| 171032 | RHEL 8: git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 237405 | Fedora 41nodejs202025-0c2b7a8f32 | Nessus | Fedora Local Security Checks | 2025/5/28 | 2025/5/28 | medium |
| 85778 | Oracle Linux 5:bind(ELSA-2015-1706) | Nessus | Oracle Linux Local Security Checks | 2015/9/4 | 2025/4/29 | high |
| 169074 | Fedora 36: python-joblib (2022-c0bfe37ae5) | Nessus | Fedora Local Security Checks | 2022/12/22 | 2024/11/14 | critical |
| 170639 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の bind (2023:0402) | Nessus | Scientific Linux Local Security Checks | 2023/1/25 | 2023/1/30 | medium |
| 262327 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-28656 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 253772 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-47079 | Nessus | Misc. | 2025/8/24 | 2025/9/29 | medium |
| 141816 | RHEL 8:firefox(RHSA-2020: 4311) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/11/7 | critical |
| 135242 | RHEL 7:firefox(RHSA-2020: 1338) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
| 145661 | CentOS 8:openssl(CESA-2019:3700) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2025/2/20 | high |
| 149362 | Cisco SD-WAN vManageソフトウェアの情報漏洩(cisco-sa-sdwan-vmaninfdis3-OvdR6uu8) | Nessus | CISCO | 2021/5/10 | 2025/4/28 | medium |
| 163320 | Amazon Linux 2:libxml2 (ALAS-2022-1826) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2024/12/11 | high |
| 187697 | Amazon Linux 2023 : p7zip、p7zip-plugins (ALAS2023-2024-481) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | high |
| 220401 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-10684 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 150032 | CentOS 8:python38:3.8(CESA-2021:1879) | Nessus | CentOS Local Security Checks | 2021/5/28 | 2023/12/28 | critical |
| 162573 | RHEL 7: python (RHSA-2022: 5235) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/11/7 | critical |
| 258217 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-40606 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 249053 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-9451 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 129388 | Adobe ColdFusion 2016.x < 2016u12 / 2018.x < 2018u5 Multiple Vulnerabilities (APSB19-47) | Nessus | Windows | 2019/9/27 | 2020/3/20 | critical |
| 149693 | RHEL 8:krb5(RHSA-2021:1593) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/8 | high |
| 149738 | CentOS 8:krb5(CESA-2021:1593) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | high |
| 152934 | RHEL 7:kernel(RHSA-2021:3320) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |
| 225957 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-24537 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 201307 | Oracle Linux 8 : libuv (ELSA-2024-4247) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/9/9 | high |
| 179380 | Fedora 37 : amanda (2023-566e354e4a) | Nessus | Fedora Local Security Checks | 2023/8/5 | 2024/11/14 | high |
| 68599 | Oracle Linux 5:カーネル(ELSA-2012-1174) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 259591 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-31163 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 125193 | RHEL 7: vdsm (RHSA-2019:1203) | Nessus | Red Hat Local Security Checks | 2019/5/16 | 2025/2/28 | medium |
| 246222 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-8992 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 248481 | Fedora 41mingw-python32025-64abf2ff21 | Nessus | Fedora Local Security Checks | 2025/8/12 | 2025/8/12 | high |
| 265949 | Fedora 41python-pip2025-870a69fa85 | Nessus | Fedora Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 207777 | SUSE SLES12 セキュリティ更新 : xen (SUSE-SU-2024:3432-1) | Nessus | SuSE Local Security Checks | 2024/9/26 | 2024/12/19 | medium |
| 254598 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5838 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 219563 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-5350 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223602 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-0145 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | medium |
| 214449 | Fedora 40 : python-jinja2 (2025-6ed1e0c3c6) | Nessus | Fedora Local Security Checks | 2025/1/22 | 2025/9/24 | medium |
| 225140 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-49278 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
| 228126 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-26922 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
| 213721 | AlmaLinux 9iperf3ALSA-2025:0161 | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/9/30 | high |
| 241056 | Oracle Linux 10podmanELSA-2025-7462 | Nessus | Oracle Linux Local Security Checks | 2025/7/1 | 2025/7/1 | high |
| 135952 | Oracle Linux 7:git (ELSA-2020-1511 ) | Nessus | Oracle Linux Local Security Checks | 2020/4/24 | 2024/11/1 | high |
| 227723 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-21489 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 182766 | Fedora 38 : libspf2 (2023-7f01e967ad) | Nessus | Fedora Local Security Checks | 2023/10/9 | 2025/8/8 | high |
| 235469 | Fedora 41firefox2025-33d579ecb1 | Nessus | Fedora Local Security Checks | 2025/5/7 | 2025/5/22 | critical |
| 189562 | RHEL 8 : expat (RHSA-2024:0421) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
| 250811 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-5255 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 159046 | openSUSE 15 セキュリティ更新: expat (openSUSE-SU-2022:0844-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2022/5/25 | critical |
| 246719 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53042 | Nessus | Misc. | 2025/8/9 | 2025/9/30 | medium |
| 244562 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-50001 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
| 245485 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-3220 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | medium |