| 157164 | Oracle Linux 6: polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
| 157244 | FreeBSD: polkit -- Local 権限昇格 (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
| 157259 | Debian DSA-5059-1: policykit-1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
| 157409 | Debian DLA-2914-1: zabbix - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/2/7 | 2023/4/25 | medium |
| 85152 | SUSE SLED12/SLES12 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1319-1)(Bar Mitzvah 氏)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
| 85153 | SUSE SLED11 セキュリティ更新:java-1_7_0-openjdk(SUSE-SU-2015:1320-1)(Bar Mitzvah 氏)(Logjam) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2022/12/5 | low |
| 85154 | Ubuntu 14.04 LTS : OpenJDK 7 の脆弱性 (USN-2696-1) | Nessus | Ubuntu Local Security Checks | 2015/7/31 | 2024/8/28 | critical |
| 85212 | Scientific Linux セキュリティ更新:SL5.x、SL6.x、SL7.x i386/x86_64 の java-1.6.0-openjdk(Bar Mitzvah 氏)(Logjam) | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2022/12/5 | low |
| 85238 | RHEL 5 / 6:java-1.5.0-ibm(RHSA-2015:1544)(Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/5 | 2024/4/27 | medium |
| 88499 | Debian DSA-3464-1:rails - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/2/1 | 2022/3/28 | high |
| 88684 | FreeBSD:flash -- 複数の脆弱性(5d8e56c3-9e67-4d5b-81c9-3a409dfd705f) | Nessus | FreeBSD Local Security Checks | 2016/2/11 | 2022/5/25 | critical |
| 89585 | Fedora 23:rubygem-actionview-4.2.3-3.fc23(2016-97002ad37b) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
| 90195 | Google Chrome < 49.0.2623.108 の複数の脆弱性(Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/25 | 2023/4/25 | high |
| 90634 | CentOS 7:java-1.8.0-openjdk(CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90666 | Oracle Linux 6:java-1.7.0-openjdk(ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/22 | critical |
| 90667 | Oracle Linux 5/7:java-1.7.0-openjdk(ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/23 | critical |
| 90673 | Scientific Linux セキュリティ更新:SL5.x、SL7.x i386/x86_64 の java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90725 | Debian DSA-3558-1:openjdk-7 - セキュリティの更新 | Nessus | Debian Local Security Checks | 2016/4/27 | 2024/6/18 | critical |
| 90777 | Amazon Linux AMI:java-1.7.0-openjdk(ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 2016/4/29 | 2023/5/14 | critical |
| 90826 | Ubuntu 14.04 LTS / 16.04 LTS : Oxide の脆弱性 (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
| 90918 | Ubuntu 14.04 LTS: OpenJDK 7 の脆弱性 (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 2016/5/5 | 2024/8/27 | critical |
| 91095 | Ubuntu 12.04 LTS:openjdk-6 の脆弱性(USN-2972-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/6/18 | critical |
| 182864 | KB5031407: Windows Server 2012 R2 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 181344 | Microsoft Word 製品 C2R の複数の脆弱性に対するセキュリティ更新プログラム (2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2024/6/24 | high |
| 180508 | Google Chrome < 116.0.5845.179の複数の脆弱性 | Nessus | Windows | 2023/9/5 | 2024/2/6 | high |
| 180878 | Oracle Linux 5: カーネル (ELSA-2017-2801) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 181130 | Debian DSA-5491-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/8 | 2025/1/24 | high |
| 181988 | Amazon Linux 2: tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 189126 | Microsoft Edge (chromium) < 120.0.2210.144 の複数の脆弱性 | Nessus | Windows | 2024/1/17 | 2024/5/3 | high |
| 189251 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2024:0025-1) | Nessus | SuSE Local Security Checks | 2024/1/20 | 2024/1/23 | high |
| 189949 | Ivanti Policy Secure 9.x / 22.x の認証バイパスの脆弱性 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/11/3 | high |
| 191236 | CentOS 9 : grafana-9.0.9-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 189169 | SUSE SLES12 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 197839 | Apache Tomcat 8.0.0.RC1< 8.0.39の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
| 207079 | Adobe Reader < 2015.006.30418 / 2017.011.30080 / 2018.011.20040 複数の脆弱性 (APSB18-09) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/20 | critical |
| 212480 | Amazon Linux 2022 : polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 74043 | Debian DSA-2929-1:ruby-actionpack-3.2 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/5/19 | 2024/6/18 | medium |
| 74336 | Debian DSA-2949-1:linux –セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74359 | Ubuntu 12.04 LTS:linux-lts-saucy 脆弱性(USN-2239-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74361 | Ubuntu 13.10:linux の脆弱性(USN-2241-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74377 | Oracle Linux 5/6:unbreakable enterprise kernel (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/11/1 | high |
| 76342 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2022/5/25 | high |
| 76696 | RHEL 6:kernel-rt(RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |
| 77661 | RHEL 6:katello-configure(RHSA-2014:1186) | Nessus | Red Hat Local Security Checks | 2014/9/12 | 2022/3/28 | medium |
| 79035 | RHEL 6:カーネル(RHSA-2014:0900) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |
| 211512 | Palo Alto Networks PAN-OS 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 の複数の脆弱性 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/10/22 | critical |
| 120613 | Fedora 28:drupal8(2018-8fd924a53d)(Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | critical |
| 123990 | RHEL 7:Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins(RHSA-2019:0739) | Nessus | Red Hat Local Security Checks | 2019/4/11 | 2024/11/6 | critical |
| 124459 | Google Chrome < 74.0.3729.131 複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2019/5/2 | 2023/3/23 | high |
| 124709 | openSUSEセキュリティ更新プログラム:rubygem-actionpack-5_1 (openSUSE-2019-1344) | Nessus | SuSE Local Security Checks | 2019/5/9 | 2025/7/7 | high |