| 222131 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12265 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222156 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14040 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
| 222337 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14624 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 22248 | Solaris 9(x86): 114423-09 | Nessus | Solaris Local Security Checks | 2006/8/21 | 2022/1/26 | critical |
| 222607 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-2817 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223268 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-12867 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 224426 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0171 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 224826 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-37051 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 224832 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-3520 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
| 233144 | Azure Linux 3.0 セキュリティ更新cert-manager / cf-cli / docker-buildx / docker-compose / kubernetes / kubevirt / moby-composeCVE-2025-22869] | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | high |
| 233436 | Oracle Linux 9 : podman (ELSA-2025-3336) | Nessus | Oracle Linux Local Security Checks | 2025/3/28 | 2025/9/11 | high |
| 233526 | RHEL 9: podman (RHSA-2025:3186) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
| 233537 | RHEL 9: podman (RHSA-2025:3165) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
| 234342 | Oracle Linux 9 : gvisor-tap-vsock (ELSA-2025-3833) | Nessus | Oracle Linux Local Security Checks | 2025/4/14 | 2025/9/11 | high |
| 238030 | Amazon Linux AMI : amazon-ssm-agent (ALAS-2025-1982) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | 2025/6/9 | high |
| 260850 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-8290 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262342 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35105 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262641 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-41396 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 45467 | openSUSE セキュリティ更新:libtheora(libtheora-2069) | Nessus | SuSE Local Security Checks | 2010/4/9 | 2021/1/14 | high |
| 48980 | Cisco IOS 無効な形式の BGP パケットでリロードが発生 - Cisco Systems | Nessus | CISCO | 2010/9/1 | 2018/11/15 | high |
| 55617 | SuSE9 セキュリティ更新:cyrus-imapd(YOU パッチ番号 12776) | Nessus | SuSE Local Security Checks | 2011/7/19 | 2021/1/14 | medium |
| 56035 | SuSE 10 セキュリティ更新:tomcat5(ZYPP パッチ番号 7688) | Nessus | SuSE Local Security Checks | 2011/9/1 | 2021/1/19 | medium |
| 56499 | FreeBSD:pecl-phar -- 書式文字列の脆弱性(da3d381b-0ee6-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/10/14 | 2021/1/6 | medium |
| 56517 | Fedora 15:puppet-2.6.6-3.fc15(2011-13636) | Nessus | Fedora Local Security Checks | 2011/10/17 | 2021/1/11 | medium |
| 56586 | Debian DSA-2325-1:kfreebsd-8 - 権限昇格/サービス拒否 | Nessus | Debian Local Security Checks | 2011/10/24 | 2021/1/11 | high |
| 56941 | Fedora 16:kernel-3.1.2-1.fc16(2011-16237) | Nessus | Fedora Local Security Checks | 2011/11/26 | 2021/1/11 | low |
| 58213 | GLSA-201203-03:Puppet:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2012/3/6 | 2021/1/6 | medium |
| 60226 | Scientific Linux セキュリティ更新:SL4.x、SL3.x i386/x86_64 の httpd | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 64753 | RHEL 6:Core X11 クライアント(RHSA-2013:0502) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2021/1/14 | medium |
| 75678 | openSUSE セキュリティ更新:nbd (wireshark-4031) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75715 | openSUSE セキュリティ更新:puppet (openSUSE-SU-2011:1288-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 78927 | RHEL 5 / 6:java-1.4.2-ibm-sap(RHSA-2012:1080) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/4/27 | critical |
| 80782 | Oracle Solaris サードパーティのパッチの更新:texinfo(cve_2006_4810_buffer_overflow) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 88522 | Ubuntu 15.04:linux の脆弱性(USN-2889-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
| 90046 | Fedora 22:proftpd-1.3.5b-1.fc22(2016-f95d8ea3ad) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | high |
| 90324 | F5 Networks BIG-IP:glibc の脆弱性(SOL23946311) | Nessus | F5 Networks Local Security Checks | 2016/4/5 | 2019/7/17 | critical |
| 91124 | Symantec Endpoint Encryption < 8.x / 9.x < 11.1.1 の引用符のない検索パスのローカルの権限昇格 (SYM16-006) | Nessus | Windows | 2016/5/13 | 2024/2/13 | high |
| 92216 | Fedora 22:botan(2016-fe0d8f126a) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92643 | Debian DSA-3635-1:libdbd-mysql-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | critical |
| 92846 | F5 Networks BIG-IP:BIG-IP ファイル検証の脆弱性(SOL12401251) | Nessus | F5 Networks Local Security Checks | 2016/8/11 | 2019/5/9 | high |
| 97024 | Amazon Linux AMI:subversion / mod_dav_svn(ALAS-2017-794) | Nessus | Amazon Linux Local Security Checks | 2017/2/7 | 2018/4/18 | medium |
| 97186 | SUSE SLES11セキュリティ更新プログラム:gd(SUSE-SU-2017:0459-1) | Nessus | SuSE Local Security Checks | 2017/2/15 | 2021/1/19 | high |
| 169971 | RHEL 8: postgresql: 10 (RHSA-2023: 0113) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/8 | high |
| 170087 | AlmaLinux 8postgresql:10ALSA-2023:0113 | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2025/1/13 | high |
| 170297 | RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.3.3 のセキュリティ更新プログラム (RHSA-2020: 4246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170492 | F5 Networks BIG-IP: F5 ePVA の脆弱性 (K52340447) | Nessus | F5 Networks Local Security Checks | 2023/1/24 | 2024/5/10 | high |
| 171418 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 26 ) (SUSE-SU-2023:0339-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2024/1/15 | high |
| 171833 | Amazon Linux 2:openldap (ALAS-2023-1958) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 171865 | Amazon Linux AMI:openldap (ALAS-2023-1691) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 172407 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2023:0692-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | medium |