| 84097 | Fedora 21:thermostat-1.0.6-2.fc21(2015-8919) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | low |
| 87026 | Oracle Linux 7:krb5(ELSA-2015-2154) | Nessus | Oracle Linux Local Security Checks | 2015/11/24 | 2024/11/1 | high |
| 87136 | CentOS 7:krb5(CESA-2015:2154) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |
| 87463 | Ubuntu 12.04 LTS : foomatic-filters の脆弱性(USN-2838-2) | Nessus | Ubuntu Local Security Checks | 2015/12/17 | 2021/1/19 | high |
| 87956 | Debian DLA-388-1:dwarfutils セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/1/18 | 2021/1/11 | medium |
| 87994 | Debian DLA-396-1:bind9 のセキュリティ更新 | Nessus | Debian Local Security Checks | 2016/1/20 | 2021/1/11 | medium |
| 88018 | Ubuntu 14.04 LTS: Bind の脆弱性 (USN-2874-1) | Nessus | Ubuntu Local Security Checks | 2016/1/20 | 2024/8/27 | medium |
| 88113 | FreeBSD:bind -- サービス拒否の脆弱性(b4578647-c12b-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/1/25 | 2021/1/4 | medium |
| 88137 | openSUSE セキュリティ更新:bind(openSUSE-2016-70) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | medium |
| 88445 | Oracle Linux 5:bind97(ELSA-2016-0074) | Nessus | Oracle Linux Local Security Checks | 2016/1/28 | 2024/10/22 | medium |
| 88450 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の bind97 | Nessus | Scientific Linux Local Security Checks | 2016/1/28 | 2021/1/14 | medium |
| 88451 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の bind | Nessus | Scientific Linux Local Security Checks | 2016/1/28 | 2021/1/14 | medium |
| 187702 | Amazon Linux 2023 : tar (ALAS2023-2024-475) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | medium |
| 187835 | Amazon Linux 2: tar (ALAS-2024-2390) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
| 189336 | Amazon Linux 2023 : containerd、containerd-stress (ALAS2023-2024-499) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
| 189344 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 191181 | CentOS 9 : qt5-qtbase-5.15.9-7.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 191288 | CentOS 9 : cyrus-sasl-2.1.27-20.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 191686 | AlmaLinux 9skopeoALSA-2024:1149 | Nessus | Alma Linux Local Security Checks | 2024/3/7 | 2024/3/7 | medium |
| 191776 | Debian dla-3755 : tar - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/3/9 | 2025/1/22 | medium |
| 192310 | Oracle Linux 8 : conmon (ELSA-2024-12226) | Nessus | Oracle Linux Local Security Checks | 2024/3/20 | 2025/9/9 | medium |
| 192593 | Fedora 38 : w3m (2024-38c2261ca0) | Nessus | Fedora Local Security Checks | 2024/3/26 | 2024/11/14 | high |
| 192873 | Oracle Linux 9 : olcne (ELSA-2024-12261) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | medium |
| 196927 | Amazon Linux 2023 : ecs-init (ALAS2023-2024-619) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2024/12/11 | medium |
| 197108 | Amazon Linux 2 : cni-plugins (ALAS-2024-2543) | Nessus | Amazon Linux Local Security Checks | 2024/5/15 | 2024/12/11 | medium |
| 215742 | Azure Linux 3.0 セキュリティ更新gdbCVE-2023-39129 | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217058 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-3473 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 217762 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-4459 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219207 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0596 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219225 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10109 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219482 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10094 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219510 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-10217 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220549 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12999 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220712 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13044 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220747 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13014 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220843 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15671 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221370 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9180 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221552 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7697 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221905 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-3149 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 222280 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14951 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 224833 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3598 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 225973 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-38592 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 227179 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-39129 | Nessus | Misc. | 2025/3/5 | 2025/9/7 | medium |
| 228136 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-27079 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229706 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0714 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 247725 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-2196 | Nessus | Misc. | 2025/8/10 | 2025/8/12 | medium |
| 252619 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-2982 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253318 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0668 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253366 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-15426 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253814 | Linux Distros のパッチ未適用の脆弱性: CVE-2007-2894 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |