| 213663 | Debian dla-4009 : gir1.2-javascriptcoregtk-4.0 - セキュリティ更新 | Nessus | Debian Local Security Checks | 1/9/2025 | 1/9/2025 | high |
| 213727 | AlmaLinux 8: webkit2gtk3 (ALSA-2025:0145) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 1/10/2025 | high |
| 214006 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 : WebKitGTK の脆弱性 (USN-7201-1) | Nessus | Ubuntu Local Security Checks | 1/13/2025 | 1/13/2025 | high |
| 187648 | Fedora 39 : chromium (2024-210776b8c7) | Nessus | Fedora Local Security Checks | 1/4/2024 | 11/15/2024 | critical |
| 174927 | openSUSE 15 セキュリティ更新: stellarium (openSUSE-SU-2023:0097-1) | Nessus | SuSE Local Security Checks | 4/28/2023 | 4/28/2023 | critical |
| 214350 | Microsoft Edge (chromium) < 132.0.2957.115 の複数の脆弱性 | Nessus | Windows | 1/18/2025 | 4/22/2025 | high |
| 215959 | Azure Linux 3.0 のセキュリティ更新: cmake / curl / mysql / rust / tensorflow (CVE-2023-27533) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 198065 | Debian dla-3822 : python-pymysql - セキュリティ更新 | Nessus | Debian Local Security Checks | 5/29/2024 | 5/29/2024 | critical |
| 201283 | RHEL 8 : python3.11-PyMySQL (RHSA-2024:4244) | Nessus | Red Hat Local Security Checks | 7/2/2024 | 11/7/2024 | medium |
| 73719 | HP-UX PHSS_43890:s700_800 11.X OV DP7.00 HP-UX IA/PA - コアパッチ | Nessus | HP-UX Local Security Checks | 4/27/2014 | 1/11/2021 | critical |
| 250638 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29582 | Nessus | Misc. | 8/18/2025 | 8/31/2025 | medium |
| 65997 | Oracle Database の複数の脆弱性(April 2013 CPU) | Nessus | Databases | 4/17/2013 | 4/11/2022 | critical |
| 189873 | Fedora 38 : python-templated-dictionary (2024-4bd03c989b) | Nessus | Fedora Local Security Checks | 2/1/2024 | 11/14/2024 | critical |
| 190006 | SUSE SLES15/ openSUSE 15 セキュリティ更新: python-uamqp (SUSE-SU-2024:0323-1) | Nessus | SuSE Local Security Checks | 2/6/2024 | 2/6/2024 | critical |
| 200176 | Ubuntu 24.04 LTS : AOM の脆弱性 (USN-6815-1) | Nessus | Ubuntu Local Security Checks | 6/6/2024 | 9/18/2024 | critical |
| 201983 | Fedora 40 : netatalk (2024-900475e0f7) | Nessus | Fedora Local Security Checks | 7/9/2024 | 8/8/2024 | critical |
| 59322 | USN-1458-1 : linux-ti-omap4 の脆弱性 | Nessus | Ubuntu Local Security Checks | 6/1/2012 | 12/1/2016 | critical |
| 67226 | Mac 版 Flash Player <= 10.3.183.90/11.7.700.225 メモリ破損(APSB13-17) | Nessus | MacOS X Local Security Checks | 7/10/2013 | 11/27/2019 | critical |
| 68956 | SuSE 10 セキュリティ更新:flash-player(ZYPP パッチ番号 8642) | Nessus | SuSE Local Security Checks | 7/18/2013 | 1/19/2021 | critical |
| 57965 | Fedora 16:cvs-1.11.23-22.fc16(2012-1383) | Nessus | Fedora Local Security Checks | 2/16/2012 | 1/11/2021 | critical |
| 58083 | RHEL 5 / 6:cvs(RHSA-2012:0321) | Nessus | Red Hat Local Security Checks | 2/22/2012 | 11/4/2024 | critical |
| 58140 | SuSE 11.1 セキュリティ更新:CVS(SAT パッチ番号 5860) | Nessus | SuSE Local Security Checks | 2/28/2012 | 1/19/2021 | critical |
| 83287 | SuSE 11.3 セキュリティ更新:java-1_7_0-openjdk(SAT パッチ番号 10621) | Nessus | SuSE Local Security Checks | 5/8/2015 | 1/6/2021 | critical |
| 84099 | Fedora 21:fusionforge-5.3.2-4.fc21(2015-9128) | Nessus | Fedora Local Security Checks | 6/11/2015 | 1/11/2021 | critical |
| 189924 | Fedora 39 : chromium (2024-87e0baecb6) | Nessus | Fedora Local Security Checks | 2/2/2024 | 11/14/2024 | high |
| 195054 | Oracle Linux 9 : qt5-qtbase (ELSA-2024-2276) | Nessus | Oracle Linux Local Security Checks | 5/6/2024 | 9/9/2025 | critical |
| 198004 | Oracle Linux 8 : qt5-qtbase (ELSA-2024-3056) | Nessus | Oracle Linux Local Security Checks | 5/28/2024 | 9/9/2025 | critical |
| 165550 | Debian DLA-3124-1:webkit2gtk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 9/29/2022 | 1/22/2025 | high |
| 190381 | Debian dsa-5619 : libgit2-1.1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2/10/2024 | 1/24/2025 | critical |
| 190720 | Fedora 39 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-8ba389815f) | Nessus | Fedora Local Security Checks | 2/19/2024 | 11/14/2024 | critical |
| 190870 | Fedora 38 : rust-asyncgit / rust-bat / rust-cargo-c / rust-eza / etc (2024-993d3a78dd) | Nessus | Fedora Local Security Checks | 2/22/2024 | 11/14/2024 | critical |
| 192447 | Amazon Linux 2023 : cargo、clippy、rust (ALAS2023-2024-566) | Nessus | Amazon Linux Local Security Checks | 3/21/2024 | 12/11/2024 | critical |
| 179655 | ManageEngine OpManager Plus < 12.7.109 / 12.7.110 < 12.7.120 / 12.7.121 < 12.7.131 クロスサイト WebSocket のハイジャック | Nessus | CGI abuses | 8/10/2023 | 6/28/2024 | high |
| 180278 | Microsoft Visual Studio Code Cloudfoundry Manifest YML Support Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical |
| 180280 | Microsoft Visual Studio Code Spring Boot Tools Extension のセキュリティ更新プログラム (CVE-2022-31691) | Nessus | Misc. | 8/30/2023 | 8/31/2023 | critical |
| 80518 | ASUS ルーター「infosvr」リモートコマンド実行 | Nessus | Backdoors | 1/14/2015 | 11/25/2019 | critical |
| 53353 | Solaris 9(sparc):112920-03 | Nessus | Solaris Local Security Checks | 4/11/2011 | 1/26/2022 | critical |
| 64974 | Fedora 17:pixman-0.28.0-1.fc17(2013-2450) | Nessus | Fedora Local Security Checks | 3/4/2013 | 1/11/2021 | critical |
| 75131 | openSUSE セキュリティ更新:pixman (openSUSE-SU-2013:1421-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 78955 | RHEL 6:rhev-hypervisor6(RHSA-2013:0746) | Nessus | Red Hat Local Security Checks | 11/8/2014 | 1/14/2021 | critical |
| 190373 | FreeBSD: Libgit2 -- 複数の脆弱性(43768ff3-c683-11ee-97d0-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2/9/2024 | 2/16/2024 | critical |
| 143693 | SUSE SLES12セキュリティ更新プログラム:less(SUSE-SU-2020:2687-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/6/2024 | critical |
| 169442 | openSUSE 15 セキュリティ更新 : mbedtls(openSUSE-SU-2022:10257-1) | Nessus | SuSE Local Security Checks | 1/1/2023 | 1/1/2023 | critical |
| 217850 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-1676 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
| 235807 | RHEL 9: gstreamer1、gstreamer1-plugins-bad-free、gstreamer1-plugins-ugly-free、および gstreamer1-rtsp-server (RHSA-2025:7178) | Nessus | Red Hat Local Security Checks | 5/13/2025 | 7/1/2025 | high |
| 204891 | SUSE SLED15/SLES15/openSUSE 15 のセキュリティ更新: libgit2 (SUSE-SU-2024:2619-1) | Nessus | SuSE Local Security Checks | 7/31/2024 | 7/31/2024 | critical |
| 214501 | FreeBSD : electron32 -- V8 での型の取り違え (7d17676d-4828-4a43-85d6-1ee14362de6e) | Nessus | FreeBSD Local Security Checks | 1/22/2025 | 1/22/2025 | high |
| 174632 | Fedora 37: pcs (2023-cb2e422088) | Nessus | Fedora Local Security Checks | 4/24/2023 | 11/14/2024 | critical |
| 181412 | Node.js モジュール vm2 < 3.9.16 サンドボックスの脱出 | Nessus | Misc. | 9/14/2023 | 10/7/2024 | critical |
| 173907 | AlmaLinux 9: pcs (ALSA-2023:1591) | Nessus | Alma Linux Local Security Checks | 4/5/2023 | 4/5/2023 | critical |