| 88431 | F5 Networks BIG-IP:SPDY プロトコルによる CRIME の脆弱性(SOL14059) | Nessus | F5 Networks Local Security Checks | 2016/1/28 | 2021/3/10 | low |
| 89222 | Fedora 23:kernel-4.2.3-300.fc23(2015-43145298f4) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89228 | Fedora 23:mingw-giflib-5.0.5-4.fc23(2015-44fb3501cc) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89422 | Fedora 22:mingw-giflib-5.0.5-4.fc22(2015-d423b3276f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89435 | Fedora 22:kernel-4.1.10-200.fc22(2015-dcc260f2f2) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 152038 | macOS 11.x < 11.5 の複数の脆弱性 (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
| 153186 | openSUSE 15 セキュリティ更新 : libaom (openSUSE-SU-2021:3005-1) | Nessus | SuSE Local Security Checks | 2021/9/10 | 2021/9/10 | critical |
| 157324 | Debian DLA-2906-1: python-django - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/2 | 2025/1/24 | medium |
| 158265 | FreeBSD:cyrus-sasl -- SQL 挿入/更新コマンドのエスケープパスワード (022dde12-8f4a-11ec-83ac-080027415d17) | Nessus | FreeBSD Local Security Checks | 2022/2/22 | 2023/11/6 | high |
| 158488 | CentOS 8:cyrus-sasl(CESA-2022:0658) | Nessus | CentOS Local Security Checks | 2022/3/1 | 2022/3/7 | high |
| 158565 | RHEL 8: cyrus-sasl (RHSA-2022: 0730) | Nessus | Red Hat Local Security Checks | 2022/3/3 | 2024/11/7 | high |
| 158647 | Debian DLA-2931-1 : cyrus-sasl2 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2022/3/7 | high |
| 158861 | AlmaLinux 8cyrus-saslALSA-2022:0658 | Nessus | Alma Linux Local Security Checks | 2022/3/12 | 2022/3/12 | high |
| 159683 | Microsoft Office 製品用のセキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2023/11/2 | high |
| 159707 | Microsoft Office 製品のセキュリティ更新プログラム (2022 年 4 月) (macOS) | Nessus | MacOS X Local Security Checks | 2022/4/13 | 2023/11/2 | high |
| 162076 | Microsoft Excel 製品 C2R のセキュリティ更新プログラム (2022 年 4 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | high |
| 164456 | Foxit PDF Editor < 11.2.3の複数の脆弱性 | Nessus | Windows | 2022/8/26 | 2023/10/9 | high |
| 165001 | Microsoft Visio 製品のセキュリティ更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2023/10/12 | high |
| 166669 | Ubuntu 16.04 ESM : LibTIFF の脆弱性 (USN-5705-1) | Nessus | Ubuntu Local Security Checks | 2022/10/28 | 2024/8/27 | medium |
| 167864 | AlmaLinux 9device-mapper-multipathALSA-2022:8453 | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2023/4/7 | high |
| 168595 | Amazon Linux 2022 : cyrus-sasl (ALAS2022-2022-234) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
| 169441 | Fedora 36: w3m (2022-ce04ff8b49) | Nessus | Fedora Local Security Checks | 2023/1/1 | 2024/11/15 | high |
| 169712 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : w3m の脆弱性 (USN-5796-1) | Nessus | Ubuntu Local Security Checks | 2023/1/9 | 2024/8/27 | high |
| 173274 | Amazon Linux AMI : kernel (ALAS-2023-1707) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
| 178938 | Fedora 37 : mingw-qt6-qtbase (2023-ff372f9829) | Nessus | Fedora Local Security Checks | 2023/7/27 | 2024/11/14 | high |
| 68305 | Oracle Linux 6: カーネル(ELSA-2011-0928) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 74831 | openSUSE セキュリティ更新:otrs(openSUSE-2012-838) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 85967 | Oracle Linux 6 / 7 : Unbreakable Enterprise カーネル (ELSA-2015-3078) | Nessus | Oracle Linux Local Security Checks | 2015/9/17 | 2025/4/29 | medium |
| 86842 | FreeBSD:xen-kernel -- メインのドメインごとの vcpu ポインター配列の漏洩(fc1f8795-881d-11e5-ab94-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/11/11 | 2021/1/6 | medium |
| 87612 | FreeBSD:Bugzilla のセキュリティの問題(54075861-a95a-11e5-8b40-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2015/12/29 | 2021/1/6 | medium |
| 88864 | Debian DLA-422-1:python-imaging セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/2/22 | 2021/1/11 | medium |
| 89634 | Fedora 23:qemu-2.4.1-5.fc23(2016-e9bba2bb01) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 91014 | MS16-065:.NET Framework のセキュリティ更新(3156757) | Nessus | Windows : Microsoft Bulletins | 2016/5/10 | 2025/2/18 | high |
| 91434 | F5 Networks BIG-IP:libpng の領域外読み取りの脆弱性(SOL21057235) | Nessus | F5 Networks Local Security Checks | 2016/6/2 | 2019/1/4 | medium |
| 92963 | FreeBSD:puppet-agent MCollective プラグイン -- リモートコードの実行の脆弱性(df502a2f-61f6-11e6-a461-643150d3111d) | Nessus | FreeBSD Local Security Checks | 2016/8/15 | 2021/1/4 | medium |
| 94142 | Debian DLA-668-1 : libass セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/10/20 | 2021/1/11 | high |
| 94487 | Fedora 23libass2016-95407a836f | Nessus | Fedora Local Security Checks | 2016/11/3 | 2025/8/29 | high |
| 95328 | CentOS 7:NetworkManager/NetworkManager-libreswan/libnl3/network-manager-applet(CESA-2016:2581) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | medium |
| 95798 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libass(SUSE-SU-2016:3107-1) | Nessus | SuSE Local Security Checks | 2016/12/14 | 2021/1/6 | high |
| 97925 | Fedora 24:mupdf(2017-3b97b275da) | Nessus | Fedora Local Security Checks | 2017/3/24 | 2021/1/11 | critical |
| 135990 | Fedora 31:qt5-qtbase(2020-3069e44be5) | Nessus | Fedora Local Security Checks | 2020/4/27 | 2024/3/14 | high |
| 142283 | Fedora 32:fastd(2020-495c14a23f) | Nessus | Fedora Local Security Checks | 2020/11/3 | 2024/2/12 | high |
| 147774 | openSUSEセキュリティ更新プログラム:kernel-firmware(openSUSE-2021-407) | Nessus | SuSE Local Security Checks | 2021/3/15 | 2022/5/10 | high |
| 147808 | RHEL 7:pki-core(RHSA-2021:0819) | Nessus | Red Hat Local Security Checks | 2021/3/15 | 2024/11/7 | high |
| 148922 | Amazon Linux 2:pki-core(ALAS-2021-1630) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2024/12/11 | high |
| 149605 | openSUSEセキュリティ更新プログラム: Linux カーネル(openSUSE-2021-579) | Nessus | SuSE Local Security Checks | 2021/5/18 | 2024/1/1 | high |
| 149703 | RHEL 8:linux-firmware(RHSA-2021:1620) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/6 | high |
| 150313 | SUSE SLES12セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 36) (SUSE-SU-2021:1865-1) | Nessus | SuSE Local Security Checks | 2021/6/7 | 2023/7/13 | high |
| 151051 | AIX 7.2 TL 3:lpd(IJ30799) | Nessus | AIX Local Security Checks | 2021/6/28 | 2023/12/21 | medium |
| 151145 | CentOS 8:python38:3.8およびpython38-devel:3.8(CESA-2021:2583) | Nessus | CentOS Local Security Checks | 2021/6/29 | 2023/2/8 | critical |