| 264240 | Linux Distros Unpatched Vulnerability : CVE-2016-1784 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264151 | Linux Distros Unpatched Vulnerability : CVE-2016-4583 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | low |
| 257068 | Linux Distros Unpatched Vulnerability : CVE-2022-22624 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 262415 | Linux Distros Unpatched Vulnerability : CVE-2022-22610 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 223089 | Linux Distros Unpatched Vulnerability : CVE-2019-8551 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | medium |
| 251697 | Linux Distros Unpatched Vulnerability : CVE-2023-42970 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251012 | Linux Distros Unpatched Vulnerability : CVE-2024-27850 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 276570 | Linux Distros Unpatched Vulnerability : CVE-2023-43000 | Nessus | Misc. | 2025/11/22 | 2025/11/22 | high |
| 121206 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2019:0092-1) | Nessus | SuSE Local Security Checks | 2019/1/16 | 2024/6/26 | high |
| 157668 | AlmaLinux 8GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
| 263760 | Linux Distros Unpatched Vulnerability : CVE-2012-0672 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 253317 | Linux Distros Unpatched Vulnerability : CVE-2018-6113 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 259610 | Linux Distros Unpatched Vulnerability : CVE-2018-4392 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 255100 | Linux Distros Unpatched Vulnerability : CVE-2016-4590 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 89229 | Fedora 22 : shellinabox-2.19-1.fc22 (2015-463143720f) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 254084 | Linux Distros Unpatched Vulnerability : CVE-2017-7059 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 121339 | openSUSE Security Update : webkit2gtk3 (openSUSE-2019-81) | Nessus | SuSE Local Security Checks | 2019/1/24 | 2024/6/26 | high |
| 163418 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:2522-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 163421 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: webkit2gtk3 (SUSE-SU-2022:2523-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 164535 | GLSA-202208-39:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/31 | 2025/5/14 | high |
| 251662 | Linux Distros Unpatched Vulnerability : CVE-2018-17464 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 255691 | Linux Distros Unpatched Vulnerability : CVE-2021-30851 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 158980 | Apple iTunes U < 3.8.3 A Vulnerability (uncredentialed check) | Nessus | Peer-To-Peer File Sharing | 2022/3/16 | 2022/3/17 | medium |
| 250654 | Linux Distros Unpatched Vulnerability : CVE-2018-4273 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 254397 | Linux Distros Unpatched Vulnerability : CVE-2018-4464 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 256098 | Linux Distros Unpatched Vulnerability : CVE-2018-4270 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 253878 | Linux Distros Unpatched Vulnerability : CVE-2018-4437 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 263711 | Linux Distros Unpatched Vulnerability : CVE-2015-5907 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 225978 | Linux Distros Unpatched Vulnerability : CVE-2023-28198 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 226139 | Linux Distros Unpatched Vulnerability : CVE-2023-41074 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 276574 | Linux Distros Unpatched Vulnerability : CVE-2025-43434 | Nessus | Misc. | 2025/11/22 | 2025/11/22 | medium |
| 91956 | Ubuntu 14.04 LTS / 16.04 LTS : libimobiledevice vulnerability (USN-3026-1) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
| 189301 | macOS 13.x < 13.6.4 の複数の脆弱性 (HT214058) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2025/11/5 | critical |
| 264314 | Linux Distros のパッチ未適用の脆弱性: CVE-2015-5820 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 91956 | Ubuntu 14.04 LTS / 16.04 LTS : libimobiledevice の脆弱性 (USN-3026-1) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | medium |
| 67404 | Oracle Linux 3:kdegraphics (ELSA-2006-0648) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 161376 | Apple iTunes < 12.12.4 の複数の脆弱性 (資格情報のチェック) | Nessus | Windows | 2022/5/19 | 2024/4/25 | critical |
| 255590 | Linux Distros Unpatched Vulnerability : CVE-2018-4278 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 227159 | Linux Distros Unpatched Vulnerability : CVE-2023-40414 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
| 254549 | Linux Distros Unpatched Vulnerability : CVE-2018-4213 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255133 | Linux Distros Unpatched Vulnerability : CVE-2018-4207 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 259189 | Linux Distros Unpatched Vulnerability : CVE-2018-4319 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 250599 | Linux Distros Unpatched Vulnerability : CVE-2021-30682 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 256458 | Linux Distros Unpatched Vulnerability : CVE-2022-26710 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 263664 | Linux Distros Unpatched Vulnerability : CVE-2016-1859 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 251682 | Linux Distros Unpatched Vulnerability : CVE-2023-42875 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251961 | Linux Distros Unpatched Vulnerability : CVE-2025-24223 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 256380 | Linux Distros Unpatched Vulnerability : CVE-2021-30887 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 276561 | Linux Distros Unpatched Vulnerability : CVE-2025-43427 | Nessus | Misc. | 2025/11/22 | 2025/11/22 | medium |
| 276557 | Linux Distros Unpatched Vulnerability : CVE-2025-43430 | Nessus | Misc. | 2025/11/22 | 2025/11/22 | medium |