| 277370 | RockyLinux 8virt:rhel および virt-devel:rhelRLSA-2023:2757 | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | high |
| 276997 | RockyLinux 8mysql:8.0RLSA-2025:16861 | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 271946 | FreeBSDSQLite -- 整数オーバーフローの脆弱性2cd61f76-b41b-11f0-bf21-b42e991fc52e | Nessus | FreeBSD Local Security Checks | 2025/12/9 | high |
| 271908 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-40047 | Nessus | Misc. | 2025/12/9 | high |
| 271532 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-39982 | Nessus | Misc. | 2025/12/9 | high |
| 266105 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-10922 | Nessus | Misc. | 2025/12/9 | high |
| 265633 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-53365 | Nessus | Misc. | 2025/12/9 | high |
| 260511 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38058 | Nessus | Misc. | 2025/12/9 | high |
| 248719 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38032 | Nessus | Misc. | 2025/12/9 | medium |
| 243856 | Linux Distros のパッチ未適用の脆弱性: CVE-2025-38045 | Nessus | Misc. | 2025/12/9 | medium |
| 241036 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2025:02173-1) | Nessus | SuSE Local Security Checks | 2025/12/9 | medium |
| 240793 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2025:01983-1) | Nessus | SuSE Local Security Checks | 2025/12/9 | high |
| 216095 | Debian dla-4048 : cacti - セキュリティアップデート | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215828 | Azure Linux 3.0 セキュリティ更新mariadbCVE-2024-1544 | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 215468 | Debian dsa-5862: cacti - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215330 | Azure Linux 3.0 セキュリティ更新mariadbCVE-2024-5814 | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 215138 | FreeBSD : cacti -- 複数の脆弱性 (e7974ca5-e4c8-11ef-aab3-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 2025/12/9 | high |
| 211557 | Oracle Linux 9 : jose (ELSA-2024-9181) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 206875 | FreeBSD: netatalk3 -- 複数の WolfSSL の脆弱性 (8fbe81f7-6eb5-11ef-b7bd-00505632d232) | Nessus | FreeBSD Local Security Checks | 2025/12/9 | critical |
| 206791 | Slackware Linux 15.0/最新版 netatalk の複数の脆弱性 (SSA:2024-253-01) | Nessus | Slackware Local Security Checks | 2025/12/9 | critical |
| 206026 | CentOS 8: jose (CESA-2024:5294) | Nessus | CentOS Local Security Checks | 2025/12/9 | medium |
| 205534 | Oracle Linux 8: jose (ELSA-2024-5294) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 205511 | RHEL 8 : jose (RHSA-2024:5294) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 201899 | Fedora 39 : python-astropy (2024-d8ac19de55) | Nessus | Fedora Local Security Checks | 2025/12/9 | high |
| 201249 | Rocky Linux 8container-tools:rhel8のバグ修正と拡張機能の更新重要度中RLSA-2024:3968 | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 201091 | RHEL 9 : OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200733 | AlmaLinux 8container-tools:rhel8のバグ修正と拡張機能の更新重要度中ALSA-2024:3968 | Nessus | Alma Linux Local Security Checks | 2025/12/9 | medium |
| 200721 | Oracle Linux 8: container-tools:ol8 (ELSA-2024-3968) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 200677 | RHEL 8 : container-tools:rhel8 update (重要度中) (RHSA-2024:3968) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200574 | Rocky Linux 9podmanRLSA-2024:3826 | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 200544 | AlmaLinux 9buildahALSA-2024:3827 | Nessus | Alma Linux Local Security Checks | 2025/12/9 | medium |
| 200429 | RHEL 9 : buildah (RHSA-2024:3827) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200415 | RHEL 9 : podman (RHSA-2024:3826) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200390 | Oracle Linux 9 : buildah (ELSA-2024-3827) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 200389 | Oracle Linux 9 : podman (ELSA-2024-3826) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 194565 | Fedora 40 : apptainer (2024-560a7aca85) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 192716 | Fedora 39 : podman-tui (2024-22f1e313dd) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 192715 | Fedora 38 : podman-tui (2024-529fe8a802) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 192459 | Fedora 39 : apptainer (2024-453ee0b3b9) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 171077 | SQLite の検出 (Windows) | Nessus | Windows | 2025/12/9 | info |
| 168430 | Amazon Linux 2kernel、 --advisory ALAS2-2022-1888ALAS-2022-1888] | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 152357 | 管理されていないソフトウェアのインストール場所を検出(Windows) | Nessus | Windows | 2025/12/9 | info |
| 110415 | Fortinet FortiGate <= 5.2.x/5.4.x < 5.4.9/5.6.x < 5.6.3における複数の脆弱性(FG-IR-17-231、FG-IR-17-245、FG-IR-17-172) | Nessus | Firewalls | 2025/12/9 | high |
| 102003 | Fedora 24:librsvg2(2017-941058c1f1) | Nessus | Fedora Local Security Checks | 2025/12/9 | high |
| 102002 | Fedora 25:krb5(2017-8e9d9771c4) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 102001 | Fedora 25:1:nodejs(2017-81522ac6d8) | Nessus | Fedora Local Security Checks | 2025/12/9 | high |
| 102000 | Fedora 24:1:perl-XML-LibXML(2017-790ff602a6) | Nessus | Fedora Local Security Checks | 2025/12/9 | critical |
| 101999 | Fedora 24:GraphicsMagick(2017-758fafed81) | Nessus | Fedora Local Security Checks | 2025/12/9 | high |
| 101997 | Fedora 24:krb5(2017-71c47e1e82) | Nessus | Fedora Local Security Checks | 2025/12/9 | medium |
| 101996 | Fedora 25:GraphicsMagick(2017-6c52e2d731) | Nessus | Fedora Local Security Checks | 2025/12/9 | high |