| 264718 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39776 | Nessus | Misc. | 2025/9/14 | 2025/10/28 | medium |
| 209198 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-7071-1) | Nessus | Ubuntu Local Security Checks | 2024/10/17 | 2024/10/17 | medium |
| 176540 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6127-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/28 | high |
| 206076 | Ubuntu 22.04 LTS / 24.04 LTS : Linux カーネルの脆弱性 (USN-6975-1) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2024/8/27 | medium |
| 66887 | CentOS 6:カーネル(CESA-2013:0911) | Nessus | CentOS Local Security Checks | 2013/6/14 | 2021/1/4 | high |
| 145120 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 2021/1/20 | 2023/2/9 | critical |
| 248100 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53108 | Nessus | Misc. | 2025/8/11 | 2025/10/28 | medium |
| 258084 | AlmaLinux 8fence-agentsALSA-2025:14750 | Nessus | Alma Linux Local Security Checks | 2025/8/28 | 2025/8/28 | medium |
| 230220 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-36310 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 265983 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-7774-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 237728 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7550-1) | Nessus | Ubuntu Local Security Checks | 2025/6/3 | 2025/6/3 | high |
| 88759 | CentOS 7:カーネル(CESA-2016:0185) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2021/1/4 | high |
| 88786 | RHEL 7:カーネル(RHSA-2016:0185) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
| 143433 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-4657-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
| 206997 | RHEL 9 : fence-agents (RHSA-2024:6612) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | high |
| 191191 | CentOS 9 : fence-agents-4.10.0-56.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 233542 | RHEL 9: fence-agents (RHSA-2025:3113) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | medium |
| 162394 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Linux カーネル脆弱性 (USN-5485-1) | Nessus | Ubuntu Local Security Checks | 2022/6/17 | 2024/8/27 | medium |
| 186798 | RHEL 9 : fence-agents (RHSA-2023: 7753) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2024/11/7 | critical |
| 191213 | CentOS 9 : fence-agents-4.10.0-55.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/1/20 | critical |
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
| 174450 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
| 178794 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル脆弱性 (USN-6246-1) | Nessus | Ubuntu Local Security Checks | 2023/7/26 | 2025/3/31 | critical |
| 175421 | RHEL 9 : fence-agents (RHSA-2023: 2161) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/3/24 | medium |
| 202011 | RHEL 9 : fence-agents (RHSA-2024:4414) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
| 202078 | RHEL 9 : fence-agents (RHSA-2024:4427) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
| 261727 | RockyLinux 8fence-agentsRLSA-2025:14750 | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium |
| 186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
| 191254 | CentOS 9 : fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 78961 | RHEL 6:rhev-hypervisor6(RHSA-2013:0907) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 144914 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2023/2/9 | critical |
| 88783 | OracleVM 3.3:glibc(OVMSA-2016-0013)(GHOST) | Nessus | OracleVM Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 240495 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-7591-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 242127 | RHEL 9 : fence-agents (RHSA-2025:11101) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | high |
| 260290 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-1767 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | medium |
| 205882 | RHEL 9: fence-agents (RHSA-2024:5633) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | medium |
| 233540 | RHEL 9: fence-agents (RHSA-2025:3111) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | medium |
| 214229 | RHEL 9 : fence-agents (RHSA-2025:0338) | Nessus | Red Hat Local Security Checks | 2025/1/15 | 2025/9/24 | medium |
| 214231 | RHEL 9 : fence-agents (RHSA-2025:0335) | Nessus | Red Hat Local Security Checks | 2025/1/15 | 2025/9/24 | medium |
| 250144 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-22103 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | medium |
| 247383 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-22043 | Nessus | Misc. | 2025/8/10 | 2025/10/28 | high |
| 231122 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56639 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 231900 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56674 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 231996 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-53098 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | high |
| 244661 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-22037 | Nessus | Misc. | 2025/8/7 | 2025/10/28 | medium |
| 228588 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43844 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 229421 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-43872 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 230448 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56671 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 230881 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-56368 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 231892 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-49990 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |