| 226610 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-0160 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 230253 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-36312 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 231110 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-53073 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 231425 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-21765 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | high |
| 231454 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56726 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 228460 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40930 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 231230 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-25723 | Nessus | Misc. | 2025/3/6 | 2025/8/31 | high |
| 240862 | Oracle Linux 10: sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/10/29 | medium |
| 272029 | AlmaLinux 10 : libtiff (ALSA-2025:19156) | Nessus | Alma Linux Local Security Checks | 2025/10/30 | 2025/10/30 | high |
| 227581 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-10005 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 238034 | Oracle Linux 9 : grafana (ELSA-2025-8682) | Nessus | Oracle Linux Local Security Checks | 2025/6/9 | 2025/9/11 | critical |
| 238319 | Oracle Linux 8 : grafana-pcp (ELSA-2025-8918) | Nessus | Oracle Linux Local Security Checks | 2025/6/12 | 2025/9/11 | critical |
| 257554 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-46394 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | low |
| 234703 | Oracle Linux 9 : libxslt (ELSA-2025-4025) | Nessus | Oracle Linux Local Security Checks | 2025/4/21 | 2025/9/11 | high |
| 245204 | Microsoft Exchange Server のセキュリティ更新プログラム2025 年 4 月 | Nessus | Windows : Microsoft Bulletins | 2025/8/7 | 2025/9/17 | high |
| 183734 | RHEL 8 : varnish:6 (RHSA-2023:6020) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
| 185090 | RHEL 9 : nghttp2 (RHSA-2023:6746) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/6 | critical |
| 174003 | IBM WebSphere Application Server 9.x < 9.0.5.15 の XSS (6964822) | Nessus | Web Servers | 2023/4/6 | 2024/10/23 | medium |
| 266178 | Amazon Linux 2023cuda-cuobjdump-13ALAS2023NVIDIA-2025-143 | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/9/30 | critical |
| 138187 | RHEL 8: Red Hat OpenShift Service Mesh 1.0 servicemesh-cni(RHSA-2020: 2870) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | high |
| 147137 | CentOS 8:nodejs: 12 (CESA-2021:0734) | Nessus | CentOS Local Security Checks | 2021/3/4 | 2024/1/12 | high |
| 147194 | RHEL 8: nodejs: 14(RHSA-2021:0744) | Nessus | Red Hat Local Security Checks | 2021/3/8 | 2025/3/20 | high |
| 147197 | RHEL 8: nodejs: 10(RHSA-2021: 0741) | Nessus | Red Hat Local Security Checks | 2021/3/8 | 2024/11/7 | high |
| 154821 | Scientific Linuxセキュリティ更新: SL7.x i686/x86_64 の binutils (2021:4033) | Nessus | Scientific Linux Local Security Checks | 2021/11/2 | 2023/11/27 | high |
| 158945 | CentOS 8 : httpd: 2.4 (CESA-2022: 0891) | Nessus | CentOS Local Security Checks | 2022/3/15 | 2022/4/27 | critical |
| 159226 | RHEL 8 : httpd:2.4 (RHSA-2022:1049) | Nessus | Red Hat Local Security Checks | 2022/3/25 | 2025/3/6 | critical |
| 159467 | RHEL 7: httpd (RHSA-2022:1137) | Nessus | Red Hat Local Security Checks | 2022/4/2 | 2024/11/7 | critical |
| 159487 | SonicWall Secure Mobile Access (SMA) SQLi (SNWLID-2021-0017) | Nessus | CGI abuses | 2022/4/4 | 2023/4/25 | critical |
| 166018 | RHEL 8: kpatch-patch (RHSA-2022: 6875) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
| 182730 | RockyLinux 8 : thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/9/29 | high |
| 271855 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-33622 | Nessus | Misc. | 2025/10/28 | 2025/10/28 | critical |
| 269650 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-11147 | Nessus | Misc. | 2025/10/8 | 2025/10/27 | medium |
| 254216 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-12422 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
| 240876 | Oracle Linux 10libarchiveELSA-2025-7510 | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/10/29 | medium |
| 243104 | RockyLinux 8 : microcode_ctl (RLSA-2025:10991) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
| 216602 | Oracle Linux 9 : postgresql (ELSA-2025-1742) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/9/11 | high |
| 229116 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43908 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 264537 | Fedora 42wireshark2025-47268f5a30 | Nessus | Fedora Local Security Checks | 2025/9/11 | 2025/9/11 | high |
| 270768 | Fedora 42suricata2025-806d377171 | Nessus | Fedora Local Security Checks | 2025/10/19 | 2025/10/19 | high |
| 191498 | FreeBSD : Django -- 複数の脆弱性 (0ef3398e-da21-11ee-b23a-080027a5b8e9) | Nessus | FreeBSD Local Security Checks | 2024/3/5 | 2024/7/4 | medium |
| 228173 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-29510 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 240967 | Oracle Linux 10grafanaELSA-2025-7892 | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | high |
| 237916 | Fedora 42php-adodb2025-118f6569ff | Nessus | Fedora Local Security Checks | 2025/6/6 | 2025/6/6 | critical |
| 255698 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46361 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
| 210704 | Fedora 39 : iaito / radare2 (2024-e7c0a0d876) | Nessus | Fedora Local Security Checks | 2024/11/9 | 2024/11/9 | medium |
| 210934 | Fedora 39 : xorg-x11-server-Xwayland (2024-cc2c07317b) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2025/2/28 | high |
| 200545 | AlmaLinux 9gdk-pixbuf2ALSA-2024:3834 | Nessus | Alma Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
| 209070 | Oracle Linux 9 : containernetworking-plugins (ELSA-2024-8110) | Nessus | Oracle Linux Local Security Checks | 2024/10/15 | 2025/9/11 | high |
| 269353 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53604 | Nessus | Misc. | 2025/10/8 | 2025/10/27 | medium |
| 103494 | RHEL 6:kernel(RHSA-2017:2795) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |