| 64939 | CentOS 5 / 6:dbus-glib(CESA-2013:0568) | Nessus | CentOS Local Security Checks | 2013/3/1 | 2021/1/4 | high |
| 245808 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-0749 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 157615 | AlmaLinux 8libxml2ALSA-2021:1597 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 157663 | AlmaLinux 8dnsmasqALSA-2021:4153 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 166065 | AlmaLinux 8boostALSA-2022:6439 | Nessus | Alma Linux Local Security Checks | 2022/10/12 | 2022/12/1 | medium |
| 246209 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-2010 | Nessus | Misc. | 2025/8/8 | 2025/8/9 | medium |
| 246285 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47031 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246916 | Fedora 41perl/perl-Devel-Cover/perl-PAR-Packer/polymake2025-9988949ccd | Nessus | Fedora Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 195007 | Rocky Linux 8 / 9 java-21-openjdk RLSA-2024:1828 | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2025/5/22 | low |
| 195014 | Rocky Linux 8 / 9 java-1.8.0-openjdk RLSA-2024:1818 | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/14 | low |
| 245222 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14791 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | low |
| 161346 | Rocky Linux 8keepalivedRLSA-2022:1930 | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/6 | medium |
| 163215 | Rocky Linux 8カーネルRLSA-2022:5564 | Nessus | Rocky Linux Local Security Checks | 2022/7/15 | 2023/11/6 | high |
| 167653 | AlmaLinux 9boostboostALSA-2022:6580 | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | medium |
| 167990 | AlmaLinux 9libvirtALSA-2022:8003 | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/19 | medium |
| 184784 | Rocky Linux 8varnish:6RLSA-2021:2988 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 247285 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-11749 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 247425 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-43546 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 88467 | FreeBSD:phpmyadmin -- 複数のフルパス漏洩の脆弱性(5d6a204f-c60b-11e5-bf36-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/1/29 | 2021/1/4 | medium |
| 88468 | FreeBSD : phpmyadmin -- XSRF/CSRF トークンの安全でない生成(60ab0e93-c60b-11e5-bf36-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/1/29 | 2021/1/4 | medium |
| 83672 | SUSE SLES11 セキュリティ更新:vsftpd (SUSE-SU-2015:0136-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
| 20836 | Adobe Reader の検出 | Nessus | Windows | 2006/2/2 | 2025/8/6 | info |
| 200981 | RHEL 8: [23.1] 23.1 (RPM) のセキュリティ更新 (重要度低) (RHSA-2024:4079) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/12/9 | low |
| 244368 | Fedora 42perl/perl-Devel-Cover/perl-PAR-Packer/polymake2025-f521a497bd | Nessus | Fedora Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 190016 | Fedora 39 : qt5-qtwebengine (2024-bf2399e5e5) | Nessus | Fedora Local Security Checks | 2024/2/6 | 2024/11/14 | high |
| 244460 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-1187 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 245070 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-15668 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 184501 | Rocky Linux 8libxml2RLSA-2021:1597 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184760 | Rocky Linux 8spiceRLSA-2021:1924 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184846 | Rocky Linux 8libldbRLSA-20227730 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 184864 | Rocky Linux 9libvirtRLSA-2022:8003 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 184970 | Rocky Linux 8luaRLSA-2021:4510 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 185643 | CentOS 8: procps-ng (CESA-2023: 7187) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2024/2/8 | low |
| 187247 | CentOS 7: java-1.8.0-ibm (RHSA-2023: 3136) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | medium |
| 167459 | AlmaLinux 8libldbALSA-2022:7730 | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/24 | medium |
| 167847 | AlmaLinux 9libldbALSA-2022:8318 | Nessus | Alma Linux Local Security Checks | 2022/11/18 | 2022/11/24 | medium |
| 170570 | AlmaLinux 9 java-17-openjdk ALSA-2023:0194 | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/1/25 | low |
| 210432 | AlmaLinux 8bpftraceALSA-2024:8830 | Nessus | Alma Linux Local Security Checks | 2024/11/6 | 2024/11/6 | low |
| 170146 | AlmaLinux 8 java-11-openjdk ALSA-2023:0200 | Nessus | Alma Linux Local Security Checks | 2023/1/18 | 2023/1/20 | low |
| 135337 | CentOS 7:bluez(RHSA-2020:1101) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | low |
| 141588 | CentOS 7:systemd(RHSA-2020:4007) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | low |
| 145968 | CentOS 8:systemd(CESA-2020: 4553) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | low |
| 155077 | CentOS 8 : libsepol (CESA-2021: 4513) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | low |
| 247716 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7674 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 247738 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-35584 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 166222 | Azul Zulu Java 複数の脆弱性 (2022 年 10 月 18 日) | Nessus | Misc. | 2022/10/18 | 2023/10/9 | medium |
| 166280 | RHEL 8: java-17-openjdk (RHSA-2022: 7001) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | medium |
| 166283 | RHEL 8: java-11-openjdk (RHSA-2022: 7011) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | medium |
| 166365 | Oracle Linux 9 : java-17-openjdk (ELSA-2022-6999) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | medium |
| 166367 | Oracle Linux 9 : java-11-openjdk (ELSA-2022-7013) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | medium |