| 131282 | openSUSEセキュリティ更新プログラム:java-11-openjdk (openSUSE-2019-2557) | Nessus | SuSE Local Security Checks | 2019/11/25 | 2024/4/9 | medium |
| 131555 | SUSE SLED12 / SLES12セキュリティ更新プログラム:ncurses(SUSE-SU-2019:3094-1) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | medium |
| 132705 | SUSE SLED12 / SLES12セキュリティ更新プログラム:java-1_8_0-openjdk(SUSE-SU-2020:0025-1) | Nessus | SuSE Local Security Checks | 2020/1/8 | 2022/5/18 | medium |
| 132754 | Amazon Linux AMI:java-1.8.0-openjdk(ALAS-2020-1330) | Nessus | Amazon Linux Local Security Checks | 2020/1/10 | 2024/12/11 | medium |
| 135312 | CentOS 7: icedtea-web(CESA-2019:2003) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2022/5/13 | high |
| 137364 | Dell SupportAssistの複数の脆弱性(DSA-2019-051) | Nessus | Windows | 2020/6/12 | 2022/5/13 | high |
| 139392 | Fedora 32:crypto-re/radare2(2020-aa51efe207) | Nessus | Fedora Local Security Checks | 2020/8/7 | 2024/2/26 | critical |
| 139507 | Microsoft Word製品のセキュリティ更新プログラム(2020年8月) | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | medium |
| 140391 | RHEL 8: go-toolset: rhel8(RHSA-2020: 3665) | Nessus | Red Hat Local Security Checks | 2020/9/8 | 2025/3/13 | high |
| 142222 | Oracle Linux 7:containerd(ELSA-2020-5906) | Nessus | Oracle Linux Local Security Checks | 2020/11/3 | 2024/10/22 | medium |
| 143505 | DebianDSA-4803-1:xorg-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 143826 | SUSE SLES12セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2020:3582-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 145890 | CentOS 8:binutils(CESA-2020:4465) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 145914 | CentOS 8 : container-tools: rhel8(CESA-2020:4694) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 147181 | Fedora 32:mupdf / python-PyMuPDF / zathura-pdf-mupdf(2021-d8e6f014e5) | Nessus | Fedora Local Security Checks | 2021/3/8 | 2021/4/12 | medium |
| 83927 | Fedora 20:torque-4.2.10-3.fc20(2015-8577) | Nessus | Fedora Local Security Checks | 2015/6/2 | 2021/1/11 | medium |
| 84321 | FreeBSD:chicken -- string-translate* で起こり得るバッファオーバーラン(0da404ad-1891-11e5-a1cf-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/23 | 2021/1/6 | high |
| 84480 | Fedora 21:kernel-4.0.6-200.fc21(2015-10678) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | medium |
| 85035 | Oracle Linux 7:qemu-kvm(ELSA-2015-1507) | Nessus | Oracle Linux Local Security Checks | 2015/7/28 | 2024/11/1 | critical |
| 85072 | Scientific Linux セキュリティ更新:SL7.x x86_64 の qemu-kvm | Nessus | Scientific Linux Local Security Checks | 2015/7/29 | 2021/1/14 | high |
| 85473 | Fedora 21:nagios-plugins-2.0.3-1.fc21(2015-12972) | Nessus | Fedora Local Security Checks | 2015/8/18 | 2021/1/11 | low |
| 85474 | Fedora 22:nagios-plugins-2.0.3-1.fc22(2015-12987) | Nessus | Fedora Local Security Checks | 2015/8/18 | 2021/1/11 | low |
| 85722 | SUSE SLED11/SLES11 セキュリティ更新:kvm(SUSE-SU-2015:1455-1) | Nessus | SuSE Local Security Checks | 2015/9/1 | 2021/1/6 | high |
| 85990 | Fedora 22:ipython-2.4.1-8.fc22(2015-14902) | Nessus | Fedora Local Security Checks | 2015/9/18 | 2021/1/11 | medium |
| 86040 | Fedora 22:qemu-2.3.1-3.fc22(2015-15364) | Nessus | Fedora Local Security Checks | 2015/9/21 | 2021/1/11 | high |
| 86302 | Cisco AnyConnect Secure Mobility Client 3.x < 3.1.11004.0 / 4.x < 4.1.6020.0 権限昇格 | Nessus | Windows | 2015/10/6 | 2018/7/6 | high |
| 87889 | VMSA-2016-0001:VMware ESXi、Workstation、Player、および Fusion の更新は、重要なゲスト権限昇格の脆弱性に対処します。 | Nessus | VMware ESX Local Security Checks | 2016/1/13 | 2021/1/6 | medium |
| 87926 | VMware Player 7.x < 7.1.2 共有フォルダ(HGFS)ゲストの権限昇格(VMSA-2016-0001) | Nessus | Windows | 2016/1/14 | 2019/11/22 | medium |
| 88399 | openSUSE セキュリティ更新:cgit(openSUSE-2016-86) | Nessus | SuSE Local Security Checks | 2016/1/27 | 2021/1/19 | critical |
| 88567 | Slackware 14.0/14.1/最新版:php(SSA:2016-034-04) | Nessus | Slackware Local Security Checks | 2016/2/4 | 2021/1/14 | critical |
| 88611 | openSUSE セキュリティ更新:php5(openSUSE-2016-157) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2021/1/19 | critical |
| 89009 | FreeBSD:django -- パーミッションモデルの回帰(6b1d8a39-ddb3-11e5-8fa8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | medium |
| 89327 | Fedora 22:kea-0.9.2-2.fc22(2015-930b020175) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 90562 | openSUSE セキュリティ更新:gcc5(openSUSE-2016-472) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2021/1/19 | medium |
| 90629 | Amazon Linux AMI:golang (ALAS-2016-687) | Nessus | Amazon Linux Local Security Checks | 2016/4/22 | 2018/4/18 | high |
| 91031 | Oracle Linux 7:qemu-kvm(ELSA-2016-0724) | Nessus | Oracle Linux Local Security Checks | 2016/5/11 | 2024/11/1 | high |
| 91073 | RHEL 6 : openssh (RHSA-2016:0741) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2024/4/21 | critical |
| 91540 | Scientific Linux セキュリティ更新:SL6.x i386/x86_64 の openssh | Nessus | Scientific Linux Local Security Checks | 2016/6/9 | 2021/1/14 | critical |
| 91542 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64 上の qemu-kvm | Nessus | Scientific Linux Local Security Checks | 2016/6/9 | 2021/1/14 | high |
| 91720 | FreeBSD:libxslt -- サービス拒否(1a2aa04f-3718-11e6-b3c8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/6/21 | 2021/1/4 | high |
| 91770 | Debian DLA-519-1:icedove セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/6/23 | 2021/1/11 | high |
| 92020 | MS16-089:Windows セキュアカーネルモードのセキュリティ更新(3170050) | Nessus | Windows : Microsoft Bulletins | 2016/7/12 | 2019/11/19 | medium |
| 93127 | IBM Tivoli Storage Manager for Virtual Environments:Data Protection for VMware バージョン 6.4.x < 6.4.3.4 / 7.1.x < 7.1.6.0 RCE | Nessus | Misc. | 2016/8/26 | 2025/2/18 | critical |
| 93540 | Amazon Linux AMI:java-1.6.0-openjdk(ALAS-2016-748) | Nessus | Amazon Linux Local Security Checks | 2016/9/16 | 2018/4/18 | critical |
| 93760 | Oracle Linux 5:kvm(ELSA-2016-1943) | Nessus | Oracle Linux Local Security Checks | 2016/9/28 | 2024/10/22 | high |
| 93778 | CentOS 5:kvm(CESA-2016:1943) | Nessus | CentOS Local Security Checks | 2016/9/28 | 2021/1/4 | high |
| 128368 | CentOS 7:blktrace(CESA-2019:2162) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | medium |
| 128474 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4114-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | medium |
| 129989 | Oracle Linux 7:java-1.8.0-openjdk(ELSA-2019-3128) | Nessus | Oracle Linux Local Security Checks | 2019/10/17 | 2024/11/1 | medium |
| 129993 | RHEL 7:java-11-openjdk(RHSA-2019:3127) | Nessus | Red Hat Local Security Checks | 2019/10/17 | 2024/11/6 | medium |