| 221090 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-3139 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 222002 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20030 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222018 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20181 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 222073 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20481 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222110 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19964 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 222194 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20671 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222206 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20657 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 222368 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-19758 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 228315 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-22391 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
| 229953 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-25625 | Nessus | Misc. | 2025/3/5 | 2025/8/22 | medium |
| 229986 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2344 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 231459 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-27091 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
| 235784 | Oracle Linux 8python39:3.9ELSA-2025-4791 | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | 2025/9/11 | high |
| 235838 | AlmaLinux 8python39:3.9ALSA-2025:4791 | Nessus | Alma Linux Local Security Checks | 2025/5/13 | 2025/5/13 | high |
| 247483 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-6811 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 248132 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26623 | Nessus | Misc. | 2025/8/11 | 2025/9/5 | medium |
| 249176 | RHEL 9mod_securityRHSA-2025:13716 | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | high |
| 251407 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6176 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251442 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5609 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251655 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6127 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 252774 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-6095 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253886 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2903 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254264 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5833 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 256115 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-2230 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256220 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-20725 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256246 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-17883 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258443 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-17437 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 258645 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-3177 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | low |
| 260304 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-18624 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 262593 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-24344 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 44104 | RHEL 3 / 4 / 5:gzip(RHSA-2010:0061) | Nessus | Red Hat Local Security Checks | 2010/1/21 | 2021/1/14 | medium |
| 44833 | Debian DSA-1968-1:pdns-recursor - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | critical |
| 44885 | Fedora 11:pdns-recursor-3.1.7.2-1.fc11(2010-0209) | Nessus | Fedora Local Security Checks | 2010/2/25 | 2021/1/11 | critical |
| 44919 | Mandriva Linux セキュリティアドバイザリ:sudo(MDVSA-2010:049) | Nessus | Mandriva Local Security Checks | 2010/2/26 | 2021/1/6 | medium |
| 44949 | CentOS 5:sudo(CESA-2010:0122) | Nessus | CentOS Local Security Checks | 2010/3/2 | 2021/1/4 | medium |
| 44952 | FreeBSD:sudo -- sudoedit の権限昇格(018a84d0-2548-11df-b4a3-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2010/3/2 | 2021/1/6 | medium |
| 44970 | Debian DSA-2006-1:sudo - 複数の脆弱性 | Nessus | Debian Local Security Checks | 2010/3/4 | 2021/1/4 | medium |
| 45012 | openSUSE セキュリティ更新:sudo(sudo-2083) | Nessus | SuSE Local Security Checks | 2010/3/9 | 2021/1/14 | medium |
| 45350 | openSUSE セキュリティ更新:viewvc(viewvc-2147) | Nessus | SuSE Local Security Checks | 2010/3/26 | 2021/1/14 | medium |
| 45355 | openSUSE セキュリティ更新:viewvc(viewvc-2147) | Nessus | SuSE Local Security Checks | 2010/3/26 | 2021/1/14 | medium |
| 46830 | Debian DSA-2055-1:openoffice.org - マクロの実行 | Nessus | Debian Local Security Checks | 2010/6/8 | 2021/1/4 | high |
| 47260 | Fedora 11:chrony-1.23-6.20081106gitbe42b4.fc11(2010-1536) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 47313 | Fedora 11:sudo-1.7.2p5-1.fc11(2010-3415) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | medium |
| 47545 | Fedora 13 : openoffice.org-3.2.0-12.24.fc13(2010-9633) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2021/1/11 | high |
| 47790 | CentOS 4:openldap(CESA-2010:0543) | Nessus | CentOS Local Security Checks | 2010/7/22 | 2021/1/4 | medium |
| 48282 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS:openldap、openldap2.2、openldap2.3 の脆弱性(USN-965-1) | Nessus | Ubuntu Local Security Checks | 2010/8/10 | 2019/9/19 | medium |
| 50849 | Mandriva Linux セキュリティアドバイザリ:krb5(MDVSA-2010:246) | Nessus | Mandriva Local Security Checks | 2010/12/1 | 2021/1/6 | medium |
| 50974 | SuSE 11 / 11.1 セキュリティ更新:krb5(SAT パッチ番号 3547 / 3549) | Nessus | SuSE Local Security Checks | 2010/12/3 | 2021/1/14 | medium |
| 51078 | VMware Fusion < 2.0.8(VMSA-2010-0018) | Nessus | MacOS X Local Security Checks | 2010/12/8 | 2019/9/24 | high |
| 133177 | SUSE SLES12セキュリティ更新プログラム:samba(SUSE-SU-2020:0152-1) | Nessus | SuSE Local Security Checks | 2020/1/22 | 2021/1/13 | medium |