| 100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
| 181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
| 223654 | Linux Distros 未修补的漏洞: CVE-2021-22555 | Nessus | Misc. | 2025/3/4 | 2025/10/28 | high |
| 97509 | RHEL 7:内核 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
| 182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 206825 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
| 93556 | RHEL 7 : kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
| 108835 | Ubuntu 16.04 LTS:Linux (HWE) 漏洞 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
| 108840 | Ubuntu 17.10:linux-raspi2 漏洞 (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
| 89680 | VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0012)(远程检查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 92694 | RHEL 7:内核 (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
| 164790 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 241076 | GLSA-202507-01 sudo权限升级 | Nessus | Gentoo Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
| 100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 159025 | SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/7/14 | critical |
| 237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
| 112892 | Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 4691 | Mozilla Firefox < 3.0.2 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/9/24 | 2019/3/6 | medium |
| 112892 | Joomla!2.5.x < 3.9.28の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 186482 | Zyxel USG / VPN < 5.37 Privilege Management | Nessus | Firewalls | 2023/11/30 | 2023/12/4 | medium |
| 77168 | MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow Elevation of Privilege (2977202) | Nessus | Windows : Microsoft Bulletins | 2014/8/12 | 2021/1/28 | high |
| 59460 | MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
| 189860 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10 : runC vulnerability (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
| 190014 | Fedora 39 : runc (2024-900dc7f6ff) | Nessus | Fedora Local Security Checks | 2024/2/6 | 2024/11/14 | high |
| 124398 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302) | Nessus | Huawei Local Security Checks | 2019/4/30 | 2024/5/30 | high |
| 50044 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS / 10.10 : linux, linux-ec2, linux-source-2.6.15 vulnerabilities (USN-1000-1) | Nessus | Ubuntu Local Security Checks | 2010/10/20 | 2023/5/14 | critical |
| 50797 | CentOS 5 : kernel (CESA-2010:0792) | Nessus | CentOS Local Security Checks | 2010/11/24 | 2023/5/14 | high |
| 56508 | VMSA-2011-0012 : VMware ESXi and ESX updates to third-party libraries and ESX Service Console | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
| 124972 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1519) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
| 190363 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
| 130006 | Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
| 40765 | RHEL 5 : kernel (RHSA-2009:1222) | Nessus | Red Hat Local Security Checks | 2009/8/25 | 2024/4/21 | high |
| 163988 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:2726-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high |
| 164067 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:2738-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high |
| 127867 | Debian DSA-4497-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high |
| 4540 | Gallery < 2.2.4 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 2004/8/18 | 2019/3/6 | high |
| 5493 | Mozilla Firefox < 3.0.19 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2010/3/31 | 2019/3/6 | medium |
| 190098 | RHEL 7: runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
| 190228 | RHEL 8: container-tools: 3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190329 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |
| 108878 | Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 2018/4/6 | 2024/8/27 | high |
| 47411 | Fedora 11:java-1.6.0-openjdk-1.6.0.0-34.b17.fc11(2010-6039) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 45474 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10:openjdk-6 の脆弱性(USN-923-1) | Nessus | Ubuntu Local Security Checks | 2010/4/9 | 2022/5/25 | high |
| 177909 | Amazon Linux AMI : カーネル (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 2023/7/3 | 2024/12/11 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2025/10/29 | high |
| 164560 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 112466 | WordPress 4.3.x < 4.3.24 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |