 | openSUSEセキュリティ更新プログラム:kernel-firmware(openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 2021/3/15 | 2022/5/10 | high |
| 147808 | RHEL 7:pki-core(RHSA-2021:0819) | Nessus | Red Hat Local Security Checks | 2021/3/15 | 2024/11/7 | high |
| 92743 | openSUSE セキュリティ更新:libidn(openSUSE-2016-925) | Nessus | SuSE Local Security Checks | 2016/8/5 | 2021/1/19 | high |
| 93107 | Ubuntu 14.04 LTS / 16.04 LTS : Libidn の脆弱性 (USN-3068-1) | Nessus | Ubuntu Local Security Checks | 2016/8/25 | 2024/8/27 | high |
| 93435 | openSUSE セキュリティ更新:ocaml(openSUSE-2016-1072) | Nessus | SuSE Local Security Checks | 2016/9/12 | 2021/1/19 | critical |
| 94467 | Ubuntu 14.04 LTS / 16.04 LTS : Mailman の脆弱性 (USN-3118-1) | Nessus | Ubuntu Local Security Checks | 2016/11/2 | 2025/9/3 | high |
| 95318 | Ubuntu 14.04 LTS / 16.04 LTS : MoinMoin の脆弱性 (USN-3137-1) | Nessus | Ubuntu Local Security Checks | 2016/11/25 | 2024/8/27 | medium |
| 95449 | Fedora 25:moin(2016-cde4525fab) | Nessus | Fedora Local Security Checks | 2016/12/1 | 2021/1/11 | medium |
| 96370 | FreeBSD : moinmoin -- XSSの脆弱性(ab804e60-d693-11e6-9171-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2017/1/10 | 2021/1/4 | medium |
| 96656 | Ubuntu 14.04 LTS / 16.04 LTS: MySQL の脆弱性 (USN-3174-1) | Nessus | Ubuntu Local Security Checks | 2017/1/20 | 2024/8/27 | medium |
| 96808 | Amazon Linux AMI:mysql56(ALAS-2017-790) | Nessus | Amazon Linux Local Security Checks | 2017/1/27 | 2018/4/18 | medium |
| 96841 | Debian DLA-806-1 : zoneminder セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/1/30 | 2021/1/11 | high |
| 97079 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0039) | Nessus | OracleVM Local Security Checks | 2017/2/9 | 2021/1/4 | high |
| 97112 | GLSA-201702-06:Graphviz:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/2/13 | 2021/1/11 | high |
| 97258 | GLSA-201702-15:OCaml:バッファオーバーフローと情報漏えい | Nessus | Gentoo Local Security Checks | 2017/2/21 | 2021/1/11 | critical |
| 97344 | GLSA-201702-32:Ruby Archive::Tar::Minitar:ディレクトリトラバーサル | Nessus | Gentoo Local Security Checks | 2017/2/23 | 2021/1/11 | high |
| 97569 | openSUSEセキュリティ更新プログラム:mysql-community-server(openSUSE-2017-315) | Nessus | SuSE Local Security Checks | 2017/3/7 | 2021/1/19 | medium |