| 181783 | Fedora 37 : dotnet6.0 (2023-ae0176d606) | Nessus | Fedora Local Security Checks | 2023/9/22 | 2024/11/14 | high |
| 214634 | Fedora 41 : golang (2025-70a32aa438) | Nessus | Fedora Local Security Checks | 2025/1/25 | 2025/1/25 | high |
| 214637 | Fedora 40 : rsync (2025-b28759cb95) | Nessus | Fedora Local Security Checks | 2025/1/25 | 2025/1/25 | high |
| 216510 | Fedora 41 : openssh (2025-18cb3f852d) | Nessus | Fedora Local Security Checks | 2025/2/20 | 2025/2/20 | high |
| 151481 | SUSE SLES15 セキュリティ更新プログラム : kubevirt (SUSE-SU-2021:2274-1) | Nessus | SuSE Local Security Checks | 2021/7/9 | 2023/7/13 | low |
| 151720 | openSUSE 15 セキュリティ更新 : kubevirt (openSUSE-SU-2021:2274-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2021/7/16 | low |
| 148953 | Ubuntu 20.04 LTS:Shibbolethの脆弱性(USN-4925-1) | Nessus | Ubuntu Local Security Checks | 2021/4/23 | 2024/8/27 | medium |
| 158033 | FreeBSD: py-twisted -- クロスオリジンリダイレクトの後に cookie と認証ヘッダーが漏洩する (24049967-88ec-11ec-88f5-901b0e934d69) | Nessus | FreeBSD Local Security Checks | 2022/2/13 | 2023/11/6 | high |
| 183585 | Ubuntu 16.04 ESM: Crypto++ の脆弱性 (USN-4827-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | medium |
| 195319 | FreeBSD: PostgreSQL サーバー -- 認証されたデータベースユーザーが、本来表示すべきでないデータを表示する可能性があります。(d53c30c1-0d7b-11ef-ba02-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2024/5/10 | 2025/2/13 | medium |
| 169141 | Fedora 35: drupal7-link (2022-74fe01686a) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 169243 | Fedora 35: python3-docs / python3.10 (2022-7c5789009a) | Nessus | Fedora Local Security Checks | 2022/12/23 | 2024/11/14 | high |
| 197332 | GitLab 12.7.0 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13286) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 201004 | Fedora 40 : thunderbird (2024-bf1c613d5a) | Nessus | Fedora Local Security Checks | 2024/6/25 | 2024/6/25 | high |
| 206706 | Fedora 39 : lua-mpack (2024-a84c59eedc) | Nessus | Fedora Local Security Checks | 2024/9/6 | 2024/9/6 | high |
| 206709 | Fedora 40 : lua-mpack (2024-430678b035) | Nessus | Fedora Local Security Checks | 2024/9/6 | 2024/9/6 | high |
| 234470 | Fedora 40:lemonldap-ng(2025-80dfa228e7) | Nessus | Fedora Local Security Checks | 2025/4/16 | 2025/4/16 | high |
| 42479 | CGI汎用SQLインジェクション(2番目の受け渡し) | Nessus | CGI abuses | 2009/11/12 | 2021/1/19 | high |
| 223551 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-27768 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | low |
| 187466 | GitLab 13.11 < 13.11.5 / 13.12 < 13.12.2 (CVE-2021-22215) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | low |
| 187522 | GitLab 8.13 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39884) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 185251 | Fedora 39 : dotnet7.0 (2023-b52438b698) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 189904 | ManageEngine ADAudit Plus < Build 7270 のディレクトリトラバーサル | Nessus | CGI abuses | 2024/2/1 | 2024/2/5 | low |
| 249262 | Fedora 42matrix-synapse2025-9e0e3043af | Nessus | Fedora Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 238475 | Fedora 42valkey2025-129268f8e4 | Nessus | Fedora Local Security Checks | 2025/6/15 | 2025/6/15 | low |
| 253672 | Fedora 42glab2025-b597c89f32 | Nessus | Fedora Local Security Checks | 2025/8/23 | 2025/8/23 | high |
| 254321 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-4968 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 219420 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-1000033 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | low |
| 255091 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9170 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 253688 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-16738 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | low |
| 257691 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-39902 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257899 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-10079 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258705 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-13342 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | low |
| 258464 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-18449 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 218839 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-2806 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | low |
| 261498 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-38822 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | low |
| 210896 | Mozilla Thunderbird < 128.4.3 | Nessus | Windows | 2024/11/13 | 2024/12/6 | medium |
| 261359 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-3852 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 210373 | Oracle Linux 8 : bpftrace (ELSA-2024-8830) | Nessus | Oracle Linux Local Security Checks | 2024/11/5 | 2025/9/11 | low |
| 240352 | Oracle Linux 7perl-FCGIELSA-2025-8625 | Nessus | Oracle Linux Local Security Checks | 2025/6/25 | 2025/9/11 | medium |
| 223407 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-15859 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | low |
| 223259 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14154 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 207239 | SAP NetWeaver AS ABAP の情報漏洩 (3507252) | Nessus | Web Servers | 2024/9/13 | 2024/9/17 | low |
| 149480 | Adobe InDesign < 16.2.1の複数の脆弱性(APSB21-22) | Nessus | Windows | 2021/5/14 | 2024/1/2 | high |
| 150378 | RHEL 7: samba(RHSA-2021:2313) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/11/7 | medium |
| 145263 | Cisco Unified CommunicationsManagerの情報漏洩(cisco-sa-cucm-logging-6QSWKRYz) | Nessus | CISCO | 2021/1/22 | 2022/4/11 | medium |
| 153094 | RHEL 8: kernel-rt(RHSA-2021:3445) | Nessus | Red Hat Local Security Checks | 2021/9/7 | 2024/11/7 | high |
| 218090 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-7488 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 218333 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-0047 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 164887 | SUSE SLES12セキュリティ更新プログラム:openvswitch (SUSE-SU-2022:3098-1) | Nessus | SuSE Local Security Checks | 2022/9/8 | 2023/7/14 | medium |