| 264486 | RHEL 8 : resource-agents (RHSA-2025:15616) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 264487 | RHEL 8 : fence-agents (RHSA-2025:15615) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 266317 | Nutanix AHV : 複数の脆弱性 (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 2025/9/30 | 2025/9/30 | high |
| 271417 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-7.0.1.9) | Nessus | Misc. | 2025/10/24 | 2025/10/24 | high |
| 269907 | Nutanix AOS 複数の脆弱性NXSA-AOS-7.3.1 | Nessus | Misc. | 2025/10/9 | 2025/10/30 | high |
| 261730 | RockyLinux 8resource-agents (RLSA-2025:14999) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium |
| 264486 | RHEL 8 : resource-agents (RHSA-2025:15616) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 264487 | RHEL 8 : fence-agents (RHSA-2025:15615) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 241747 | Amazon Linux 2023python3.12-pip、python3.12-pip-wheel (ALAS2023-2025-1083) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | medium |
| 266317 | Nutanix AHV:多個弱點 (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 2025/9/30 | 2025/9/30 | high |
| 271417 | Nutanix AOS:多個弱點 (NXSA-AOS-7.0.1.9) | Nessus | Misc. | 2025/10/24 | 2025/10/24 | high |
| 269907 | Nutanix AOS多個弱點 (NXSA-AOS-7.3.1) | Nessus | Misc. | 2025/10/9 | 2025/10/30 | high |
| 261730 | RockyLinux 8 : resource-agents (RLSA-2025:14999) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium |
| 264486 | RHEL 8 : resource-agents (RHSA-2025:15616) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 264487 | RHEL 8 : fence-agents (RHSA-2025:15615) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 241747 | Amazon Linux 2023 : python3.12-pip, python3.12-pip-wheel (ALAS2023-2025-1083) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | medium |
| 242048 | Fedora 41 : mingw-python-requests (2025-47916db6c7) | Nessus | Fedora Local Security Checks | 2025/7/14 | 2025/7/14 | medium |
| 264868 | EulerOS 2.0 SP13 : python-requests (EulerOS-SA-2025-2149) | Nessus | Huawei Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
| 270053 | EulerOS 2.0 SP11 : python-requests (EulerOS-SA-2025-2212) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | medium |
| 269907 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1) | Nessus | Misc. | 2025/10/9 | 2025/10/30 | high |
| 266317 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 2025/9/30 | 2025/9/30 | high |
| 271417 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.9) | Nessus | Misc. | 2025/10/24 | 2025/10/24 | high |
| 274902 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2025-2427) | Nessus | Huawei Local Security Checks | 2025/11/12 | 2025/11/12 | medium |
| 244045 | RHEL 8 : python-requests (RHSA-2025:13234) | Nessus | Red Hat Local Security Checks | 2025/8/6 | 2025/8/6 | medium |
| 261224 | Oracle Linux 8 : resource-agents (ELSA-2025-14999) | Nessus | Oracle Linux Local Security Checks | 2025/9/4 | 2025/9/4 | medium |
| 261896 | EulerOS 2.0 SP12 : python-requests (EulerOS-SA-2025-2054) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 264482 | RHEL 8 : resource-agents (RHSA-2025:15617) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 260053 | RHEL 8 : fence-agents (RHSA-2025:14750) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | medium |
| 261155 | RHEL 8 : python-requests (RHSA-2025:15122) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | medium |
| 264483 | RHEL 8 : fence-agents (RHSA-2025:15614) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 241938 | Fedora 43 : pypy (2025-9285942ac9) | Nessus | Fedora Local Security Checks | 2025/7/11 | 2025/7/11 | high |
| 258048 | Oracle Linux 8 : fence-agents (ELSA-2025-14750) | Nessus | Oracle Linux Local Security Checks | 2025/8/27 | 2025/8/27 | medium |
| 240454 | Amazon Linux 2 : python-requests (ALAS-2025-2907) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
| 240753 | SUSE SLED15 / SLES15 Security Update : python-requests (SUSE-SU-2025:01998-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
| 240798 | SUSE SLES12 Security Update : python3-requests (SUSE-SU-2025:01997-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
| 241894 | CBL Mariner 2.0 Security Update: python-requests (CVE-2024-47081) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
| 242026 | Fedora 42 : python-requests (2025-87207b946a) | Nessus | Fedora Local Security Checks | 2025/7/12 | 2025/7/12 | medium |
| 242077 | Fedora 42 : mingw-python-requests (2025-5ea2b69c03) | Nessus | Fedora Local Security Checks | 2025/7/14 | 2025/7/14 | medium |
| 267896 | Unity Linux 20.1070e Security Update: resource-agents (UTSA-2025-984791) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | medium |
| 270043 | EulerOS 2.0 SP11 : python-pip (EulerOS-SA-2025-2243) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | medium |
| 265794 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : pip vulnerabilities (USN-7762-1) | Nessus | Ubuntu Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
| 274910 | EulerOS 2.0 SP10 : python-pip (EulerOS-SA-2025-2399) | Nessus | Huawei Local Security Checks | 2025/11/12 | 2025/11/12 | medium |
| 264483 | RHEL 8 : fence-agents (RHSA-2025:15614) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 241938 | Fedora 43pypy2025-9285942ac9 | Nessus | Fedora Local Security Checks | 2025/7/11 | 2025/7/11 | high |
| 258048 | Oracle Linux 8 : fence-agents (ELSA-2025-14750) | Nessus | Oracle Linux Local Security Checks | 2025/8/27 | 2025/8/27 | medium |
| 260053 | RHEL 8 : fence-agents (RHSA-2025:14750) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | medium |
| 261155 | RHEL 8 : python-requests (RHSA-2025:15122) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | medium |
| 240454 | Amazon Linux 2: python-requests (ALAS-2025-2907) | Nessus | Amazon Linux Local Security Checks | 2025/6/25 | 2025/6/25 | medium |
| 240753 | SUSE SLED15 / SLES15 セキュリティ更新: python-requests (SUSE-SU-2025:01998-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
| 240798 | SUSE SLES12 セキュリティ更新python3-requestsSUSE-SU-2025:01997-1 | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |