| 162512 | FreeBSD: chromium -- 複数の脆弱性 (b2a4c5f1-f1fe-11ec-bcd2-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/6/23 | 2023/3/23 | high |
| 175083 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:Django の脆弱性 (USN-6054-1) | Nessus | Ubuntu Local Security Checks | 2023/5/3 | 2024/8/28 | critical |
| 175384 | Fedora 38 : python-django3 (2023-0d20d09f2d) | Nessus | Fedora Local Security Checks | 2023/5/11 | 2024/11/14 | critical |
| 217870 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0426 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 101143 | SUSE SLED12 / SLES12セキュリティ更新プログラム:clamav(SUSE-SU-2017:1716-1) | Nessus | SuSE Local Security Checks | 2017/6/30 | 2021/1/6 | critical |
| 101221 | SUSE SLES11セキュリティ更新プログラム:unrar(SUSE-SU-2017:1760-1) | Nessus | SuSE Local Security Checks | 2017/7/5 | 2021/1/19 | critical |
| 101277 | openSUSEセキュリティ更新プログラム:clamav(openSUSE-2017-779) | Nessus | SuSE Local Security Checks | 2017/7/7 | 2021/1/19 | critical |
| 68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 186455 | Fedora 38 : gst-devtools / gstreamer1 / gstreamer1-doc / python-gstreamer1 (2023-7bd66f219f) | Nessus | Fedora Local Security Checks | 2023/11/29 | 2024/11/15 | high |
| 217789 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3342 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 217997 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0441 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 52480 | Ubuntu 8.04 LTS/9.10/10.04 LTS/10.10:logwatchの脆弱性(USN-1078-1) | Nessus | Ubuntu Local Security Checks | 2011/3/1 | 2019/9/19 | critical |
| 205753 | FreeBSD : electron31 -- 複数の脆弱性 (e61af8f4-455d-4f99-8d81-fbb004929dab) | Nessus | FreeBSD Local Security Checks | 2024/8/18 | 2024/8/18 | high |
| 52466 | Fedora 13:abcm2ps-5.9.21-1.fc13(2011-1851) | Nessus | Fedora Local Security Checks | 2011/3/1 | 2021/1/11 | critical |
| 132890 | Solaris 10(sparc): 124393-13 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/17 | critical |
| 143424 | Cisco DNA Spacesコネクタのコマンドインジェクションの脆弱性(cisco-sa-dna-cmd-injection-rrAYzOwc) | Nessus | CISCO | 2020/12/2 | 2020/12/3 | critical |
| 163281 | FreeBSD: chromium -- 複数の脆弱性 (27cc4258-0805-11ed-8ac1-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/7/20 | 2023/3/23 | high |
| 83290 | IBM WebSphere Application Server の複数の脆弱性 | Nessus | Web Servers | 2015/5/8 | 2019/11/22 | critical |
| 262106 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-8207 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 43868 | RHEL 3 / 4 / 5:krb5 (RHSA-2010:0029) | Nessus | Red Hat Local Security Checks | 2010/1/13 | 2021/1/14 | critical |
| 43874 | Ubuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 / 9.10:krb5 の脆弱性(USN-881-1) | Nessus | Ubuntu Local Security Checks | 2010/1/13 | 2019/9/19 | critical |
| 44372 | openSUSE セキュリティ更新:libthai(libthai-1808) | Nessus | SuSE Local Security Checks | 2010/2/2 | 2021/1/14 | critical |
| 47188 | Fedora 11 : krb5-1.6.3-23.fc11 (2010-0515) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | critical |
| 49875 | SuSE 10 セキュリティ更新:Kerberos 5(ZYPP パッチ番号 6776) | Nessus | SuSE Local Security Checks | 2010/10/11 | 2021/1/14 | critical |
| 200699 | Oracle Linux 7: flatpak (ELSA-2024-3980) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 217786 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-3143 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 133261 | Cisco Firepower Management Center Lightweight Directory Access Protocolの認証バイパス(cisco-sa-20200122-fmc-auth) | Nessus | CISCO | 2020/1/27 | 2022/1/26 | critical |
| 48257 | RHEL 4:カーネル(RHSA-2010:0606) | Nessus | Red Hat Local Security Checks | 2010/8/6 | 2021/1/14 | critical |
| 143150 | Cisco Integrated Management Controller RCE(cisco-sa-ucs-api-rce-UXwpeDHd) | Nessus | CISCO | 2020/11/20 | 2024/4/19 | critical |
| 101804 | Oracle Solaris 重要パッチ更新:jul2017_SRU11_3_22_3_0 | Nessus | Solaris Local Security Checks | 2017/7/19 | 2022/8/11 | critical |
| 68079 | Oracle Linux 4:カーネル(ELSA-2010-0606) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | critical |
| 94598 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2016-1265) | Nessus | SuSE Local Security Checks | 2016/11/7 | 2021/1/19 | critical |
| 217594 | Linux Distros のパッチ未適用の脆弱性: CVE-2012-2051 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 219713 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 240155 | Streamline NX Client 3.5.0 < 3.243.0 の複数の脆弱性 (2025-000004 / 2025-000005) | Nessus | Windows | 2025/6/18 | 2025/7/8 | critical |
| 121022 | Exchange のセキュリティ更新プログラム (2019 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/6 | critical |
| 94529 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2016-1259) | Nessus | SuSE Local Security Checks | 2016/11/4 | 2021/1/19 | critical |
| 49691 | IBM WebSphere Application Server 6.1 < 6.1.0.33 の複数の脆弱性 | Nessus | Web Servers | 2010/9/28 | 2018/8/6 | critical |
| 210782 | RHEL 9 : microcode_ctl (RHSA-2024:9401) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/28 | medium |
| 232938 | RockyLinux 9 : microcode_ctl (RLSA-2024:9401) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
| 51399 | Debian DSA-2137-1:libxml2 - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2011/1/3 | 2021/1/4 | critical |
| 68286 | Oracle Linux 6:java-1.6.0-openjdk(ELSA-2011-0856) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 91528 | openSUSE セキュリティ更新:GraphicsMagick(openSUSE-2016-693) | Nessus | SuSE Local Security Checks | 2016/6/9 | 2021/1/19 | critical |
| 55062 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-53.1.9.8.fc14(2011-8003) | Nessus | Fedora Local Security Checks | 2011/6/12 | 2021/1/11 | critical |
| 55156 | Fedora 15:java-1.6.0-openjdk-1.6.0.0-58.1.10.2.fc15(2011-8028) | Nessus | Fedora Local Security Checks | 2011/6/16 | 2021/1/11 | critical |
| 62272 | Fedora 10 : libxml2-2.7.2-2.fc10 (2008-10038) | Nessus | Fedora Local Security Checks | 2012/9/24 | 2021/1/11 | critical |
| 43030 | Novell eDirectory < 8.8.5.2 / 8.7.3.10のftf2「NDS Verb」リクエストのバッファオーバーフロー | Nessus | Misc. | 2009/12/7 | 2018/11/15 | critical |
| 53253 | SuSE 11.1 セキュリティ更新:libxml2(SAT パッチ番号 3775) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/19 | critical |
| 24321 | AXIGEN Mail Server < 2.0.0の複数のリモートの脆弱性 | Nessus | Gain a shell remotely | 2007/2/9 | 2022/4/11 | critical |
| 93155 | SUSE SLES11 セキュリティ更新:ImageMagick(SUSE-SU-2016:1610-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | critical |