| 20142 | GLSA-200511-02 : QDBM, ImageMagick, GDAL: RUNPATH issues | Nessus | Gentoo Local Security Checks | 2005/11/4 | 2021/1/6 | high |
| 155461 | SUSE SLES12 Security Update : samba (SUSE-SU-2021:3673-1) | Nessus | SuSE Local Security Checks | 2021/11/17 | 2023/7/13 | high |
| 155645 | SUSE SLES15 Security Update : samba (SUSE-SU-2021:3747-1) | Nessus | SuSE Local Security Checks | 2021/11/20 | 2023/7/13 | high |
| 96750 | openSUSE Security Update : virtualbox (openSUSE-2017-141) | Nessus | SuSE Local Security Checks | 2017/1/25 | 2021/1/19 | critical |
| 109763 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1227-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 109772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1237-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 109776 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1243-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 109777 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1244-1) | Nessus | SuSE Local Security Checks | 2018/5/14 | 2024/10/8 | high |
| 31715 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5135) | Nessus | SuSE Local Security Checks | 2008/3/31 | 2021/1/14 | high |
| 31845 | openSUSE 10 Security Update : seamonkey (seamonkey-5153) | Nessus | SuSE Local Security Checks | 2008/4/11 | 2021/1/14 | high |
| 32026 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5158) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
| 20034 | GLSA-200510-14 : Perl, Qt-UnixODBC, CMake: RUNPATH issues | Nessus | Gentoo Local Security Checks | 2005/10/19 | 2021/1/6 | high |
| 266840 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414581) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 267383 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414356) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 267886 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414548) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 166972 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2716) | Nessus | Huawei Local Security Checks | 2022/11/4 | 2022/11/4 | high |
| 111968 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/17 | 2019/4/5 | critical |
| 185455 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5345) | Nessus | MarinerOS Local Security Checks | 2023/11/10 | 2023/11/10 | high |
| 231517 | Linux Distros Unpatched Vulnerability : CVE-2025-1390 | Nessus | Misc. | 2025/3/6 | 2025/8/7 | medium |
| 184232 | F5 Networks BIG-IP : procps-ng vulnerability (K16124204) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
| 20627 | Ubuntu 4.10 : libgd vulnerabilities (USN-21-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 165521 | SolarWinds Orion Platform < 2022.3 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/9/28 | 2023/3/21 | high |
| 127240 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Vulnerability (NS-SA-2019-0053) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |
| 187152 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1) | Nessus | SuSE Local Security Checks | 2023/12/21 | 2023/12/22 | high |
| 197138 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2024-1621) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/5/15 | high |
| 86375 | Debian DSA-3372-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/10/14 | 2021/1/11 | medium |
| 233047 | RHEL 6 : cfme (RHSA-2014:1317) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/3/20 | medium |
| 109177 | Amazon Linux 2 : kernel (ALAS-2018-994) | Nessus | Amazon Linux Local Security Checks | 2018/4/20 | 2024/10/30 | high |
| 142830 | Fedora 33 : wordpress (2020-a764b11b52) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
| 141026 | RHEL 7 : kernel-rt (RHSA-2020:4062) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
| 182893 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:4033-1) | Nessus | SuSE Local Security Checks | 2023/10/11 | 2025/9/24 | high |
| 68123 | Oracle Linux 5 : glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 111622 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
| 190355 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 194404 | RHEL 7:docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 104202 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2025/11/17 | high |
| 163756 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
| 104088 | Oracle Linux 7核心 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2025/11/18 | high |
| 104623 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2025/11/14 | high |
| 67917 | Oracle Linux 3:kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 96002 | NVIDIA Windows GPU 顯示驅動程式 340.x < 342.01 / 375.x < 376.33 多個弱點 | Nessus | Windows | 2016/12/21 | 2023/4/5 | high |
| 4447 | Mozilla Firefox < 2.0.0.13 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/3/26 | 2019/3/6 | high |
| 215929 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 68123 | Oracle Linux 5:glibc(ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 111622 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
| 108748 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0848-1) | Nessus | SuSE Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
| 194404 | RHEL 7 : docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 190355 | AlmaLinux 8container-tools:rhel8ALSA-2024:0752 | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 123000 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0672-1) | Nessus | SuSE Local Security Checks | 2019/3/21 | 2020/2/3 | high |
| 103297 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2506-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |