| 106583 | Fortinet FortiOS 5.x < 5.4.8/5.6.x < 5.6.3のHTTPホストヘッダーのXSS(FG-IR-17-262) | Nessus | Firewalls | 2018/2/2 | 2022/9/16 | medium |
| 220713 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13054 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220846 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12985 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 137305 | RHEL 6:kernel(RHSA-2020:2430) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | medium |
| 148256 | RHEL 7:RHV-H拡張機能およびセキュリティ更新(redhat-virtualization-host)4.3.14(重要度中)(RHSA-2021: 1051) | Nessus | Red Hat Local Security Checks | 2021/3/31 | 2024/11/7 | high |
| 155684 | RHEL 7: kernel (RHSA-2021: 4770) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/7 | high |
| 155690 | RHEL 7: kernel-rt (RHSA-2021: 4779) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/7 | high |
| 155743 | RHEL 8: kpatch-patch (RHSA-2021: 4859) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | high |
| 169085 | Fedora 36: python-slixmpp (2022-20a2dbdd45) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | high |
| 148456 | Adobe Photoshop 21.x < 21.2.7 / 22.x < 22.3.1の複数の脆弱性(macOS APSB21-28) | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2024/10/21 | high |
| 150294 | RHEL 8:firefox(RHSA-2021:2233) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
| 194034 | RHEL 7 : openstack-keystone (RHSA-2018:2543) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/15 | medium |
| 262689 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-46337 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262842 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-26195 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 164709 | Amazon Linux 2022 : (ALAS2022-2022-035) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 167783 | Oracle Linux 8: device-mapper-multipath (ELSA-2022-7928) | Nessus | Oracle Linux Local Security Checks | 2022/11/17 | 2024/11/2 | high |
| 220768 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13041 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 141774 | RHEL 8:virt:8.2およびvirt-devel: 8.2(RHSA-2020: 4291) | Nessus | Red Hat Local Security Checks | 2020/10/21 | 2024/11/7 | medium |
| 220666 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12998 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 224825 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35017 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 227338 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-48958 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 220539 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13028 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220783 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13019 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 147805 | RHEL 8:wpa_supplicant(RHSA-2021:0818) | Nessus | Red Hat Local Security Checks | 2021/3/15 | 2024/11/7 | high |
| 147809 | RHEL 8:wpa_supplicant(RHSA-2021:0816) | Nessus | Red Hat Local Security Checks | 2021/3/15 | 2024/11/7 | high |
| 147887 | CentOS 8:wpa_supplicant(CESA-2021: 0809) | Nessus | CentOS Local Security Checks | 2021/3/19 | 2021/3/23 | high |
| 249781 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-34495 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
| 220512 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-12988 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 224480 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-24576 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 159285 | RHEL 7: 画面 (RHSA-2022:1074) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | critical |
| 160378 | RHEL 8: Red Hat OpenStack Platform 16.2(python-twisted) (RHSA-2022: 1645) | Nessus | Red Hat Local Security Checks | 2022/4/29 | 2024/11/7 | high |
| 145610 | CentOS 8:virt: rhel(CESA-2019:1268) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
| 155106 | RHEL 8: bluez (RHSA-2021:4432) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | medium |
| 144104 | PowerChute Business Edition < 9.1のRCE | Nessus | Windows | 2020/12/11 | 2020/12/14 | high |
| 124255 | RHEL 7:ovmf(RHSA-2019:0809) | Nessus | Red Hat Local Security Checks | 2019/4/24 | 2024/11/6 | high |
| 140454 | Juniper Junos 権限昇格の脆弱性(JSA10977) | Nessus | Junos Local Security Checks | 2020/9/9 | 2023/7/20 | high |
| 134265 | RHEL 7:kpatch-patch(RHSA-2020:0698) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | high |
| 137775 | RHEL 7: candlepinおよびsatellite(RHSA-2020: 2740) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
| 217991 | Linux Distros のパッチ未適用の脆弱性: CVE-2013-0223 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220529 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13032 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220674 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13024 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220719 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13037 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 117334 | phpMyAdmin < 4.8.3の脆弱性(PMASA-2018-5) | Nessus | CGI abuses : XSS | 2018/9/6 | 2025/5/14 | medium |
| 258781 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-35462 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 170104 | RHEL 6: kernel (RHSA-2023: 0187) | Nessus | Red Hat Local Security Checks | 2023/1/17 | 2024/11/7 | medium |
| 158946 | CentOS 8: virt: rhelおよびvirt-devel: rhel (CESA-2022: 0886) | Nessus | CentOS Local Security Checks | 2022/3/15 | 2023/2/8 | high |
| 159121 | RHEL 8: virt: av および virt-devel: av qemu-kvm (RHSA-2022: 0973) | Nessus | Red Hat Local Security Checks | 2022/3/22 | 2024/11/7 | high |
| 173979 | Debian DLA-3386-1: grunt - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/4/6 | 2025/1/22 | medium |
| 222247 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-14436 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 250711 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-1002150 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |