| 274763 | RHEL 9 : ipa (RHSA-2025:20928) | Nessus | Red Hat Local Security Checks | 2025/11/11 | 2025/11/11 | critical |
| 239966 | TencentOS Server 2: pki-core (TSSA-2024:0261) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 149735 | RHEL 7 : xorg-x11-server (RHSA-2021:2033) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 186878 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2023:4790-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/22 | high |
| 187811 | Amazon Linux 2 : xorg-x11-server (ALAS-2024-2378) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 270282 | Linux Distros Unpatched Vulnerability : CVE-2025-61152 | Nessus | Misc. | 2025/10/14 | 2025/12/4 | medium |
| 166180 | RHEL 8 : kpatch-patch (RHSA-2022:6978) | Nessus | Red Hat Local Security Checks | 2022/10/18 | 2024/11/7 | high |
| 166879 | RHEL 7 : kpatch-patch (RHSA-2022:7344) | Nessus | Red Hat Local Security Checks | 2022/11/3 | 2024/11/7 | high |
| 241521 | TeamViewer Remote Full Client (Windows) < 11.0.259324 / 12.x < 12.0.259325 / 13.x < 13.2.36227 / 14.x < 14.7.48809 / 15.x < 15.64.5 / 15.65.x < 15.67 Privilege Escalation (TV-2025-1002) | Nessus | Windows | 2025/7/8 | 2025/7/8 | high |
| 190698 | Amazon Linux 2 : kernel (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
| 240127 | RHEL 8 : idm:DL1 (RHSA-2025:9188) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
| 240136 | RHEL 8 : idm:DL1 (RHSA-2025:9191) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | critical |
| 215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
| 189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
| 65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 漏洞 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
| 96951 | Ubuntu 16.04 LTS:NTFS-3G 漏洞 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
| 101098 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3587) | Nessus | Oracle Linux Local Security Checks | 2017/6/29 | 2025/12/15 | high |
| 101138 | Oracle Linux 7:内核 (ELSA-2017-1615-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2025/12/15 | critical |
| 59467 | RHEL 5:内核 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
| 165296 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
| 100507 | Oracle Linux 7:内核 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
| 108322 | RHEL 6:MRG (RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
| 123087 | Amazon Linux AMI : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
| 123682 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 78438 | MS14-062:Message Queuing 服务中的漏洞可允许权限提升 (2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
| 109911 | Solaris 10 (sparc):119213-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2025/10/21 | high |
| 183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 165264 | RHEL 9:kernel-rt (RHSA-2022: 6582) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
| 84988 | CentOS 7:libuser (CESA-2015:1483) | Nessus | CentOS Local Security Checks | 2015/7/27 | 2021/1/4 | high |
| 110701 | Oracle Linux 6:内核 (ELSA-2018-1854) | Nessus | Oracle Linux Local Security Checks | 2018/6/27 | 2024/10/22 | high |
| 190317 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1190) | Nessus | Huawei Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 123635 | SUSE SLES12 安全更新:kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 2019/4/2 | 2022/5/20 | high |
| 124595 | Debian DLA-1771-1:linux-4.9 安全更新 | Nessus | Debian Local Security Checks | 2019/5/6 | 2024/5/29 | high |
| 190429 | Rocky Linux 8 container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/13 | high |
| 208601 | CentOS 7:docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 190364 | Docker Desktop < 4.27.1 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/2/9 | 2024/9/23 | critical |
| 130007 | Oracle Solaris 关键修补程序更新: oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
| 59460 | MS12-042:Windows 内核中的漏洞可允许权限提升 (2711167) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2019/12/4 | high |
| 164029 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
| 164421 | Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
| 65101 | Ubuntu 10.04 LTS:linux-lts-backport-maverick 漏洞 (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2023/5/14 | critical |
| 176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
| 29187 | Plumtree Portal User Object User Enumeration | Nessus | CGI abuses | 2007/12/4 | 2022/4/11 | medium |
| 503955 | Siemens SIMATIC S7-1500 Improper Input Validation (CVE-2025-46836) | Tenable OT Security | Tenable.ot | 2025/11/13 | 2025/11/13 | medium |
| 146512 | Debian DLA-2557-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2021/2/16 | 2024/1/22 | high |
| 108322 | RHEL 6:MRG(RHSA-2018:0470) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | high |
| 123087 | Amazon Linux AMI:kernel(ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/26 | 2024/6/12 | high |
| 123682 | Ubuntu 14.04 LTS : Linux カーネル脆弱性 (USN-3933-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 78438 | MS14-062:Message Queuing サービスの権限昇格可能な脆弱性(2993254) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |