| 169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 2022/12/27 | 2024/1/16 | high |
| 89962 | Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/9/3 | high |
| 85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
| 72591 | Slackware 14.1 : kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
| 82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
| 95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 91085 | Ubuntu 16.04 LTS : Linux カーネル (Qualcomm Snapdragon) の脆弱性 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 107310 | Solaris 10(sparc): 119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107812 | Solaris 10(x86): 119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107815 | Solaris 10(x86): 119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 75552 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 51615 | SuSE 11.1 セキュリティ更新:Linuxカーネル(SATパッチ番号3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 101206 | Slackware 14.0:Slackware 14.0カーネル(SSA:2017-184-01)(Stack Clash) | Nessus | Slackware Local Security Checks | 2017/7/5 | 2025/12/12 | high |
| 100927 | Ubuntu 16.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 101068 | Fedora 24:カーネル(2017-05f10e29f4)(Stack Clash) | Nessus | Fedora Local Security Checks | 2017/6/28 | 2025/12/15 | high |
| 100897 | RHEL 6:カーネル(RHSA-2017:1487)(Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 100150 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 2017/5/12 | 2025/12/18 | critical |
| 100894 | RHEL 7:カーネル(RHSA-2017:1484)(Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 87758 | Ubuntu 14.04 LTS: Linux カーネル (Vivid HWE) の脆弱性 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
| 159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 2022/4/20 | 2025/9/25 | high |
| 162697 | Debian DLA-3065-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 2022/7/2 | 2025/1/24 | high |
| 123375 | openSUSEセキュリティ更新プログラム:xorg-x11-server (openSUSE-2019-915) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/10 | medium |
| 50401 | Fedora 14:glibc-2.12.90-18(2010-16851) | Nessus | Fedora Local Security Checks | 2010/10/29 | 2021/1/11 | high |
| 50912 | SuSE 11 / 11.1 セキュリティ更新:glibc(SAT パッチ番号 3392 / 3393) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | high |
| 107813 | Solaris 10(x86): 119214-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 54903 | Slackware 13.1 / 最新版:polkit(SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 2011/5/28 | 2021/1/14 | medium |
| 134299 | Ubuntu 18.04 LTS : OpenSMTPD の脆弱性 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
| 211606 | Debian dla-3957 : needrestart - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/11/19 | 2025/1/24 | high |
| 79454 | OracleVM 2.1:udev(OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
| 99198 | Ubuntu 14.04 LTS / 16.04 LTS: Linux カーネル (HWE) の脆弱性 (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
| 100877 | DebianDSA-3886-1:linux - セキュリティ更新(Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2025/12/16 | critical |
| 72234 | Ubuntu 12.04 LTS:linux-lts-saucy の脆弱性(USN-2095-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
| 44729 | Debian DSA-1864-1:linux-2.6.24 - 権限昇格 | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 159909 | Amazon Linux AMI : kernel (ALAS-2022-1581) | Nessus | Amazon Linux Local Security Checks | 2022/4/19 | 2024/12/11 | high |
| 111432 | openSUSE Security Update : Chromium (openSUSE-2018-780) | Nessus | SuSE Local Security Checks | 2018/7/30 | 2024/9/2 | high |
| 178767 | RHEL 8 : kernel (RHSA-2023:4256) | Nessus | Red Hat Local Security Checks | 2023/7/25 | 2024/11/7 | high |
| 190923 | SUSE SLES15 / openSUSE 15 Security Update : php-composer2 (SUSE-SU-2024:0592-1) | Nessus | SuSE Local Security Checks | 2024/2/23 | 2024/2/23 | high |
| 152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/12/4 | high |
| 191092 | RHEL 9 : kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
| 109488 | EulerOS 2.0 SP1 : zsh (EulerOS-SA-2018-1090) | Nessus | Huawei Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
| 161881 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1791) | Nessus | Huawei Local Security Checks | 2022/6/6 | 2023/3/23 | high |
| 91085 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 107310 | Solaris 10 (sparc):119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107815 | Solaris 10 (x86):119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 75552 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 51615 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 101206 | Slackware 14.0:Slackware 14.0 内核 (SSA:2017-184-01) (Stack Clash) | Nessus | Slackware Local Security Checks | 2017/7/5 | 2025/12/12 | high |
| 100897 | RHEL 6:内核 (RHSA-2017:1487) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |