| 221497 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10871 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221527 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10846 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222005 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-1108 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222270 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-10922 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222968 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-0478 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | high |
| 223046 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8322 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 225365 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48783 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 225395 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-48844 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226301 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-46932 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
| 227821 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-28863 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | medium |
| 228228 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-2397 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 228949 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3847 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 230201 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47198 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 235540 | RockyLinux 8python-idnaRLSA-2024:4260 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 192473 | Apache CXF < 3.5.8、3.6.x < 3.6.3、4.0.x < 4.0.4 SSRF | Nessus | Misc. | 2024/3/22 | 2024/10/23 | critical |
| 192512 | Fedora 38 : kubernetes (2024-5bae6c0ea7) | Nessus | Fedora Local Security Checks | 2024/3/23 | 2024/11/14 | high |
| 193403 | Oracle Linux 8 : cri-o (ELSA-2024-12328) | Nessus | Oracle Linux Local Security Checks | 2024/4/17 | 2025/9/9 | high |
| 193582 | Oracle MySQL コネクタの Python (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2024/4/22 | high |
| 193790 | Ubuntu 22.04 LTS / 23.10 : Google Guest Agent および Google OS Config Agent の脆弱性 (USN-6746-1) | Nessus | Ubuntu Local Security Checks | 2024/4/24 | 2024/11/8 | high |
| 194026 | RHEL 7: CloudForms 4.6.3 の更新プログラム (重要度中) (RHSA-2018:2184) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |
| 194450 | Oracle Linux 8 : cri-o (ELSA-2024-12348) | Nessus | Oracle Linux Local Security Checks | 2024/4/29 | 2025/9/9 | high |
| 194451 | Oracle Linux 9 : cri-o (ELSA-2024-12347) | Nessus | Oracle Linux Local Security Checks | 2024/4/29 | 2025/9/9 | high |
| 194591 | Fedora 40 : python-idna (2024-098b5d9719) | Nessus | Fedora Local Security Checks | 2024/4/29 | 2024/11/14 | high |
| 194839 | RHEL 9: buildah の更新 (重要度中) (RHSA-2024:2550) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/6 | high |
| 194961 | Fedora 39 : python-idna (2024-9176fdb518) | Nessus | Fedora Local Security Checks | 2024/5/3 | 2024/11/14 | high |
| 195139 | Oracle Linux 9 : buildah (ELSA-2024-2550) | Nessus | Oracle Linux Local Security Checks | 2024/5/8 | 2025/9/9 | high |
| 196914 | Amazon Linux AMI : kernel (ALAS-2024-1937) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2025/3/20 | high |
| 196934 | Fedora 39 : tcpdump (2024-272860364f) | Nessus | Fedora Local Security Checks | 2024/5/14 | 2024/11/14 | medium |
| 252849 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-32462 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 254933 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-15587 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255603 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-28607 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 256831 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14464 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258632 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-28604 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259046 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-0256 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259522 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-8167 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259903 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24287 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260784 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-14830 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262719 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-45328 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 44350 | HP-UX PHSS_39106:HP OpenView Storage Data Protector 認証のないローカルアクセス(HPSBMA02502 SSRT090171 rev.1) | Nessus | HP-UX Local Security Checks | 2010/2/2 | 2021/1/11 | medium |
| 44886 | Fedora 12:condor-7.4.1-1.fc12(2010-0213) | Nessus | Fedora Local Security Checks | 2010/2/25 | 2021/1/11 | medium |
| 48249 | Debian DSA-2087-1:cabextract - プログラミングエラー | Nessus | Debian Local Security Checks | 2010/8/5 | 2021/1/4 | medium |
| 49111 | HP-UX PHCO_41200:Software Distributor(sd)を実行中の HP-UX、ローカル権限の昇格、認証されていないアクセス(HPSBUX02552 SSRT100062 rev.1) | Nessus | HP-UX Local Security Checks | 2010/9/5 | 2021/1/11 | medium |
| 50484 | Fedora 14:gnucash-2.3.15-2.fc14(2010-16762) | Nessus | Fedora Local Security Checks | 2010/11/5 | 2021/1/11 | medium |
| 50564 | Fedora 12 : banshee-1.6.1-4.fc12 (2010-16907) | Nessus | Fedora Local Security Checks | 2010/11/12 | 2021/1/11 | medium |
| 51382 | Fedora 13:ImageMagick-6.5.8.10-7.fc13(2010-19056) | Nessus | Fedora Local Security Checks | 2010/12/27 | 2021/1/11 | medium |
| 51570 | RHEL 5 : kernel (RHSA-2011:0163) | Nessus | Red Hat Local Security Checks | 2011/1/19 | 2025/3/21 | medium |
| 52516 | Fedora 15:couchdb-1.0.2-1.fc15(2011-1513) | Nessus | Fedora Local Security Checks | 2011/3/3 | 2021/1/11 | medium |
| 58055 | RHEL 5:ImageMagick(RHSA-2012:0301) | Nessus | Red Hat Local Security Checks | 2012/2/21 | 2024/4/27 | high |
| 58778 | CentOS 5:カーネル(CESA-2012:0480) | Nessus | CentOS Local Security Checks | 2012/4/19 | 2021/1/4 | medium |
| 200070 | RHEL 8 : python-idna (RHSA-2024:3543) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |