| 218786 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-2153 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220994 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2834 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 222463 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14275 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 223120 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8355 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223151 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8357 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223161 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8921 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223176 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8673 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 195198 | Oracle Linux 9 : pcp (ELSA-2024-2566) | Nessus | Oracle Linux Local Security Checks | 2024/5/9 | 2025/9/9 | high |
| 195476 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: less (SUSE-SU-2024:1598-1) | Nessus | SuSE Local Security Checks | 2024/5/11 | 2024/5/11 | high |
| 197622 | Fortinet Fortigate - CLI コマンドの書式文字列 (FG-IR-23-413) | Nessus | Firewalls | 2024/5/22 | 2025/2/15 | medium |
| 197816 | RHEL 8 : pcp (RHSA-2024:3322) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 200655 | RHEL 8 : flatpak (RHSA-2024:3962) | Nessus | Red Hat Local Security Checks | 2024/6/17 | 2024/11/7 | high |
| 200681 | Oracle Linux 9 : flatpak (ELSA-2024-3959) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 243021 | Azure Linux 3.0 セキュリティ更新jqCVE-2025-48060 | Nessus | Azure Linux Local Security Checks | 2025/7/30 | 2025/9/15 | high |
| 244123 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-43543 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 246673 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-40955 | Nessus | Misc. | 2025/8/9 | 2025/9/5 | medium |
| 248134 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-21055 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 250099 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-9821 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250473 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45263 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251461 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-3251 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 253991 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14535 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255092 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14437 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255359 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14444 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 256754 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6489 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 259204 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45291 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259701 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10982 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261063 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14831 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 223869 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-3479 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 227890 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26670 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229778 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47197 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 234552 | Oracle Coherence (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/17 | 2025/7/14 | high |
| 237197 | Atlassian Jira Service Management Data Center and Server 5.11.3 < 5.12.20 / < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.6.0 JSDSERVER-16207 | Nessus | Misc. | 2025/5/23 | 2025/5/23 | high |
| 241075 | Fedora 42moodle2025-83ab16425f | Nessus | Fedora Local Security Checks | 2025/7/1 | 2025/7/1 | high |
| 164296 | Oracle Linux 7: Unbreakable Enterprise カーネル (ELSA-2022-9728) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/11/1 | medium |
| 164297 | Oracle Linux 8: Unbreakable Enterprise kernel-container (ELSA-2022-9729) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/10/22 | medium |
| 165985 | Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9870) | Nessus | Oracle Linux Local Security Checks | 2022/10/10 | 2024/11/1 | high |
| 168802 | Zoom Client for Meetings < 4.4.5 の脆弱性 (ZSB-19001) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2023/9/15 | medium |
| 174123 | Adobe InCopy < 17.4.1 / 18.0 < 18.2.0 任意コード実行 (APSB23-13) | Nessus | Misc. | 2023/4/11 | 2024/10/21 | high |
| 185566 | Adobe InDesign < 18.5.1/ 18.0< 19.0.0複数の脆弱性 (APSB23-55) (macOS) | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/11/20 | medium |
| 185567 | Adobe InDesign < 18.5.1 / 18.0 < 19.0.0 の複数の脆弱性 (APSB23-55) | Nessus | Windows | 2023/11/14 | 2024/11/20 | medium |
| 186555 | Amazon Linux 2 : virtuoso-opensource (ALAS-2023-2360) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |
| 186680 | Fedora 39 : chromium (2023-5d1b8507b8) | Nessus | Fedora Local Security Checks | 2023/12/7 | 2024/11/15 | high |
| 191183 | CentOS 9 : gmp-6.2.0-11.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 77990 | CentOS 5:automake(CESA-2014:1243) | Nessus | CentOS Local Security Checks | 2014/10/1 | 2021/1/4 | medium |
| 78369 | Fedora 20:rubygem-bundler-1.7.3-1.fc20(2014-11630) | Nessus | Fedora Local Security Checks | 2014/10/12 | 2021/1/11 | medium |
| 78371 | Fedora 21:rubygem-bundler-1.7.3-1.fc21(2014-11677) | Nessus | Fedora Local Security Checks | 2014/10/12 | 2021/1/11 | medium |
| 79784 | Fedora 19:graphviz-2.30.1-13.fc19(2014-15811) | Nessus | Fedora Local Security Checks | 2014/12/7 | 2021/1/11 | high |
| 79885 | Debian DSA-3098-1:graphviz - セキュリティ更新 | Nessus | Debian Local Security Checks | 2014/12/15 | 2021/1/11 | high |
| 79985 | Mandriva Linux セキュリティアドバイザリ:tcpdump(MDVSA-2014:240) | Nessus | Mandriva Local Security Checks | 2014/12/15 | 2021/1/6 | medium |
| 80253 | SuSE 11.3 セキュリティ更新:tcpdump(SAT パッチ番号 10093) | Nessus | SuSE Local Security Checks | 2014/12/26 | 2021/1/19 | medium |