| 212134 | VMware Aria Operations Multiple Vulnerabilities (VMSA-2024-0022) | Nessus | Misc. | 2024/12/6 | 2025/5/15 | high |
| 79324 | openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1) | Nessus | SuSE Local Security Checks | 2014/11/19 | 2021/1/19 | critical |
| 131999 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3228-1) | Nessus | SuSE Local Security Checks | 2019/12/12 | 2023/1/19 | high |
| 159322 | EulerOS 2.0 SP3 : polkit (EulerOS-SA-2022-1365) | Nessus | Huawei Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 169684 | EulerOS Virtualization 3.0.2.6 : polkit (EulerOS-SA-2023-1083) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/12 | high |
| 106279 | Fedora 27 : glibc (2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | high |
| 219263 | Linux Distros のパッチ未適用の脆弱性: CVE-2016-2126 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 21140 | RealPlayer for Windows < Build 6.0.12.1483 Multiple Vulnerabilities | Nessus | Windows | 2006/3/24 | 2018/7/25 | high |
| 101647 | Fedora 26 : ocaml (2017-64f47504e4) | Nessus | Fedora Local Security Checks | 2017/7/17 | 2021/1/6 | critical |
| 136455 | openSUSE Security Update : sqliteodbc (openSUSE-2020-628) | Nessus | SuSE Local Security Checks | 2020/5/11 | 2024/3/13 | high |
| 92917 | FreeBSD : FreeBSD -- Linux compatibility layer setgroups(2) system call (798f63e0-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
| 35256 | Fedora 8 : git-1.5.4.3-3.fc8 (2008-11653) | Nessus | Fedora Local Security Checks | 2008/12/22 | 2021/1/11 | medium |
| 36058 | HP-UX PHCO_39103 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 36063 | HP-UX PHKL_39029 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 36064 | HP-UX PHKL_39130 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 2009/3/31 | 2021/1/11 | medium |
| 25842 | SeaMonkey < 1.1.4 Multiple Vulnerabilities | Nessus | Windows | 2007/8/4 | 2018/7/27 | high |
| 96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
| 256811 | Linux Distros Unpatched Vulnerability : CVE-2022-37704 | Nessus | Misc. | 2025/8/27 | 2025/9/5 | medium |
| 253554 | Linux Distros Unpatched Vulnerability : CVE-2021-3982 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
| 234124 | MongoDB Shell < 2.3.0 Control Character Injection (MONGOSH-2028) | Nessus | Misc. | 2025/4/10 | 2025/8/7 | high |
| 31714 | FreeBSD : mozilla -- multiple vulnerabilities (12b336c6-fe36-11dc-b09c-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2008/3/31 | 2021/1/6 | high |
| 132637 | Fedora 31 : nethack (2019-1090bd0af2) | Nessus | Fedora Local Security Checks | 2020/1/6 | 2020/1/6 | high |
| 57440 | Fedora 16 : libguestfs-1.14.8-1.fc16 (2011-17372) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | high |
| 89891 | Fedora 23 : exim-4.86.2-1.fc23 (2016-e062971917) | Nessus | Fedora Local Security Checks | 2016/3/14 | 2021/1/11 | high |
| 4154 | Kaspersky Anti-Spam < 3.0.0 [0278] File Permission Weakness Local Privilege Escalation | Nessus Network Monitor | CGI | 2007/8/3 | 2019/3/6 | low |
| 181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | 2023/9/10 | 2025/9/24 | high |
| 248388 | Linux Distros Unpatched Vulnerability : CVE-2021-4154 | Nessus | Misc. | 2025/8/11 | 2025/10/28 | high |
| 169294 | Debian dla-3245 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 158805 | RHEL 8 : kernel (RHSA-2022:0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 230474 | Linux Distros Unpatched Vulnerability : CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/12/4 | medium |
| 167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
| 89035 | VMware ESX / ESXi Multiple Vulnerabilities (VMSA-2012-0009) (remote check) | Nessus | Misc. | 2016/2/29 | 2021/1/6 | high |
| 191880 | EulerOS 2.0 SP8 : subscription-manager (EulerOS-SA-2024-1302) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
| 14115 | Mandrake Linux Security Advisory : kernel (MDKSA-2004:015) | Nessus | Mandriva Local Security Checks | 2004/7/31 | 2021/1/6 | high |
| 171688 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0455-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
| 177656 | RHEL 8 : kernel (RHSA-2023:3852) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
| 55886 | Mozilla Thunderbird 3.1 < 3.1.12 Multiple Vulnerabilities | Nessus | Windows | 2011/8/17 | 2018/7/17 | critical |
| 501248 | Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation (CVE-2019-1592) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 230474 | Linux Distros 未修补的漏洞: CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/12/4 | medium |
| 119170 | RHEL 7 : kernel-alt (RHSA-2018:3656) | Nessus | Red Hat Local Security Checks | 2018/11/27 | 2025/4/15 | high |
| 154354 | Debian DSA-4991-1 : mailman - security update | Nessus | Debian Local Security Checks | 2021/10/23 | 2023/11/28 | high |
| 90919 | Symantec Messaging Gateway 10.x < 10.6.1 Management Console Multiple Vulnerabilities (SYM16-005) | Nessus | CGI abuses | 2016/5/5 | 2019/11/20 | high |
| 176751 | RHEL 9 : kpatch-patch (RHSA-2023:3490) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 177657 | RHEL 8 : kpatch-patch (RHSA-2023:3853) | Nessus | Red Hat Local Security Checks | 2023/6/27 | 2024/11/7 | high |
| 171687 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:0456-1) | Nessus | SuSE Local Security Checks | 2023/2/21 | 2023/7/14 | medium |
| 197262 | EulerOS Virtualization 3.0.6.0 : linux-firmware (EulerOS-SA-2024-1692) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/5/17 | high |
| 242796 | NewStart CGSL MAIN 7.02 : libblockdev Vulnerability (NS-SA-2025-0117) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
| 251745 | Linux Distros Unpatched Vulnerability : CVE-2025-6019 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 276418 | TencentOS Server 4: microcode_ctl (TSSA-2024:0565) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 159099 | EulerOS 2.0 SP5 : polkit (EulerOS-SA-2022-1335) | Nessus | Huawei Local Security Checks | 2022/3/21 | 2023/1/13 | high |