| 178870 | EulerOS Virtualization 3.0.6.6 : edk2 (EulerOS-SA-2023-2443) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/7/26 | critical |
| 235618 | RHEL 9 : firefox (RHSA-2025:4752) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
| 236804 | RHEL 8 : thunderbird (RHSA-2025:7693) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 237851 | RHEL 10 : firefox (RHSA-2025:7506) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 235114 | RHEL 9 : firefox (RHSA-2025:4443) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
| 235137 | RHEL 9 : thunderbird (RHSA-2025:4460) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
| 235617 | RHEL 7 : firefox (RHSA-2025:4751) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
| 226137 | Linux Distros Unpatched Vulnerability : CVE-2023-0507 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 159731 | RHEL 7 : kpatch-patch (RHSA-2022:1373) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/11/7 | high |
| 146251 | EulerOS 2.0 SP9 : sudo (EulerOS-SA-2021-1276) | Nessus | Huawei Local Security Checks | 2021/2/5 | 2023/1/18 | high |
| 147547 | EulerOS Virtualization 3.0.2.6 : sudo (EulerOS-SA-2021-1424) | Nessus | Huawei Local Security Checks | 2021/3/10 | 2023/1/18 | high |
| 148081 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2021-1707) | Nessus | Huawei Local Security Checks | 2021/3/24 | 2023/1/18 | high |
| 194797 | RHEL 9 : pcp (RHSA-2024:2213) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/4/1 | medium |
| 152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
| 100346 | RHEL 7 : samba (RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high |
| 123678 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-3931-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 123679 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3931-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 123680 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
| 79507 | OracleVM 2.2:内核 (OVMSA-2013-0039) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 104566 | RHEL 6:内核 (RHSA-2017:3200) | Nessus | Red Hat Local Security Checks | 2017/11/15 | 2025/4/15 | high |
| 241782 | Amazon Linux 2023:sudo、sudo-devel、sudo-logsrvd (ALAS2023-2025-1070) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/9/30 | high |
| 242608 | Oracle Linux 10sudo (ELSA-2025-11537) | Nessus | Oracle Linux Local Security Checks | 2025/7/23 | 2025/10/29 | high |
| 134974 | VMware Fusion 11.0.x < 11.5.3“setuid”权限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
| 162824 | F5 Networks BIG-IP:Linux 内核漏洞 (K06524534) | Nessus | F5 Networks Local Security Checks | 2022/7/7 | 2025/10/6 | high |
| 182454 | Amazon Linux 2023:compat-libpthread-nonshared、glibc、glibc-all-langpacks (ALAS2023-2023-359) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | high |
| 182576 | Oracle Linux 9:glibc (ELSA-2023-12850) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | high |
| 182611 | Oracle Linux 8:glibc (ELSA-2023-12851) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | high |
| 182698 | Oracle Linux 9:glibc (ELSA-2023-12854) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | high |
| 182847 | Oracle Linux 8:glibc (ELSA-2023-5455) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 93556 | RHEL 7:kernel-rt(RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
| 108835 | Ubuntu 16.04 LTS : Linux (HWE) の脆弱性 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
| 108840 | Ubuntu 17.10:linux-raspi2の脆弱性(USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
| 89680 | VMware ESX/ESXi サードパーティライブラリの複数の脆弱性(VMSA-2011-0012)(remote check) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 92694 | RHEL 7: kernel(RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
| 158774 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
| 158777 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
| 181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
| 164790 | Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 195300 | Neo4j < 5.19.0 Privilege Mishandling (CVE-2024-34517) | Nessus | CGI abuses | 2024/5/10 | 2025/3/19 | medium |
| 95768 | MS16-151: Security Update for Windows Kernel-Mode Drivers (3205651) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2018/11/15 | high |
| 94639 | MS16-138: Security Update for Microsoft Virtual Hard Disk Driver (3199647) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | medium |
| 97733 | MS17-017: Security Update for Windows Kernel (4013081) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2023/4/25 | high |
| 95767 | MS16-150: Security Update for Secure Kernel Mode (3205642) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2019/11/13 | high |
| 34727 | MySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass | Nessus | Databases | 2008/11/9 | 2018/11/15 | medium |
| 89779 | MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142) | Nessus | Windows : Microsoft Bulletins | 2016/3/9 | 2020/9/4 | medium |
| 17771 | Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462) | Nessus | Web Servers | 2012/1/10 | 2022/4/11 | medium |
| 94640 | MS16-139: Security Update for Windows Kernel (3199720) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | medium |
| 108757 | KB4100480: Windows Kernel Elevation of Privilege Vulnerability | Nessus | Windows : Microsoft Bulletins | 2018/3/30 | 2024/11/22 | high |