| 237673 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2025-988) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/10/30 | high |
| 241841 | Azure Linux 3.0 安全性更新glibc (CVE-2024-33599) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | high |
| 248832 | Linux Distros 未修補的弱點:CVE-2024-33599 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 208234 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2025/9/1 | high |
| 197955 | AlmaLinux 9glibc (ALSA-2024:3339) | Nessus | Alma Linux Local Security Checks | 2024/5/28 | 2025/10/6 | high |
| 201851 | Oracle Linux 9: glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/10/6 | high |
| 201168 | Debian dla-3850 : glibc-doc - security update | Nessus | Debian Local Security Checks | 2024/6/30 | 2025/3/27 | high |
| 197728 | RHEL 8 : glibc (RHSA-2024:3309) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/10/6 | high |
| 197974 | RHEL 9 : glibc (RHSA-2024:3423) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2025/10/6 | high |
| 198059 | RHEL 8 : glibc (RHSA-2024:3464) | Nessus | Red Hat Local Security Checks | 2024/5/29 | 2025/10/6 | high |
| 198118 | Oracle Linux 9 : glibc (ELSA-2024-3339) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2025/10/6 | high |
| 202450 | EulerOS 2.0 SP10 : glibc (EulerOS-SA-2024-1907) | Nessus | Huawei Local Security Checks | 2024/7/15 | 2025/10/6 | high |
| 276184 | TencentOS Server 2: glibc (TSSA-2024:0154) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 197876 | RHEL 8 : glibc (RHSA-2024:3344) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/27 | high |
| 206720 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 212124 | Nutanix AOS:多個弱點 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 197813 | RHEL 9 : glibc (RHSA-2024:3339) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/10/6 | high |
| 200095 | RHEL 7:glibc (RHSA-2024:3588) | Nessus | Red Hat Local Security Checks | 2024/6/4 | 2025/10/6 | high |
| 200561 | Rocky Linux 9glibc (RLSA-2024:3339) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/10/6 | high |
| 200700 | Oracle Linux 7 : glibc (ELSA-2024-12442) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/10/6 | high |
| 197876 | RHEL 8:glibc (RHSA-2024:3344) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/27 | high |
| 206720 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 212124 | Nutanix AOS:多个漏洞 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 197813 | RHEL 9:glibc (RHSA-2024:3339) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/10/6 | high |
| 200095 | RHEL 7:glibc (RHSA-2024:3588) | Nessus | Red Hat Local Security Checks | 2024/6/4 | 2025/10/6 | high |
| 200561 | Rocky Linux 9glibc (RLSA-2024:3339) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/10/6 | high |
| 200700 | Oracle Linux 7:glibc (ELSA-2024-12442) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/10/6 | high |
| 197876 | RHEL 8 : glibc (RHSA-2024:3344) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/27 | high |
| 212124 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 206720 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 197813 | RHEL 9 : glibc (RHSA-2024:3339) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/10/6 | high |
| 200095 | RHEL 7:glibc(RHSA-2024:3588) | Nessus | Red Hat Local Security Checks | 2024/6/4 | 2025/10/6 | high |
| 200409 | SUSE SLES15 セキュリティ更新 : glibc (SUSE-SU-2024:1977-1) | Nessus | SuSE Local Security Checks | 2024/6/12 | 2025/10/6 | high |
| 200561 | Rocky Linux 9glibcRLSA-2024:3339 | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/10/6 | high |
| 200700 | Oracle Linux 7 : glibc (ELSA-2024-12442) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/10/6 | high |
| 205250 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2024-2082) | Nessus | Huawei Local Security Checks | 2024/8/8 | 2025/3/27 | high |
| 209838 | Fedora 39 : glibc (2024-df41d584d0) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2025/3/27 | high |
| 237673 | Amazon Linux 2023 : compat-libpthread-nonshared, glibc, glibc-all-langpacks (ALAS2023-2025-988) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/10/30 | high |
| 241841 | Azure Linux 3.0 Security Update: glibc (CVE-2024-33599) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | high |
| 198219 | Oracle Linux 8 : glibc (ELSA-2024-3344) | Nessus | Oracle Linux Local Security Checks | 2024/5/31 | 2025/9/9 | high |
| 200604 | Rocky Linux 8 : glibc (RLSA-2024:3344) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/3/27 | high |
| 233445 | CBL Mariner 2.0 Security Update: glibc (CVE-2024-33599) | Nessus | MarinerOS Local Security Checks | 2025/3/28 | 2025/7/11 | high |
| 238019 | NewStart CGSL MAIN 7.02 : glibc Multiple Vulnerabilities (NS-SA-2025-0079) | Nessus | NewStart CGSL Local Security Checks | 2025/6/9 | 2025/6/18 | high |
| 248832 | Linux Distros Unpatched Vulnerability : CVE-2024-33599 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 204426 | Photon OS 4.0: Glibc PHSA-2024-4.0-0633 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/3/27 | high |
| 239029 | TencentOS Server 3: glibc (TSSA-2024:0233) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 208234 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2025/9/1 | high |
| 197955 | AlmaLinux 9 : glibc (ALSA-2024:3339) | Nessus | Alma Linux Local Security Checks | 2024/5/28 | 2025/10/6 | high |
| 201851 | Oracle Linux 9 : glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/10/6 | high |
| 205820 | EulerOS Virtualization 2.10.0 : glibc (EulerOS-SA-2024-2117) | Nessus | Huawei Local Security Checks | 2024/8/19 | 2025/10/6 | high |