| 254877 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-9269 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 254942 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-2820 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 256012 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-41281 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256420 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-41116 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 257782 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-0549 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257873 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-3298 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258587 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-19847 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 258719 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-18932 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 258757 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-21857 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261356 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-3572 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262284 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-6396 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 178581 | Oracle Linux 9 : .NET / 7.0(ELSA-2023-4057) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | high |
| 179301 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: jtidy (SUSE-SU-2023:3164-1) | Nessus | SuSE Local Security Checks | 2023/8/3 | 2023/8/3 | high |
| 180402 | Rocky Linux 8.NET 7.0 RLSA-2023:4058 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
| 180607 | Oracle Linux 5: 重要度中: / ruby (ELSA-2007-0965) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 180618 | Oracle Linux 5: conga (ELSA-2007-0640) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 191312 | CentOS 9 : mingw-binutils-2.39-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 179575 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: gstreamer-plugins-ugly (SUSE-SU-2023:3247-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2023/8/9 | high |
| 180317 | SUSE SLES12 セキュリティ更新プログラム: indent (SUSE-SU-2023:3432-1) | Nessus | SuSE Local Security Checks | 2023/8/30 | 2023/9/26 | medium |
| 180562 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : SoX の脆弱性 (USN-6345-1) | Nessus | Ubuntu Local Security Checks | 2023/9/6 | 2024/8/27 | medium |
| 181134 | Amazon Linux 2023 : indent (ALAS2023-2023-318) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 181688 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : インデントの脆弱性 (USN-6389-1) | Nessus | Ubuntu Local Security Checks | 2023/9/20 | 2024/8/27 | medium |
| 182705 | Amazon Linux AMI : cacti (ALAS-2023-1842) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
| 184840 | Rocky Linux 8libjpeg-turboRLSA-2019:3705 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 189320 | Amazon Linux 2023 : cargo, clippy, rust (ALAS2023-2024-497) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
| 206865 | Fedora 40: aardvark-dns (2024-141d029304) | Nessus | Fedora Local Security Checks | 2024/9/10 | 2024/9/10 | high |
| 208519 | CentOS 7:docker(RHSA-2020:2653) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 164087 | Cisco Adaptive Security Appliance ソフトウェアの Clientless SSL VPN のクライアン側のリクエスト スマグリング (cisco-sa-asa-webvpn-LOeKsNmO) | Nessus | CISCO | 2022/8/12 | 2023/6/2 | medium |
| 164325 | Slackware Linux 15.0 / 最新版 vim の脆弱性 (SSA:2022-232-01) | Nessus | Slackware Local Security Checks | 2022/8/22 | 2023/10/13 | high |
| 164634 | SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql12 (SUSE-SU-2022:2988-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high |
| 165194 | SUSE SLES12 セキュリティ更新プログラム: postgresql14 (SUSE-SU-2022:3269-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | high |
| 165617 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: cosign (SUSE-SU-2022:3486-1) | Nessus | SuSE Local Security Checks | 2022/10/2 | 2023/7/14 | medium |
| 166540 | RHEL 8: postgresql:12 (RHSA-2022: 7128) | Nessus | Red Hat Local Security Checks | 2022/10/26 | 2025/4/8 | high |
| 167127 | RHEL 8: container-tools: 4.0 (RHSA-2022: 7469) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2025/3/6 | high |
| 167289 | AlmaLinux 8container-tools:4.0ALSA-2022:7469 | Nessus | Alma Linux Local Security Checks | 2022/11/12 | 2025/1/13 | high |
| 167554 | RHEL 9: frr (RHSA-2022: 8112) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2024/11/7 | high |
| 167656 | AlmaLinux 9kpatch-patchALSA-2022:5214 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2024/1/16 | high |
| 167952 | SUSE SLES12セキュリティ更新プログラム:python-Twisted (SUSE-SU-2022:4074-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | critical |
| 168117 | Oracle Linux 9: mingw-gcc (ELSA-2022-8415) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | medium |
| 168805 | Zoom Client for Meetings < 5.11.3 の脆弱性 (ZSB-22017) | Nessus | MacOS X Local Security Checks | 2022/12/15 | 2022/12/16 | high |
| 169971 | RHEL 8: postgresql: 10 (RHSA-2023: 0113) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/8 | high |
| 170087 | AlmaLinux 8postgresql:10ALSA-2023:0113 | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2025/1/13 | high |
| 170297 | RHEL 7: RHEL 7 上の Red Hat JBoss Enterprise Application Platform 7.3.3 のセキュリティ更新プログラム (RHSA-2020: 4246) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170492 | F5 Networks BIG-IP: F5 ePVA の脆弱性 (K52340447) | Nessus | F5 Networks Local Security Checks | 2023/1/24 | 2024/5/10 | high |
| 171418 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 26 ) (SUSE-SU-2023:0339-1) | Nessus | SuSE Local Security Checks | 2023/2/14 | 2024/1/15 | high |
| 171833 | Amazon Linux 2:openldap (ALAS-2023-1958) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 171865 | Amazon Linux AMI:openldap (ALAS-2023-1691) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 172407 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: xen (SUSE-SU-2023:0692-1) | Nessus | SuSE Local Security Checks | 2023/3/10 | 2023/7/14 | medium |
| 174763 | Fedora 37 : lilypond / lilypond-doc (2023-fb8bc496c2) | Nessus | Fedora Local Security Checks | 2023/4/25 | 2024/11/14 | high |
| 176708 | Amazon Linux 2: apache-commons-io (ALAS-2023-2059) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | medium |