| 240270 | RHEL 8 : grafana (RHSA-2025:9311) | Nessus | Red Hat Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240291 | Amazon Linux 2:runc (ALASECS-2025-068) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240296 | Amazon Linux 2 : containerd (ALASECS-2025-070) | Nessus | Amazon Linux Local Security Checks | 6/23/2025 | 6/23/2025 | critical |
| 240555 | RHEL 9osbuild-composer (RHSA-2025:9640) | Nessus | Red Hat Local Security Checks | 6/25/2025 | 6/25/2025 | critical |
| 240618 | RHEL 8osbuild-composer (RHSA-2025:9715) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 240645 | RHEL 8weldr-client (RHSA-2025:9714) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 10/9/2025 | critical |
| 240689 | RHEL 9:grafana (RHSA-2025:8682) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 10/9/2025 | critical |
| 240695 | RHEL 8osbuild-composer (RHSA-2025:9844) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 240951 | AlmaLinux 8weldr-client (ALSA-2025:9845) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 240960 | Oracle Linux 10gvisor-tap-vsock (ELSA-2025-9151) | Nessus | Oracle Linux Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 240981 | RHEL 8 / 9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (中等) (RHSA-2025:9975) | Nessus | Red Hat Local Security Checks | 6/30/2025 | 6/30/2025 | critical |
| 241026 | RHEL 8/9:Red Hat Ansible Automation Platform 2.5 產品安全性和錯誤修正更新 (重要) (RHSA-2025:9986) | Nessus | Red Hat Local Security Checks | 7/1/2025 | 10/24/2025 | critical |
| 241320 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2025:9142) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
| 242334 | RHEL 8 / 9:OpenShift Container Platform 4.16.44 (RHSA-2025:10782) | Nessus | Red Hat Local Security Checks | 7/18/2025 | 7/18/2025 | critical |
| 243216 | RHEL 8 / 9:OpenShift Container Platform 4.18.21 (RHSA-2025:11678) | Nessus | Red Hat Local Security Checks | 7/31/2025 | 7/31/2025 | critical |
| 245213 | AlmaLinux 9opentelemetry-collector (ALSA-2025:12831) | Nessus | Alma Linux Local Security Checks | 8/7/2025 | 8/7/2025 | critical |
| 266482 | RockyLinux 10grafana-pcp (RLSA-2025:8915) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266507 | RockyLinux 9opentelemetry-collector (RLSA-2025:12831) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266531 | RockyLinux 9gvisor-tap-vsock (RLSA-2025:9150) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 269820 | AlmaLinux 10 golang-github-openprinting-ipp-usb (ALSA-2025:9156) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 269872 | AlmaLinux 10skopeo (ALSA-2025:9149) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 269889 | AlmaLinux 10buildah (ALSA-2025:9148) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 266165 | Amazon Linux 2amazon-ssm-agent --advisory ALAS2-2025-3010 (ALAS-2025-3010) | Nessus | Amazon Linux Local Security Checks | 9/30/2025 | 9/30/2025 | medium |
| 237515 | Amazon Linux 2:runfinch-finch (ALASDOCKER-2025-063) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | medium |
| 237667 | Amazon Linux 2023:soci-snapshotter (ALAS2023-2025-981) | Nessus | Amazon Linux Local Security Checks | 6/2/2025 | 6/2/2025 | medium |
| 237470 | Amazon Linux 2 : cri-tools (ALAS-2025-2870) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
| 258038 | Nutanix AOS 複数の脆弱性NXSA-AOS-7.3.0.5 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | critical |
| 241323 | AlmaLinux 8grafana-pcpALSA-2025:8918 | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | critical |
| 241684 | RHEL 8 : OpenShift Container Platform 4.12.78 (RHSA-2025:10271) | Nessus | Red Hat Local Security Checks | 7/10/2025 | 7/10/2025 | critical |
| 242333 | RHEL 8 / 9 : OpenShift Container Platform 4.18.20 (RHSA-2025:10768) | Nessus | Red Hat Local Security Checks | 7/18/2025 | 7/18/2025 | critical |
| 243072 | RockyLinux 8weldr-clientRLSA-2025:9845 | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
| 243171 | RockyLinux 8go-toolset:rhel8RLSA-2025:8478 | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | critical |
| 243547 | RHEL 10opentelemetry-collectorRHSA-2025:12850 | Nessus | Red Hat Local Security Checks | 8/5/2025 | 8/5/2025 | critical |
| 261828 | RHEL 9 : OpenShift Container Platform 4.19.11 (RHSA-2025:15291) | Nessus | Red Hat Local Security Checks | 9/9/2025 | 9/9/2025 | critical |
| 266477 | RockyLinux 10golangRLSA-2025:8477 | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266480 | RockyLinux 10delveRLSA-20259317 | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266551 | RockyLinux 10grafanaRLSA-2025:8666 | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266578 | RockyLinux 9skopeoRLSA-2025:9145 | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | critical |
| 266663 | RockyLinux 10 golang-github-openprinting-ipp-usb RLSA-2025:9156 | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | critical |
| 269814 | AlmaLinux 10delveALSA-20259317 | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | critical |
| 237979 | RHEL 9 : grafana (RHSA-2025:8665) | Nessus | Red Hat Local Security Checks | 6/9/2025 | 6/12/2025 | critical |
| 240678 | RHEL 9 : grafana (RHSA-2025:8680) | Nessus | Red Hat Local Security Checks | 6/26/2025 | 6/26/2025 | critical |
| 234937 | Amazon Linux 2023 : docker (ALAS2023-2025-945) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/21/2025 | high |
| 234461 | Fedora 41:golang(2025-77ace1a41b) | Nessus | Fedora Local Security Checks | 4/16/2025 | 5/8/2025 | medium |
| 234731 | Fedora 40golang2025-f974cb8ce5 | Nessus | Fedora Local Security Checks | 4/23/2025 | 5/8/2025 | critical |
| 234980 | Amazon Linux 2: docker (ALASDOCKER-2025-058) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | high |
| 234986 | Amazon Linux 2: docker (ALASNITRO-ENCLAVES-2025-054) | Nessus | Amazon Linux Local Security Checks | 4/29/2025 | 5/22/2025 | high |
| 237507 | Amazon Linux 2: oci-add-hooks (ALASDOCKER-2025-065) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
| 237511 | Amazon Linux 2: oci-add-hooks (ALASNITRO-ENCLAVES-2025-061) | Nessus | Amazon Linux Local Security Checks | 5/29/2025 | 5/29/2025 | critical |
| 237735 | RHEL 8:go-toolset:rhel8(RHSA-2025:8478) | Nessus | Red Hat Local Security Checks | 6/4/2025 | 10/9/2025 | critical |