| 106279 | Fedora 27:glibc(2018-7714b514e2) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | high |
| 108985 | RHEL 7:glibc(RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | critical |
| 92702 | CentOS 7:カーネル(CESA-2016:1539) | Nessus | CentOS Local Security Checks | 2016/8/4 | 2021/1/4 | high |
| 84212 | Ubuntu 14.04 LTS : Linux カーネル (Vivid HWE) の脆弱性 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/28 | high |
| 241647 | FreeBSD : MongoDB -- may be susceptible to privilege escalation due to $mergeCursors stage (77dc1fc4-5bc5-11f0-834f-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 2025/7/9 | 2025/10/29 | high |
| 95618 | OracleVM 3.3 : xen (OVMSA-2016-0171) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | high |
| 184118 | SUSE SLES15 Security Update : kernel (Live Patch 32 for SLE 15 SP3) (SUSE-SU-2023:4285-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
| 152475 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2644-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
| 58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
| 181261 | SUSE SLES12 Security Update : kernel (Live Patch 40 for SLE 12 SP5) (SUSE-SU-2023:3582-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
| 181498 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP1) (SUSE-SU-2023:3603-1) | Nessus | SuSE Local Security Checks | 2023/9/16 | 2025/3/31 | high |
| 126964 | Debian DLA-1862-1 : linux security update | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
| 69557 | Novell Client / Client 2 多种漏洞 | Nessus | Windows | 2013/9/3 | 2018/11/15 | high |
| 91876 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3016-4) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
| 91084 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-2965-3) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 93594 | CentOS 7:内核 (CESA-2016:1847) | Nessus | CentOS Local Security Checks | 2016/9/20 | 2021/1/4 | high |
| 91083 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-2965-2) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 63155 | Microsoft Windows 无引号服务路径枚举 | Nessus | Windows | 2012/12/5 | 2025/5/29 | high |
| 107313 | Solaris 10 (sparc):119213-36 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107814 | Solaris 10 (x86):119214-32 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 190131 | CentOS 7:runc (RHSA-2024: 0717) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 100928 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3330-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 100929 | Ubuntu 16.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3331-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 100931 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3333-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 101051 | Slackware 14.2 / 当前版本:内核 (SSA:2017-177-01) (Stack Clash) | Nessus | Slackware Local Security Checks | 2017/6/27 | 2025/12/15 | high |
| 192525 | Progress Kemp LoadMaster 命令注入 (CVE-2024-1212) | Nessus | CGI abuses | 2024/3/25 | 2025/12/15 | critical |
| 104371 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3637) | Nessus | Oracle Linux Local Security Checks | 2017/11/3 | 2024/11/1 | high |
| 84210 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-2643-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2024/8/27 | high |
| 213374 | Debian dla-4002 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2024/12/23 | 2024/12/23 | high |
| 63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
| 68258 | Oracle Linux 6:polkit (ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
| 189893 | Amazon Linux AMI:runc (ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
| 190380 | Oracle Linux 7:runc (ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
| 190537 | Oracle Linux 8:container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
| 119303 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
| 119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2 漏洞 (USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
| 100430 | CentOS 7:内核 (CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2025/12/17 | high |
| 178261 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2023-12588) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
| 178263 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12591) | Nessus | Oracle Linux Local Security Checks | 2023/7/13 | 2025/9/9 | high |
| 163352 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2022-005) | Nessus | Amazon Linux Local Security Checks | 2022/7/21 | 2025/10/27 | high |
| 55077 | USN-1119-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
| 100598 | Virtuozzo 7 : readykernel-patch (VZA-2017-042) | Nessus | Virtuozzo Local Security Checks | 2017/6/5 | 2025/12/17 | critical |
| 183278 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4093-1) | Nessus | SuSE Local Security Checks | 2023/10/18 | 2025/9/24 | high |
| 117923 | Amazon Linux AMI : kernel (ALAS-2018-1086) | Nessus | Amazon Linux Local Security Checks | 2018/10/5 | 2024/8/1 | high |
| 183862 | SUSE SLES15 Security Update : kernel RT (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4166-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
| 184109 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4308-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
| 176961 | SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP5) (SUSE-SU-2023:2442-1) | Nessus | SuSE Local Security Checks | 2023/6/8 | 2023/7/14 | high |
| 179185 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:3116-1) | Nessus | SuSE Local Security Checks | 2023/8/2 | 2023/8/2 | high |
| 105149 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3242-1) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2025/11/12 | critical |