| 254903 | Linux Distros Unpatched Vulnerability : CVE-2017-2364 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 223169 | Linux Distros Unpatched Vulnerability : CVE-2019-8610 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 256682 | Linux Distros Unpatched Vulnerability : CVE-2022-22592 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 223053 | Linux Distros Unpatched Vulnerability : CVE-2019-8596 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 259529 | Linux Distros Unpatched Vulnerability : CVE-2019-6233 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 257786 | Linux Distros Unpatched Vulnerability : CVE-2022-22594 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 223071 | Linux Distros Unpatched Vulnerability : CVE-2019-8544 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223153 | Linux Distros Unpatched Vulnerability : CVE-2019-8808 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223200 | Linux Distros Unpatched Vulnerability : CVE-2019-8608 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | medium |
| 230662 | Linux Distros Unpatched Vulnerability : CVE-2024-9957 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
| 223776 | Linux Distros Unpatched Vulnerability : CVE-2021-30762 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 228442 | Linux Distros Unpatched Vulnerability : CVE-2024-44244 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 227859 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-2629 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 158981 | Apple iTunes U < 3.8.3A の脆弱性 (認証情報のチェック) | Nessus | MacOS X Local Security Checks | 2022/3/16 | 2022/3/17 | medium |
| 223074 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-8771 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 254923 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4373 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 263954 | Linux Distros のパッチ未適用の脆弱性: CVE-2011-0161 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 157668 | AlmaLinux 8GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
| 192252 | Google Chrome < 123.0.6312.58 多个漏洞 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
| 232441 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-57946) | Nessus | MarinerOS Local Security Checks | 2025/3/10 | 2025/3/20 | medium |
| 99411 | Fedora 25 : 1:xrdp / xorgxrdp (2017-7bd002b77c) | Nessus | Fedora Local Security Checks | 2017/4/17 | 2021/1/6 | high |
| 99413 | Fedora 24 : 1:xrdp / xorgxrdp (2017-8eac23007d) | Nessus | Fedora Local Security Checks | 2017/4/17 | 2021/1/6 | high |
| 273061 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-989847) | Nessus | Unity Linux Local Security Checks | 2025/11/5 | 2025/11/5 | medium |
| 264236 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-4585 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264248 | Linux Distros Unpatched Vulnerability : CVE-2015-1126 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263044 | Linux Distros Unpatched Vulnerability : CVE-2020-9849 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 223152 | Linux Distros Unpatched Vulnerability : CVE-2019-8681 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223090 | Linux Distros Unpatched Vulnerability : CVE-2019-8678 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223128 | Linux Distros Unpatched Vulnerability : CVE-2019-8515 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223155 | Linux Distros Unpatched Vulnerability : CVE-2019-8644 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 227209 | Linux Distros Unpatched Vulnerability : CVE-2023-23517 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 253902 | Linux Distros Unpatched Vulnerability : CVE-2017-2508 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254244 | Linux Distros Unpatched Vulnerability : CVE-2017-2442 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 229191 | Linux Distros Unpatched Vulnerability : CVE-2024-44187 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 263498 | Linux Distros Unpatched Vulnerability : CVE-2013-0952 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264300 | Linux Distros Unpatched Vulnerability : CVE-2015-6982 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264267 | Linux Distros Unpatched Vulnerability : CVE-2013-0949 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263555 | Linux Distros Unpatched Vulnerability : CVE-2013-0948 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263992 | Linux Distros Unpatched Vulnerability : CVE-2011-0157 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 219283 | Linux Distros Unpatched Vulnerability : CVE-2016-1833 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 253926 | Linux Distros Unpatched Vulnerability : CVE-2017-2471 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 223068 | Linux Distros Unpatched Vulnerability : CVE-2019-8687 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223098 | Linux Distros Unpatched Vulnerability : CVE-2019-8835 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223101 | Linux Distros Unpatched Vulnerability : CVE-2019-8686 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | high |
| 223129 | Linux Distros Unpatched Vulnerability : CVE-2019-8622 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223171 | Linux Distros Unpatched Vulnerability : CVE-2019-8623 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 91957 | Ubuntu 16.04 LTS:libusbmuxd 弱點 (USN-3026-2) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
| 256545 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4378 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 163419 | SUSE SLES15 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2524-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 163420 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2525-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |