| 200646 | Fedora 40 : booth (2024-8a545718b1) | Nessus | Fedora Local Security Checks | 2024/6/16 | 2024/6/16 | medium |
| 194768 | RHEL 9 : pam (RHSA-2024:2438) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
| 197022 | RHEL 8 : expat (RHSA-2024:2839) | Nessus | Red Hat Local Security Checks | 2024/5/14 | 2024/11/7 | high |
| 261968 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-22956 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 196977 | Rocky Linux 9fileRLSA-2024:2512 | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | medium |
| 194548 | Fedora 40 : python2.7 (2023-7bad83a2e2) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
| 166934 | Oracle Linux 9 : lua(ELSA-2022-7329) | Nessus | Oracle Linux Local Security Checks | 2022/11/3 | 2024/10/22 | high |
| 235777 | Fedora 40libxmp2025-34421311f4 | Nessus | Fedora Local Security Checks | 2025/5/13 | 2025/6/12 | medium |
| 235781 | Fedora 41libxmp2025-a77aae3213 | Nessus | Fedora Local Security Checks | 2025/5/13 | 2025/6/12 | medium |
| 227941 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26612 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 224664 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-30788 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 211584 | Google Chrome < 131.0.6778.85 の脆弱性 | Nessus | MacOS X Local Security Checks | 2024/11/19 | 2024/12/6 | high |
| 164822 | SAP NetWeaver AS ABAP の権限昇格 (3194674) | Nessus | Web Servers | 2022/9/7 | 2023/3/23 | medium |
| 202165 | Fedora 40 : qt6-qtbase (2024-9bf3ff4133) | Nessus | Fedora Local Security Checks | 2024/7/11 | 2024/7/11 | medium |
| 200703 | Fedora 40: kitty (2024-15039ba9f9) | Nessus | Fedora Local Security Checks | 2024/6/18 | 2024/6/18 | medium |
| 198288 | Fedora 39 : glances (2024-af1f06c79c) | Nessus | Fedora Local Security Checks | 2024/6/2 | 2025/4/28 | medium |
| 235355 | Google Chrome < 136.0.7103.92 の脆弱性 | Nessus | MacOS X Local Security Checks | 2025/5/6 | 2025/5/16 | critical |
| 245179 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47151 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 175337 | Microsoft Excel 製品のセキュリティ更新プログラム (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2023/6/16 | high |
| 192979 | CentOS 8 : less (CESA-2024:1610) | Nessus | CentOS Local Security Checks | 2024/4/8 | 2025/3/28 | high |
| 225454 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48778 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 181638 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS : Memcached の脆弱性 (USN-6382-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2024/8/27 | high |
| 185648 | CentOS 8: protobuf-c (CESA-2023: 6944) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | medium |
| 185658 | RHEL 8: protobuf-c (RHSA-2023: 6944) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
| 202731 | Fedora 39 : botan2 (2024-6d84a608f1) | Nessus | Fedora Local Security Checks | 2024/7/20 | 2024/7/20 | medium |
| 173870 | RHEL 8: kpatch-patch (RHSA-2023: 1590) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
| 167348 | openSUSE 15 セキュリティ更新: autotrace(openSUSE-SU-2022:10197-1) | Nessus | SuSE Local Security Checks | 2022/11/13 | 2022/11/13 | high |
| 244635 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0190 | Nessus | Misc. | 2025/8/7 | 2025/9/2 | medium |
| 256561 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-43455 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 218585 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9848 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 250179 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0210 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |
| 137892 | RHEL 8: virt: rhel(RHSA-2020: 2774) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2025/3/15 | medium |
| 175605 | AlmaLinux 9autotraceALSA-2023:2589 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 253333 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8321 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 262118 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-31913 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 198166 | AlmaLinux 9lessALSA-2024:3513 | Nessus | Alma Linux Local Security Checks | 2024/5/30 | 2024/5/30 | high |
| 141964 | Amazon Linux 2:python-pillow(ALAS-2020-1542) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | high |
| 151580 | RHEL 6: RHEL 6上のRed Hat JBoss Enterprise Application Platform 7.3.8 (RHSA-2021:2692) | Nessus | Red Hat Local Security Checks | 2021/7/13 | 2024/11/7 | medium |
| 241170 | AlmaLinux 8libvpxALSA-2025:9119 | Nessus | Alma Linux Local Security Checks | 2025/7/2 | 2025/7/2 | medium |
| 257585 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-29941 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 223552 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-29443 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | low |
| 247147 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40934 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | medium |
| 210535 | Oracle Linux 7 : python-idna (ELSA-2024-8365) | Nessus | Oracle Linux Local Security Checks | 2024/11/7 | 2025/9/11 | medium |
| 214334 | OracleVM 3.4 : kernel-uek (OVMSA-2025-0001) | Nessus | OracleVM Local Security Checks | 2025/1/17 | 2025/1/17 | medium |
| 226973 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-48011 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 215147 | Fedora 41 : python3.12 (2025-212be26bd1) | Nessus | Fedora Local Security Checks | 2025/2/8 | 2025/2/8 | medium |
| 216226 | Fedora 40 : python3.10 (2025-10e053d399) | Nessus | Fedora Local Security Checks | 2025/2/13 | 2025/2/13 | medium |
| 216231 | Fedora 40 : python3.11 (2025-f613fe78b6) | Nessus | Fedora Local Security Checks | 2025/2/13 | 2025/2/13 | medium |
| 216233 | Fedora 41 : python3.14 (2025-36baebad86) | Nessus | Fedora Local Security Checks | 2025/2/13 | 2025/2/13 | medium |
| 188013 | AlmaLinux 8virt:rhel および virt-devel:rhelALSA-2024:0135 | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2025/1/13 | medium |