| 254734 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8428 | Nessus | Misc. | 2025/8/25 | 2025/10/14 | critical |
| 254832 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-1194 | Nessus | Misc. | 2025/8/25 | 2025/10/14 | high |
| 257960 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14290 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
| 258303 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14455 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | high |
| 258555 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-5812 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
| 258712 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-12466 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
| 260744 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6644 | Nessus | Misc. | 2025/9/3 | 2025/10/14 | high |
| 227693 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-22641 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | high |
| 228152 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32622 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | critical |
| 259554 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14291 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
| 262895 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-11690 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | critical |
| 263011 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-20092 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | medium |
| 262955 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-17454 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | medium |
| 262956 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14590 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | high |
| 253844 | Linux Distros のパッチ未適用の脆弱性: CVE-2008-5150 | Nessus | Misc. | 2025/8/24 | 2025/10/14 | high |
| 229873 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-27798 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | medium |
| 250726 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-23341 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 251725 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-36181 | Nessus | Misc. | 2025/8/19 | 2025/10/14 | high |
| 257111 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-22173 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
| 227775 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26369 | Nessus | Misc. | 2025/3/5 | 2025/10/14 | high |
| 245466 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-25178 | Nessus | Misc. | 2025/8/7 | 2025/10/14 | critical |
| 245642 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38318 | Nessus | Misc. | 2025/8/8 | 2025/10/14 | medium |
| 250225 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40986 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
| 250415 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56737 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 250440 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-47430 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 220081 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-1000445 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | medium |
| 222449 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-16163 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | high |
| 195321 | Fedora 40: mediawiki/php-oojs-oojs-ui/php-wikimedia-cdb/etc (2024-2c564b942d) | Nessus | Fedora Local Security Checks | 2024/5/11 | 2025/2/14 | medium |
| 182997 | Fedora 38 : grafana-pcp (2023-00b3e9d551) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/15 | high |
| 162629 | RHEL 8 : php: 8.0 (RHSA-2022: 5468) | Nessus | Red Hat Local Security Checks | 2022/6/30 | 2025/4/8 | high |
| 162645 | RHEL 8 : php: 7.4 (RHSA-2022: 5471) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | high |
| 204719 | Zoom Workplace Desktop App For Windows < 6.0.0 のパストラバーサル (ZSB-24023) | Nessus | Misc. | 2024/7/25 | 2024/8/16 | medium |
| 208197 | AlmaLinux 9golangALSA-2024:7550 | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/10/4 | medium |
| 210625 | RockyLinux 8grafana-pcpRLSA-2024:8847 | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | medium |
| 234851 | AIX (IJ54257) | Nessus | AIX Local Security Checks | 2025/4/25 | 2025/5/6 | high |
| 238320 | Oracle Linux 8 : libxml2 (ELSA-2025-8958) | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | 2025/9/11 | high |
| 241072 | Fedora 42kubernetes1.322025-b8463b0972 | Nessus | Fedora Local Security Checks | 2025/7/1 | 2025/7/1 | low |
| 191187 | CentOS 9 : compat-openssl11-1.1.1k-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 244412 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48963 | Nessus | Misc. | 2025/8/6 | 2025/9/14 | medium |
| 245047 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48957 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
| 240223 | Fedora 42 : clamav (2025-2ac841fe82) | Nessus | Fedora Local Security Checks | 2025/6/21 | 2025/7/8 | critical |
| 240727 | Fedora 41: clamav (2025-88b0ad0c1f) | Nessus | Fedora Local Security Checks | 2025/6/27 | 2025/7/8 | critical |
| 183245 | Amazon Corretto Java 17.x< 17.0.9.8.1複数の脆弱性 | Nessus | Misc. | 2023/10/17 | 2023/10/18 | low |
| 258025 | Fedora 42libtiff2025-ac7b2513a8 | Nessus | Fedora Local Security Checks | 2025/8/27 | 2025/8/27 | medium |
| 270745 | RockyLinux 9libsshRLSA-2025:18275 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | high |
| 270750 | RockyLinux 9iputilsRLSA-2025:17558 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | medium |
| 270755 | RockyLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers、jackson-modules-baseRLSA-2025:12280 | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/18 | high |
| 171527 | SUSE SLES15セキュリティ更新: libksba (SUSE-SU-2023:0056-2) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | critical |
| 201547 | AlmaLinux 8openldapALSA-2024:4264 | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/7/3 | high |
| 169296 | Debian DLA-3248-1: libksba - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | critical |