| 700541 | Apple iOS < 11.0 Multiple Vulnerabilities (APPLE-SA:APPLE-SA-2017-09-19-1) | Nessus Network Monitor | Mobile Devices | 2019/4/17 | 2019/4/17 | critical |
| 700544 | Apple iOS < 11.2 Multiple Vulnerabilities (APPLE-SA-2017-12-13-6) | Nessus Network Monitor | Mobile Devices | 2019/4/17 | 2019/4/17 | high |
| 95942 | F5 網路 BIG-IP:libxml2 弱點 (K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
| 167812 | Rocky Linux 8webkit2gtk3 (RLSA-2022:7704) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
| 263739 | Linux Distros Unpatched Vulnerability : CVE-2016-1781 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263507 | Linux Distros Unpatched Vulnerability : CVE-2016-4587 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264157 | Linux Distros Unpatched Vulnerability : CVE-2016-4657 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 227859 | Linux Distros Unpatched Vulnerability : CVE-2024-2629 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 231331 | Linux Distros Unpatched Vulnerability : CVE-2024-6988 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | high |
| 259343 | Linux Distros Unpatched Vulnerability : CVE-2018-4318 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 254977 | Linux Distros Unpatched Vulnerability : CVE-2018-4306 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 256924 | Linux Distros Unpatched Vulnerability : CVE-2018-4263 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 263675 | Linux Distros Unpatched Vulnerability : CVE-2016-4592 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 256305 | Linux Distros Unpatched Vulnerability : CVE-2018-4312 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 254923 | Linux Distros Unpatched Vulnerability : CVE-2018-4373 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 263813 | Linux Distros Unpatched Vulnerability : CVE-2016-1779 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 256240 | Linux Distros Unpatched Vulnerability : CVE-2018-4323 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 89163 | Fedora 23 : shellinabox-2.19-1.fc23 (2015-1c773e8702) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 95942 | F5 Networks BIG-IP:libxml2 漏洞 (K26422113) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/3/9 | medium |
| 200924 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2577) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | medium |
| 80615 | Oracle Solaris サードパーティのパッチの更新:freetype(cve_2011_3439_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 184895 | Rocky Linux 8GNOMERLSA-2019:3553 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 263760 | Linux Distros Unpatched Vulnerability : CVE-2012-0672 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 253317 | Linux Distros Unpatched Vulnerability : CVE-2018-6113 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 259610 | Linux Distros Unpatched Vulnerability : CVE-2018-4392 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 255100 | Linux Distros Unpatched Vulnerability : CVE-2016-4590 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 89229 | Fedora 22 : shellinabox-2.19-1.fc22 (2015-463143720f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 254084 | Linux Distros Unpatched Vulnerability : CVE-2017-7059 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 190031 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2434) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
| 181199 | openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2023:3556-1) | Nessus | SuSE Local Security Checks | 2023/9/9 | 2023/9/12 | high |
| 212457 | Amazon Linux 2022:webkit2gtk3、webkit2gtk3-devel、webkit2gtk3-jsc (ALAS2022-2022-015) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 263622 | Linux Distros Unpatched Vulnerability : CVE-2016-4707 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263764 | Linux Distros Unpatched Vulnerability : CVE-2015-1125 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263824 | Linux Distros Unpatched Vulnerability : CVE-2015-7050 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 253919 | Linux Distros Unpatched Vulnerability : CVE-2017-2371 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 223094 | Linux Distros Unpatched Vulnerability : CVE-2019-8674 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 254630 | Linux Distros Unpatched Vulnerability : CVE-2016-4591 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 263646 | Linux Distros Unpatched Vulnerability : CVE-2012-3747 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 254971 | Linux Distros Unpatched Vulnerability : CVE-2018-4191 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254271 | Linux Distros Unpatched Vulnerability : CVE-2018-4311 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 231324 | Linux Distros Unpatched Vulnerability : CVE-2024-7533 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | high |
| 258232 | Linux Distros Unpatched Vulnerability : CVE-2018-4315 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 231179 | Linux Distros Unpatched Vulnerability : CVE-2024-8909 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 263780 | Linux Distros Unpatched Vulnerability : CVE-2016-1778 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263978 | Linux Distros Unpatched Vulnerability : CVE-2015-3801 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 260794 | Linux Distros Unpatched Vulnerability : CVE-2018-17472 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 263500 | Linux Distros Unpatched Vulnerability : CVE-2015-5788 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 255027 | Linux Distros Unpatched Vulnerability : CVE-2017-7038 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 226185 | Linux Distros Unpatched Vulnerability : CVE-2023-32359 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 250602 | Linux Distros Unpatched Vulnerability : CVE-2018-4386 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |