| 190225 | RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152978 | Oracle Linux 7:内核 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2022/11/5 | 2025/1/24 | high |
| 156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/12/21 | 2025/1/24 | high |
| 147010 | RHEL 8 : kpatch-patch (RHSA-2021:0689) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
| 182140 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
| 186536 | Trellix Enterprise Security Manager < 11.6.7 Command Injection | Nessus | CGI abuses | 2023/12/4 | 2023/12/5 | high |
| 164095 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 41985 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
| 111776 | RHEL 6 : flash-plugin (RHSA-2018:2435) | Nessus | Red Hat Local Security Checks | 2018/8/16 | 2024/8/21 | critical |
| 150740 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
| 266666 | RockyLinux 10 : xorg-x11-server-Xwayland (RLSA-2025:7458) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | 2021/4/9 | 2024/1/5 | high |
| 94239 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 190222 | RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190233 | RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 108520 | Juniper Junos Space < 17.2R1 多個弱點 (JSA10838) | Nessus | Junos Local Security Checks | 2018/3/21 | 2024/12/19 | critical |
| 190225 | RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152978 | Oracle Linux 7:核心 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 特权提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 112892 | Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 112892 | Joomla!2.5.x < 3.9.28の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
| 68126 | Oracle Linux 5:glibc(ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 104106 | CentOS 7:カーネル(CESA-2017:2930) | Nessus | CentOS Local Security Checks | 2017/10/24 | 2021/1/4 | high |
| 67842 | Oracle Linux 5:udev(ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 100987 | Ubuntu 12.04 LTS: linux-lts-trusty の脆弱性 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
| 64039 | RHEL 5:カーネル(RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
| 190386 | Fedora 38 : runc (2024-9044c9eefa) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high |
| 123630 | EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
| 43843 | RHEL 4 / 5:java-1.5.0-ibm(RHSA-2009:0466) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical |
| 123496 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0784-1) | Nessus | SuSE Local Security Checks | 2019/3/29 | 2022/5/20 | high |
| 89115 | VMware ESX の複数の脆弱性(VMSA-2009-0009)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high |
| 163998 | SUSE SLES15 セキュリティ更新プログラム: kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
| 164069 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 18) (SUSE-SU-2022:2759-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
| 164013 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
| 164030 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
| 164036 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
| 97884 | RHEL 6:samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
| 97957 | CentOS 6:samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
| 237206 | Debian dla-5924:intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
| 151074 | openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:0878-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2021/6/28 | high |
| 189109 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |
| 189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/26 | high |