| 135451 | openSUSEセキュリティ更新プログラム:python-PyYAML(openSUSE-2020-507) | Nessus | SuSE Local Security Checks | 2020/4/14 | 2024/3/19 | critical |
| 137626 | Palo Alto GlobalProtect Agent 5.0.x< 5.0.10/ 5.1.x< 5.1.4証明書検証の欠落 | Nessus | Misc. | 2020/6/18 | 2021/6/3 | medium |
| 138835 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4426-1) | Nessus | Ubuntu Local Security Checks | 2020/7/22 | 2024/8/27 | high |
| 139931 | Fedora 31:1: wireshark(2020-2981a0224d) | Nessus | Fedora Local Security Checks | 2020/8/28 | 2024/2/23 | medium |
| 139932 | Fedora 32:1: wireshark(2020-7f91f10f2b) | Nessus | Fedora Local Security Checks | 2020/8/28 | 2024/2/23 | medium |
| 146234 | Fedora 33:カーネル(2021-879c756377) | Nessus | Fedora Local Security Checks | 2021/2/5 | 2024/1/23 | high |
| 146556 | Fedora 33:webkit2gtk3(2021-ab674d56bc) | Nessus | Fedora Local Security Checks | 2021/2/17 | 2024/1/22 | high |
| 147979 | Ubuntu 18.04LTS / 20.04LTS: WebKitGTK+の脆弱性 (USN-4739-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
| 184491 | Rocky Linux 8python27:2.7RLSA-2020:4654 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 185126 | RHEL 9 : tang (RHSA-2023:6492) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
| 185343 | Debian DLA-3648-1: tang - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/11/7 | 2025/1/22 | medium |
| 185657 | RHEL 8: cloud-init (RHSA-2023: 6943) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
| 186473 | Cisco Secure Client ソフトウェアの DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
| 187229 | CentOS 7:libssh2(RHSA-2023:5615) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/9 | high |
| 192496 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : zziplib (SUSE-SU-2024:0970-1) | Nessus | SuSE Local Security Checks | 2024/3/23 | 2024/3/23 | medium |
| 197761 | RHEL 8 : zziplib (RHSA-2024:3127) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
| 209709 | F5 Networks BIG-IP : libarchive の脆弱性 (K000148256) | Nessus | F5 Networks Local Security Checks | 2024/10/25 | 2025/4/24 | medium |
| 210295 | RHEL 7 : rh-haproxy18-haproxy (RHSA-2018:2882) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
| 218080 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-2583 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218759 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218915 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-4695 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218971 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-4861 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219112 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-8743 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 219231 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-0651 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 219276 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-1684 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 170316 | RHEL 5/7:Red Hat JBoss Enterprise Application Platform 6.4(RHSA-2020: 3730) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170342 | RHEL 7:kpatch-patch(RHSA-2020:5050) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170958 | Cisco Identity Services Engine XXE インジェクション (cisco-sa-ise-xxe-inj-GecEHY58) | Nessus | CISCO | 2023/2/2 | 2023/9/20 | medium |
| 171736 | AlmaLinux 8sambaALSA-2023:0838 | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/28 | high |
| 171783 | Oracle Linux 8:samba (ELSA-2023-0838) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/11/1 | high |
| 172244 | Oracle Linux 7: samba (ELSA-2023-1090) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/11/1 | high |
| 174777 | SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 40) (SUSE-SU-2023:1981-1) | Nessus | SuSE Local Security Checks | 2023/4/26 | 2023/7/12 | high |
| 174905 | Oracle Linux 8 : cloud-init (ELSA-2023-12298) | Nessus | Oracle Linux Local Security Checks | 2023/4/27 | 2024/11/2 | medium |
| 175951 | Amazon Linux 2: samba (ALAS-2023-2042) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 177542 | Fedora 37 : tang (2023-eb9bec6e8c) | Nessus | Fedora Local Security Checks | 2023/6/23 | 2024/11/15 | medium |
| 177543 | Fedora 38 : tang (2023-3e84bba241) | Nessus | Fedora Local Security Checks | 2023/6/23 | 2024/11/14 | medium |
| 178743 | Debian DSA-5457-1 : webkit2gtk - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
| 179753 | Amazon Linux 2: webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
| 180941 | Oracle Linux 7: librabbitmq (ELSA-2020-3949) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
| 181379 | Amazon Linux 2: php (ALASPHP8.0-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | medium |
| 101251 | Oracle Linux 7:qemu-kvm(ELSA-2017-1681) | Nessus | Oracle Linux Local Security Checks | 2017/7/6 | 2024/10/23 | high |
| 101360 | RHEL 7:qemu-kvm-rhev(RHSA-2017:1682) | Nessus | Red Hat Local Security Checks | 2017/7/11 | 2019/10/24 | high |
| 102481 | Debian DLA-1057-1: libraw セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/8/15 | 2021/1/11 | critical |
| 108525 | GLSA-201803-10:collectd:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/3/22 | 2024/12/19 | critical |
| 109802 | DebianDSA-4200-1:kwallet-pam - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/5/15 | 2024/10/8 | high |
| 109805 | Fedora 27:pam-kwallet(2018-e56bdde239) | Nessus | Fedora Local Security Checks | 2018/5/15 | 2024/10/8 | high |
| 111478 | FreeBSD: mailman -- Web UIの無効なリスト名によるコンテンツスプーフィング(b4f0ad36-94a5-11e8-9007-080027ac955c) | Nessus | FreeBSD Local Security Checks | 2018/8/2 | 2024/8/30 | medium |
| 111480 | FreeBSD: rubygem-doorkeeper -- トークン失効の脆弱性(e309a2c7-598b-4fa6-a398-bc72fbd1d167) | Nessus | FreeBSD Local Security Checks | 2018/8/2 | 2024/8/30 | high |
| 112232 | DebianDSA-4282-1:トラフィックサーバー - セキュリティ更新 | Nessus | Debian Local Security Checks | 2018/9/4 | 2024/8/13 | medium |
| 120450 | Fedora 29:zsh(2018-5ad8e216d2) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/5 | critical |