| 69005 | Fedora 19:node-gyp-0.10.6-1.fc19 / nodejs-fstream-0.1.23-1.fc19 / nodejs-glob-3.2.3-1.fc19 / など(2013-12908) | Nessus | Fedora Local Security Checks | 2013/7/23 | 2021/1/11 | low |
| 69183 | Juniper IVE OS が意図せず認証局を信頼 | Nessus | Misc. | 2013/8/1 | 2018/8/8 | medium |
| 69198 | Fedora 19:owncloud-4.5.13-1.fc19(2013-13143) | Nessus | Fedora Local Security Checks | 2013/8/5 | 2021/1/11 | high |
| 69199 | Fedora 18:owncloud-4.5.13-1.fc18(2013-13164) | Nessus | Fedora Local Security Checks | 2013/8/5 | 2021/1/11 | high |
| 69249 | Fedora 18 : ReviewBoard-1.7.12-1.fc18/python-djblets-0.7.16-1.fc18 (2013-13911) | Nessus | Fedora Local Security Checks | 2013/8/8 | 2021/1/11 | high |
| 69332 | MS KB2862966:Windows の暗号およびデジタル証明書処理を改善するための更新 | Nessus | Windows | 2013/8/14 | 2018/11/15 | info |
| 69388 | Fedora 19:libtomcrypt-1.17-20.fc19/libtommath-0.42.0-2.fc19(2013-14482) | Nessus | Fedora Local Security Checks | 2013/8/20 | 2021/1/11 | high |
| 74553 | openSUSE セキュリティ更新:jetty5(openSUSE-2012-128) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74657 | openSUSE のセキュリティ更新:python-httplib2(openSUSE-SU-2012:0787-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74741 | openSUSE セキュリティ更新:Opera(openSUSE-SU-2012:1122-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74761 | openSUSE セキュリティ更新:Opera(openSUSE-SU-2013:0372-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74776 | openSUSE セキュリティ更新:wireshark(openSUSE-SU-2012:1328-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74809 | openSUSE のセキュリティ更新:opera(openSUSE-SU-2012:1481-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 74975 | openSUSE のセキュリティ更新:opera(openSUSE-SU-2013:0686-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75061 | openSUSE セキュリティ更新:openstack-nova(openSUSE-SU-2013:1087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 75211 | openSUSE セキュリティ更新:libqt4(openSUSE-SU-2013:0256-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75444 | openSUSE セキュリティ更新:ca-certificates-mozilla (openSUSE-SU-2011:0994-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75445 | openSUSE セキュリティ更新:calibre(openSUSE-SU-2011:0086-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75461 | openSUSE セキュリティ更新:dbus-1(openSUSE-SU-2011:0880-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 75517 | openSUSE セキュリティ更新:git-web (openSUSE-SU-2011:0705-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 193093 | Microsoft SharePoint Server サブスクリプションエディションのセキュリティ更新プログラム (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2024/12/6 | low |
| 193140 | Fedora 39 : dotnet7.0 (2024-8420247612) | Nessus | Fedora Local Security Checks | 2024/4/10 | 2024/11/14 | high |
| 193143 | Linux のタイムゾーン情報 | Nessus | General | 2024/4/10 | 2024/4/10 | info |
| 193174 | Fedora 38 : dotnet7.0 (2024-8fd3285bd9) | Nessus | Fedora Local Security Checks | 2024/4/11 | 2024/11/14 | high |
| 193286 | Fedora 39 : rust-h2 (2024-638f25a317) | Nessus | Fedora Local Security Checks | 2024/4/13 | 2024/11/14 | high |
| 193314 | Fedora 38 : libopenmpt (2024-85b6c6fa92) | Nessus | Fedora Local Security Checks | 2024/4/14 | 2024/11/14 | high |
| 193444 | RHEL 7 : java-1.8.0-openjdk (RHSA-2024:1817) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | low |
| 193462 | Debian dla-3789 : libdatetime-timezone-perl - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/18 | 2025/1/22 | high |
| 193696 | Debian dla-3793: openjdk-11-dbg - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/4/23 | 2025/1/22 | low |
| 193733 | RHEL 8/9: java-11-openjdk (RHSA-2024:1822) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | low |
| 179597 | Ubuntu 16.04ESM / 18.04ESM / 20.04LTS : OpenSSH 更新 (USN-6279-1) | Nessus | Ubuntu Local Security Checks | 2023/8/9 | 2024/8/28 | info |
| 179646 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: pipewire (SUSE-SU-2023:3257-1) | Nessus | SuSE Local Security Checks | 2023/8/10 | 2023/8/10 | medium |
| 179669 | Microsoft Visio 製品の多層防御セキュリティ更新プログラム (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/8/10 | info |
| 179686 | Fedora 38 : linux-firmware (2023-d15f5a186a) | Nessus | Fedora Local Security Checks | 2023/8/11 | 2024/11/14 | high |
| 179712 | Fedora 38 : java-11-openjdk-portable (2023-9a3ecf4fcf) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | high |
| 179713 | Fedora 38 : linux-firmware (2023-755b8bb6db) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | high |
| 179717 | Fedora 37 : java-11-openjdk-portable (2023-243a20ce18) | Nessus | Fedora Local Security Checks | 2023/8/12 | 2024/11/14 | high |
| 179886 | Fedora 37 : java-11-openjdk (2023-e643a71e0f) | Nessus | Fedora Local Security Checks | 2023/8/16 | 2024/11/14 | high |
| 179890 | Fedora 38 : java-latest-openjdk (2023-469d0d1a18) | Nessus | Fedora Local Security Checks | 2023/8/16 | 2024/11/15 | high |
| 180003 | Ubuntu 20.04 LTS : Firefox のリグレッション (USN-6267-3) | Nessus | Ubuntu Local Security Checks | 2023/8/21 | 2024/10/29 | info |
| 180022 | Fedora 37 : linux-firmware (2023-eabbf4ca4d) | Nessus | Fedora Local Security Checks | 2023/8/22 | 2024/11/14 | high |
| 180053 | FreeBSD: phpmyfaq -- 複数の脆弱性(ddd3fcc9-2bdd-11ee-9af4-589cfc0f81b0) | Nessus | FreeBSD Local Security Checks | 2023/8/23 | 2023/8/23 | high |
| 180086 | Amazon Linux 2: tomcat(ALAS-2023-2216) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | medium |
| 180281 | RHEL 7 : java-1.8.0-ibm (RHSA-2023: 4876) | Nessus | Red Hat Local Security Checks | 2023/8/30 | 2024/11/7 | low |
| 180439 | Fedora 37 : Rut-rustls-webpki (2023-6ef5f2fbf3) | Nessus | Fedora Local Security Checks | 2023/9/1 | 2024/11/14 | high |
| 180516 | Debian DLA-3550-1 : opendmarc - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
| 180735 | Oracle Linux 7: polkit (ELSA-2020-1135) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 180824 | Oracle Linux 8: virt-manager (ELSA-2019-3464) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | low |
| 180838 | Oracle Linux 7: kde-workspace (ELSA-2019-2141) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 180980 | Oracle Linux 8: dnsmasq(ELSA-2021-4153) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | medium |