| 44802 | Debian DSA-1937-1:gforge - 不十分な入力サニタイジング | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | medium |
| 133235 | Fedora 30:1: transfig/xfig(2020-6a2824178e) | Nessus | Fedora Local Security Checks | 2020/1/27 | 2024/3/28 | medium |
| 135196 | SUSE SLES12セキュリティ更新プログラム:mgetty(SUSE-SU-2020:0853-1) | Nessus | SuSE Local Security Checks | 2020/4/3 | 2024/3/19 | medium |
| 135389 | SUSE SLED15 / SLES15セキュリティ更新プログラム:mgetty(SUSE-SU-2020:0957-1) | Nessus | SuSE Local Security Checks | 2020/4/10 | 2024/3/19 | medium |
| 137671 | Debian DLA-2252-1: ngircdセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/6/22 | 2021/1/11 | high |
| 138235 | Fedora 32:putty(2020-35442ce9b7) | Nessus | Fedora Local Security Checks | 2020/7/9 | 2024/3/1 | medium |
| 139629 | Debian DLA-2331-1: posgresql-9.6セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/8/18 | 2020/12/4 | high |
| 139933 | Fedora 32:libX11(2020-eba554b9d5) | Nessus | Fedora Local Security Checks | 2020/8/28 | 2024/2/23 | high |
| 140130 | RHEL 7/8: Ansibleセキュリティーとバグ修正更新プログラム(2.9.13)(重要)(RHSA-2020: 3602) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | high |
| 140722 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4526-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
| 141261 | Oracle Linux 8:spice/および/spice-gtk (ELSA-2020-4186 ) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | medium |
| 141729 | Scientific Linux セキュリティ更新: SL7.x x86_64のlibtiff(20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
| 142604 | CentOS 7:spice および spice-gtk(RHSA-2020:4187) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | medium |
| 144736 | Fedora 32:grafana(2020-968067abfa) | Nessus | Fedora Local Security Checks | 2021/1/5 | 2024/1/31 | critical |
| 148561 | RHEL 8 : thunderbird(RHSA-2021:1193) | Nessus | Red Hat Local Security Checks | 2021/4/14 | 2024/11/7 | high |
| 148837 | SUSE SLES12セキュリティ更新プログラム: xen (SUSE-SU-2021:1252-1) | Nessus | SuSE Local Security Checks | 2021/4/20 | 2024/1/3 | high |
| 148838 | SUSE SLES12セキュリティ更新プログラム: xen (SUSE-SU-2021:1251-1) | Nessus | SuSE Local Security Checks | 2021/4/20 | 2024/1/3 | high |
| 150641 | SUSE SLES11セキュリティ更新プログラム: xorg-x11-libX11 (SUSE-SU-2020:14445-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | medium |
| 150730 | SUSE SLES15セキュリティ更新プログラム: spice-gtk(SUSE-SU-2021:1928-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | medium |
| 151215 | OpenJDK 7 <= 7u221 / 8 <= 8u212 / 11.0.0 <= 11.0.3 / 12.0.0 <= 12.0.1 複数の脆弱性(2019年7月16日) | Nessus | Misc. | 2021/7/7 | 2025/2/20 | medium |
| 152472 | openSUSE 15 セキュリティ更新: transfig(openSUSE-SU-2021:1143-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/12/4 | high |
| 153164 | Amazon Linux AMI:tomcat7 (ALAS-2021-1534) | Nessus | Amazon Linux Local Security Checks | 2021/9/9 | 2024/12/11 | medium |
| 154177 | Debian DSA-4986-1:tomcat9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/15 | 2021/10/15 | medium |
| 154194 | DebianDSA-4988-1:libreoffice - セキュリティ更新 | Nessus | Debian Local Security Checks | 2021/10/17 | 2025/1/24 | high |
| 155672 | Ubuntu 20.04LTS:LibreOffice の脆弱性(USN-5153-1) | Nessus | Ubuntu Local Security Checks | 2021/11/23 | 2024/8/27 | high |
| 157691 | AlmaLinux 8yumALSA-2019:3583 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 262115 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-40074 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262292 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0731 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262769 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262995 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14201 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263595 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2813 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263730 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1804 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264088 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0804 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 264110 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-2816 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264277 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1799 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 43708 | CentOS 4 / 5:openssh(CESA-2008:0855) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | high |
| 54645 | 9.0.0.11143より前の7-Technologies IGSSのODBCリモートメモリ破損 | Nessus | SCADA | 2011/5/25 | 2025/7/14 | critical |
| 55890 | Fedora 14:zabbix-1.8.6-1.fc14(2011-10601) | Nessus | Fedora Local Security Checks | 2011/8/18 | 2021/1/11 | medium |
| 56522 | FreeBSD:OpenTTD -- 外部データの検証における複数のバッファオーバーフロー(9bad5ab1-f3f6-11e0-8b5c-b482fe3f522d) | Nessus | FreeBSD Local Security Checks | 2011/10/17 | 2021/1/6 | medium |
| 56817 | USN-1260-1 : linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 2011/11/15 | 2016/12/1 | low |
| 57173 | SuSE 10 セキュリティ更新:subversion(ZYPP パッチ番号 7560) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | medium |
| 63844 | RHEL 4 : samba(RHSA-2007:1034) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 68313 | Oracle Linux 5:systemtap(ELSA-2011-1089) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68469 | Oracle Linux 5:conga(ELSA-2012-0151) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 71934 | Debian DSA-2843-1:graphviz - バッファオーバーフロー | Nessus | Debian Local Security Checks | 2014/1/14 | 2021/1/11 | critical |
| 72005 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10:graphviz の脆弱性(USN-2083-1) | Nessus | Ubuntu Local Security Checks | 2014/1/17 | 2021/1/19 | high |
| 72441 | Fedora 20:graphviz-2.34.0-8.fc20(2014-0602) | Nessus | Fedora Local Security Checks | 2014/2/12 | 2021/1/11 | high |
| 74523 | openSUSE セキュリティ更新:pidgin(openSUSE-2011-35) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 83146 | Debian DSA-3240-1:curl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2015/4/30 | 2021/1/11 | medium |
| 83148 | F5 Networks BIG-IP:BIG-IP Automatic Update Check および ASM Automatic Signature Update 中間者の脆弱性(SOL16090) | Nessus | F5 Networks Local Security Checks | 2015/4/30 | 2021/3/10 | medium |