| 242768 | NewStart CGSL MAIN 7.02 : tuned Vulnerability (NS-SA-2025-0202) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | high |
| 145486 | Fedora 33 : sudo (2021-2cb63d912a) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
| 43173 | Firefox < 3.0.16 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/16 | high |
| 202495 | RHEL 8 : kernel (RHSA-2024:4577) | Nessus | Red Hat Local Security Checks | 2024/7/16 | 2024/11/8 | high |
| 170186 | SUSE SLES12 Security Update : sudo (SUSE-SU-2023:0100-1) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2024/9/11 | high |
| 170245 | SUSE SLES15 Security Update : sudo (SUSE-SU-2023:0115-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2024/9/11 | high |
| 170551 | AlmaLinux 8 : sudo (ALSA-2023:0284) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2024/9/11 | high |
| 83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多种漏洞 | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
| 119006 | CentOS 7 : xorg-x11-server (CESA-2018:3410) | Nessus | CentOS Local Security Checks | 2018/11/16 | 2021/4/8 | medium |
| 197084 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.8) | Nessus | Misc. | 2024/5/15 | 2025/9/11 | low |
| 59748 | FreeBSD:FreeBSD -- 从内核返回时的权限升级 (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
| 103673 | FireEye 操作系统多个漏洞 (AX < 7.7.7 / EX < 8.0.1) | Nessus | Firewalls | 2017/10/5 | 2025/11/19 | critical |
| 180864 | Oracle Linux 7:glibc (ELSA-2017-3582) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
| 189981 | Debian dsa-5615:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/4 | 2025/1/24 | high |
| 190000 | Oracle Linux 9:runc (ELSA-2024-0670) | Nessus | Oracle Linux Local Security Checks | 2024/2/5 | 2025/9/9 | high |
| 189896 | Amazon Linux 2023:runc (ALAS2023-2024-501) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/16 | high |
| 119340 | Ubuntu 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3836-2) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2025/3/24 | high |
| 165269 | RHEL 9:kpatch-patch (RHSA-2022: 6592) | Nessus | Red Hat Local Security Checks | 2022/9/21 | 2024/11/7 | high |
| 167662 | AlmaLinux 9内核 (ALSA-2022:6610) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
| 167684 | AlmaLinux 9kernel-rt (ALSA-2022:6582) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
| 100456 | RHEL 7 : kernel-rt (RHSA-2017:1298) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/12/17 | high |
| 110645 | CentOS 6:内核 (CESA-2018:1854) (Spectre) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | high |
| 215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 63423 | MS13-005:Windows カーネルモードドライバーの権限昇格可能な脆弱性(2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |
| 118812 | Oracle Linux 7:xorg-x11-server(ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |
| 68146 | Oracle Linux 5/6:systemtap(ELSA-2010-0894) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 124050 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-1193) | Nessus | SuSE Local Security Checks | 2019/4/15 | 2021/1/19 | high |
| 212041 | RHEL 9 : OpenShift Container Platform 4.17.7 (RHSA-2024:10520) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2024/12/4 | high |
| 105433 | DebianDSA-4073-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2017/12/26 | 2025/11/11 | high |
| 102475 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2142-1) | Nessus | SuSE Local Security Checks | 2017/8/14 | 2025/12/2 | high |
| 103179 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2423-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103181 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2436-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103182 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2437-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103183 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2438-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103184 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2439-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103186 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2441-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 104015 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2017:2775-1) | Nessus | SuSE Local Security Checks | 2017/10/20 | 2025/11/18 | high |
| 104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/11/13 | high |
| 60776 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/5/25 | high |
| 67914 | Oracle Linux 5:kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 102420 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
| 102421 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
| 72062 | IBM WebSphere Application Server 8.0 < Fix Pack 8 Multiple Vulnerabilities | Nessus | Web Servers | 2014/1/20 | 2018/8/6 | medium |
| 183854 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:4175-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2024/10/2 | high |
| 184110 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2023:4326-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
| 94939 | SUSE SLED12 / SLES12 Security Update : X Window System client libraries (SUSE-SU-2016:2828-1) | Nessus | SuSE Local Security Checks | 2016/11/17 | 2021/1/6 | critical |
| 186380 | Debian dla-3671 : mediawiki - security update | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/2/14 | medium |
| 146685 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0532-1) | Nessus | SuSE Local Security Checks | 2021/2/22 | 2024/1/19 | high |
| 164559 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
| 192861 | RHEL 8 : kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |