| 202078 | RHEL 9 : fence-agents (RHSA-2024:4427) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium |
| 261727 | RockyLinux 8fence-agentsRLSA-2025:14750 | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium |
| 186044 | RHEL 9 : fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
| 191254 | CentOS 9 : fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 249507 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38226 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | medium |
| 243683 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38153 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | low |
| 245430 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38098 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | medium |
| 259968 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38515 | Nessus | Misc. | 2025/8/31 | 2025/9/30 | medium |
| 265482 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50362 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | medium |
| 264709 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39795 | Nessus | Misc. | 2025/9/14 | 2025/9/30 | high |
| 265468 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53342 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | high |
| 265864 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39874 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | medium |
| 264712 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39794 | Nessus | Misc. | 2025/9/14 | 2025/9/30 | high |
| 265874 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39882 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | high |
| 249051 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38261 | Nessus | Misc. | 2025/8/12 | 2025/10/27 | high |
| 243708 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38343 | Nessus | Misc. | 2025/8/5 | 2025/10/27 | medium |
| 248325 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38331 | Nessus | Misc. | 2025/8/11 | 2025/10/27 | medium |
| 248850 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38360 | Nessus | Misc. | 2025/8/12 | 2025/10/27 | high |
| 243644 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37899 | Nessus | Misc. | 2025/8/5 | 2025/10/28 | high |
| 244422 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37833 | Nessus | Misc. | 2025/8/6 | 2025/10/28 | medium |
| 244436 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37943 | Nessus | Misc. | 2025/8/6 | 2025/10/28 | high |
| 265472 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53337 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | high |
| 248887 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-58094 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 246983 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-22109 | Nessus | Misc. | 2025/8/9 | 2025/10/28 | medium |
| 248891 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37854 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | medium |
| 245705 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-37853 | Nessus | Misc. | 2025/8/8 | 2025/10/28 | medium |
| 231776 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-49932 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 250227 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38092 | Nessus | Misc. | 2025/8/15 | 2025/10/28 | medium |
| 264730 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39789 | Nessus | Misc. | 2025/9/14 | 2025/10/28 | medium |
| 264774 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39770 | Nessus | Misc. | 2025/9/14 | 2025/10/28 | medium |
| 269653 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39907 | Nessus | Misc. | 2025/10/8 | 2025/10/27 | critical |
| 265885 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39837 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | medium |
| 248127 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-21985 | Nessus | Misc. | 2025/8/11 | 2025/10/28 | high |
| 265473 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53361 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | medium |
| 247049 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-23130 | Nessus | Misc. | 2025/8/9 | 2025/10/28 | medium |
| 57679 | RHEL 6:t1lib(RHSA-2012:0062) | Nessus | Red Hat Local Security Checks | 2012/1/25 | 2021/1/14 | high |
| 57732 | CentOS 6:t1lib(CESA-2012:0062) | Nessus | CentOS Local Security Checks | 2012/1/31 | 2021/1/4 | high |
| 63880 | RHEL 4:カーネル(RHSA-2009:1077) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | medium |
| 144143 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3764-1) | Nessus | SuSE Local Security Checks | 2020/12/14 | 2024/2/2 | high |
| 65076 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2013/3/7 | 2021/1/14 | high |
| 144101 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3748-1) | Nessus | SuSE Local Security Checks | 2020/12/11 | 2024/2/2 | high |
| 82688 | Oracle Linux 5:カーネル(ELSA-2015-0783) | Nessus | Oracle Linux Local Security Checks | 2015/4/10 | 2024/11/1 | critical |
| 206995 | RHEL 9 : fence-agents (RHSA-2024:6611) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | high |
| 207356 | RHEL 9 : fence-agents (RHSA-2024:6726) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/3/6 | high |
| 242126 | RHEL 9 : fence-agents (RHSA-2025:11102) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | high |
| 242478 | RHEL 9 : fence-agents (RHSA-2025:11464) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/7/21 | high |
| 202075 | RHEL 9 : fence-agents (RHSA-2024:4422) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/3/6 | medium |
| 205874 | RHEL 9: fence-agents (RHSA-2024:5627) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | medium |
| 206667 | AlmaLinux 8: fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high |
| 232802 | RHEL 9: fence-agents (RHSA-2025:2688) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |