| 212152 | Fedora 41 : uv (2024-8568f9cd5e) | Nessus | Fedora Local Security Checks | 2024/12/7 | 2025/2/11 | high |
| 213092 | RHEL 7 : python-virtualenv (RHSA-2024:11048) | Nessus | Red Hat Local Security Checks | 2024/12/17 | 2025/2/11 | high |
| 215041 | Amazon Linux 2023 : python3-virtualenv (ALAS2023-2025-831) | Nessus | Amazon Linux Local Security Checks | 2025/2/5 | 2025/2/11 | high |
| 215083 | RHEL 9 : ovn22.12 (RHSA-2025:1092) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
| 215088 | RHEL 9 : ovn23.06 (RHSA-2025:1094) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
| 215089 | RHEL 8 : ovn22.09 (RHSA-2025:1085) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
| 215100 | RHEL 9 : ovn22.09 (RHSA-2025:1091) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
| 216773 | Ubuntu 24.04 LTS : virtualenv の脆弱性 (USN-7271-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 218587 | Linux Distros のパッチ未適用の脆弱性: CVE-2014-9673 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 228074 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1284 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
| 87022 | Oracle Linux 7:grep(ELSA-2015-2111) | Nessus | Oracle Linux Local Security Checks | 2015/11/24 | 2024/10/22 | medium |
| 95512 | FreeBSD : qemu -- サービス拒否の脆弱性(a228c7a0-ba66-11e6-b1cf-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/12/5 | 2021/1/4 | high |
| 71755 | Fedora 19:libgadu-1.12.0-0.2.rc1.fc19(2013-23517) | Nessus | Fedora Local Security Checks | 2013/12/28 | 2021/1/11 | medium |
| 75035 | openSUSE セキュリティ更新:subversion (openSUSE-SU-2013:1006-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 75084 | openSUSE セキュリティ更新:flash-player (openSUSE-SU-2013:1191-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75208 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2013:1738-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75222 | openSUSE セキュリティ更新:krb5(openSUSE-SU-2013:1833-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 78525 | Oracle Linux 6:trousers(ELSA-2014-1507) | Nessus | Oracle Linux Local Security Checks | 2014/10/17 | 2024/10/22 | high |
| 78991 | RHEL 6:Storage Server(RHSA-2014:0009) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | high |
| 79148 | CentOS 5:xinetd(CESA-2013:1302) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
| 79602 | F5 Networks BIG-IP:cURL の脆弱性(SOL15875) | Nessus | F5 Networks Local Security Checks | 2014/11/28 | 2021/3/10 | medium |
| 81566 | Ubuntu 10.04 LTS:linux-ec2 脆弱性(USN-2512-1) | Nessus | Ubuntu Local Security Checks | 2015/2/27 | 2021/1/19 | medium |
| 84704 | FreeBSD:xen-kernel -- arm:vgic-v2:GICD_SGIR は適切にエミュレートされていません(785c86b1-27d6-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/7/14 | 2021/1/6 | medium |
| 91694 | F5 Networks BIG-IP:Linux カーネル脆弱性(SOL31300371) | Nessus | F5 Networks Local Security Checks | 2016/6/20 | 2021/3/10 | medium |
| 241508 | SUSE SLED15 / SLES15 セキュリティ更新 openssl-3SUSE-SU-2025:02236-1 | Nessus | SuSE Local Security Checks | 2025/7/8 | 2025/7/8 | medium |
| 243619 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-25737 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
| 244538 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-52446 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | high |
| 244774 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-1555 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 245551 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0747 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246044 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46940 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246166 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0092 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246722 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47586 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247499 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-36779 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 249959 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47046 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250018 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48750 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 85984 | Ubuntu 14.04 LTS : OpenLDAP の脆弱性 (USN-2742-1) | Nessus | Ubuntu Local Security Checks | 2015/9/17 | 2024/8/28 | medium |
| 86132 | GLSA-201509-01:NTP:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2015/9/25 | 2021/1/11 | medium |
| 90101 | Debian DSA-3525-1:pixman - セキュリティ更新 | Nessus | Debian Local Security Checks | 2016/3/23 | 2021/1/11 | critical |
| 96419 | GLSA-201701-25:phpBB:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2017/1/12 | 2021/1/11 | medium |
| 230847 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-5839 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 231825 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-50665 | Nessus | Misc. | 2025/3/6 | 2025/9/3 | medium |
| 245524 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-31146 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 248031 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47088 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 249397 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-2236 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 70233 | Amazon Linux AMI:ruby19(ALAS-2013-229) | Nessus | Amazon Linux Local Security Checks | 2013/10/1 | 2018/4/18 | medium |
| 70268 | Ubuntu 12.04 LTS / 12.10:python3.2 脆弱性(USN-1984-1) | Nessus | Ubuntu Local Security Checks | 2013/10/2 | 2019/9/19 | medium |
| 70583 | Ubuntu 13.04:python-glanceclient の脆弱性(USN-2004-1) | Nessus | Ubuntu Local Security Checks | 2013/10/24 | 2019/9/19 | medium |
| 70903 | Amazon Linux AMI:python26(ALAS-2013-241) | Nessus | Amazon Linux Local Security Checks | 2013/11/14 | 2018/4/18 | medium |
| 71106 | Oracle Linux 6:glibc(ELSA-2013-1605) | Nessus | Oracle Linux Local Security Checks | 2013/11/27 | 2025/4/29 | high |
| 71399 | Amazon Linux AMI:sudo(ALAS-2013-259) | Nessus | Amazon Linux Local Security Checks | 2013/12/14 | 2018/4/18 | medium |