| 105148 | SUSE SLES12 Security Update : xen (SUSE-SU-2017:3239-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2025/11/12 | critical |
| 181256 | SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:3576-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
| 181401 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP5) (SUSE-SU-2023:3592-1) | Nessus | SuSE Local Security Checks | 2023/9/14 | 2025/3/31 | high |
| 132904 | openSUSE Security Update : xen (openSUSE-2020-11) | Nessus | SuSE Local Security Checks | 2020/1/15 | 2024/3/29 | high |
| 151975 | Node.js 12.x < 12.22.2 / 14.x < 14.17.2 / 16.x < 16.4.1 Multiple Vulnerabilities | Nessus | Misc. | 2021/7/22 | 2024/1/9 | high |
| 158951 | RHEL 8 : kpatch-patch (RHSA-2022:0925) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
| 200809 | Streamline NX Client < 3.4.3.2 / 3.5.x < 3.5.1.202 / 3.6.x < 3.6.2.2 / 3.7.x < 3.7.2.1 Privilege Escalation (2024-000005) | Nessus | Windows | 2024/6/21 | 2024/8/2 | critical |
| 78017 | FreeBSD : jenkins -- remote execution, privilege escalation, XSS, password exposure, ACL hole, DoS (549a2771-49cc-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/10/2 | 2021/1/6 | high |
| 91883 | Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) の脆弱性 (USN-3020-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
| 91873 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3016-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
| 50318 | Ubuntu 8.04 LTS/9.04/9.10/10.04 LTS/10.10:glibc、eglibc の脆弱性(USN-1009-1) | Nessus | Ubuntu Local Security Checks | 2010/10/24 | 2019/9/19 | high |
| 50388 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-301-01) | Nessus | Slackware Local Security Checks | 2010/10/29 | 2021/1/14 | high |
| 107309 | Solaris 10(sparc): 119213-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107311 | Solaris 10(sparc): 119213-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 109884 | Solaris 10(x86): 119214-38 | Nessus | Solaris Local Security Checks | 2018/5/17 | 2020/1/8 | medium |
| 209843 | Fedora 39 : prometheus-podman-exporter (2024-ee9f0f22b6) | Nessus | Fedora Local Security Checks | 2024/10/28 | 2024/10/29 | high |
| 119672 | SUSE SLED12セキュリティ更新プログラム:ntfs-3g_ntfsprogs(SUSE-SU-2018:3587-2) | Nessus | SuSE Local Security Checks | 2018/12/14 | 2024/7/16 | high |
| 121068 | Juniper Junos Space 18.4.x < 18.4R1の複数の脆弱性(JSA10917) | Nessus | Junos Local Security Checks | 2019/1/10 | 2022/5/24 | critical |
| 91880 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3018-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
| 60877 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 のカーネル | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2023/5/14 | high |
| 50409 | openSUSE のセキュリティ更新:カーネル(openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
| 100922 | Ubuntu 17.04:linux、linux-metaの脆弱性(USN-3324-1)(スタッククラッシュ) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 100925 | Ubuntu 16.10:linux-meta-raspi2、linux-raspi2の脆弱性(USN-3327-1)(Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 100926 | Ubuntu 16.04 LTS : Linux カーネルの脆弱性 (USN-3328-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 101102 | RHEL 7:kernel-rt(RHSA-2017:1616)(Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2025/12/15 | critical |
| 101115 | Slackware 14.1:Slackware 14.1カーネル(SSA:2017-180-01)(Stack Clash) | Nessus | Slackware Local Security Checks | 2017/6/30 | 2025/12/15 | high |
| 100889 | Oracle Linux 6:カーネル(ELSA-2017-1486) | Nessus | Oracle Linux Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 100899 | RHEL 6:kernel(RHSA-2017:1489) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 63896 | RHEL 5:カーネル(RHSA-2009:1457) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 106281 | Fedora 26:glibc(2018-8e27ad96ed) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | critical |
| 68123 | Oracle Linux 5 : glibc (ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 111622 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
| 190355 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2024:0752) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 194404 | RHEL 7:docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 104202 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2025/11/17 | high |
| 163756 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5545-1) | Nessus | Ubuntu Local Security Checks | 2022/8/3 | 2024/8/27 | high |
| 104088 | Oracle Linux 7核心 (ELSA-2017-2930-1) (BlueBorne) | Nessus | Oracle Linux Local Security Checks | 2017/10/23 | 2025/11/18 | high |
| 104623 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/11/16 | 2025/11/14 | high |
| 67917 | Oracle Linux 3:kernel (ELSA-2009-1233) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 179198 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP2) (SUSE-SU-2023:3081-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
| 20780 | Ubuntu 4.10 / 5.04 / 5.10 : sudo vulnerability (USN-235-2) | Nessus | Ubuntu Local Security Checks | 2006/1/21 | 2021/1/19 | medium |
| 241892 | CBL Mariner 2.0 Security Update: net-tools (CVE-2025-46836) | Nessus | MarinerOS Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
| 68123 | Oracle Linux 5:glibc(ELSA-2010-0787) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 111622 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2018-4193) | Nessus | Oracle Linux Local Security Checks | 2018/8/10 | 2024/10/22 | high |
| 108748 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0848-1) | Nessus | SuSE Local Security Checks | 2018/3/30 | 2024/11/22 | critical |
| 194404 | RHEL 7 : docker (RHSA-2024:1270) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 190355 | AlmaLinux 8container-tools:rhel8ALSA-2024:0752 | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 123000 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0672-1) | Nessus | SuSE Local Security Checks | 2019/3/21 | 2020/2/3 | high |
| 103297 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2506-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |
| 104202 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0163) | Nessus | OracleVM Local Security Checks | 2017/10/27 | 2025/11/17 | high |