| 189516 | Oracle Linux 9:python3.9 (ELSA-2024-0466) | Nessus | Oracle Linux Local Security Checks | 2024/1/25 | 2025/9/9 | medium |
| 197747 | RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | critical |
| 189584 | RHEL 9:python3.9 (RHSA-2024:0454) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/15 | critical |
| 188074 | Oracle Linux 8:python3 (ELSA-2024-0256) | Nessus | Oracle Linux Local Security Checks | 2024/1/16 | 2025/9/9 | medium |
| 194790 | RHEL 9:python3.11 (RHSA-2024:2292) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/13 | critical |
| 189548 | RHEL 9:python3.9 (RHSA-2024: 0466) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/3/13 | critical |
| 208234 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2025/9/1 | high |
| 190851 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2010) | Nessus | Misc. | 2024/2/21 | 2025/2/20 | critical |
| 189073 | Rocky Linux 8python3 (RLSA-2024:0256) | Nessus | Rocky Linux Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
| 235548 | RockyLinux 8python3.11 (RLSA-2024:3062) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
| 189619 | AlmaLinux 9 : python3.9 (ALSA-2024:0466) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/11/15 | medium |
| 189784 | RHEL 8:python3 (RHSA-2024: 0586) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | critical |
| 212358 | Amazon Linux 2023:python3.11、python3.11-devel、python3.11-idle (ALAS2023-2024-788) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
| 197768 | RHEL 8 : python3.11 (RHSA-2024:3062) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/13 | critical |
| 198008 | Oracle Linux 8:python3.11 (ELSA-2024-3062) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | medium |
| 189538 | RHEL 8:python3 (RHSA-2024: 0430) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
| 206823 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.100173) | Nessus | Misc. | 2024/9/9 | 2025/2/17 | low |
| 212124 | Nutanix AOS:多個弱點 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 210082 | Amazon Linux 2:python3 (ALAS-2024-2687) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 233465 | Debian dla-4094:mercurial - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/28 | 2025/3/28 | critical |
| 188052 | CentOS 8:python3 (CESA-2024: 0256) | Nessus | CentOS Local Security Checks | 2024/1/15 | 2024/2/8 | medium |
| 206720 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 233568 | macOS 15.x < 15.4 多個弱點 (122373) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
| 197084 | Nutanix AOS:多個弱點 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/9/11 | low |
| 189115 | AlmaLinux 8python3 (ALSA-2024:0256) | Nessus | Alma Linux Local Security Checks | 2024/1/17 | 2024/1/17 | medium |
| 210099 | Amazon Linux 2 : python38 (ALASPYTHON3.8-2024-014) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 227131 | Linux Distros 未修補弱點:CVE-2023-27043 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 210096 | Amazon Linux 2:python (ALAS-2024-2686) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 208961 | Ubuntu 14.04 LTS:Python 弱點 (USN-7015-4) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
| 197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/9/11 | low |
| 208961 | Ubuntu 14.04 LTS:Python 漏洞 (USN-7015-4) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/14 | critical |
| 227131 | Linux Distros 未修补的漏洞: CVE-2023-27043 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 189115 | AlmaLinux 8python3 (ALSA-2024:0256) | Nessus | Alma Linux Local Security Checks | 2024/1/17 | 2024/1/17 | medium |
| 210096 | Amazon Linux 2 : python (ALAS-2024-2686) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 210099 | Amazon Linux 2:python38 (ALASPYTHON3.8-2024-014) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 189538 | RHEL 8:python3 (RHSA-2024: 0430) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
| 210082 | Amazon Linux 2:python3 (ALAS-2024-2687) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 233465 | Debian dla-4094:mercurial - 安全更新 | Nessus | Debian Local Security Checks | 2025/3/28 | 2025/3/28 | critical |
| 188052 | CentOS 8:python3 (CESA-2024: 0256) | Nessus | CentOS Local Security Checks | 2024/1/15 | 2024/2/8 | medium |
| 206823 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.100173) | Nessus | Misc. | 2024/9/9 | 2025/2/17 | low |
| 212124 | Nutanix AOS:多个漏洞 (NXSA-AOS-7.0) | Nessus | Misc. | 2024/12/6 | 2025/9/1 | medium |
| 206720 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8.1.5) | Nessus | Misc. | 2024/9/6 | 2025/9/1 | high |
| 233568 | macOS 15.x < 15.4 多个漏洞 (122373) | Nessus | MacOS X Local Security Checks | 2025/3/31 | 2025/8/5 | high |
| 197747 | RHEL 8:python39:3.9 和 python39-devel:3.9 (RHSA-2024:2985) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | critical |
| 188074 | Oracle Linux 8:python3 (ELSA-2024-0256) | Nessus | Oracle Linux Local Security Checks | 2024/1/16 | 2025/9/9 | medium |
| 189516 | Oracle Linux 9:python3.9 (ELSA-2024-0466) | Nessus | Oracle Linux Local Security Checks | 2024/1/25 | 2025/9/9 | medium |
| 194790 | RHEL 9:python3.11 (RHSA-2024:2292) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/13 | critical |
| 189584 | RHEL 9:python3.9 (RHSA-2024:0454) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/15 | critical |
| 208234 | Nutanix AOS:多個弱點 (NXSA-AOS-6.10) | Nessus | Misc. | 2024/10/7 | 2025/9/1 | high |
| 189548 | RHEL 9:python3.9 (RHSA-2024: 0466) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/3/13 | critical |