| 190224 | RHEL 9 : runc (RHSA-2024:0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190231 | RHEL 8 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190365 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
| 189999 | RHEL 9 : runc (RHSA-2024:0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
| 190230 | RHEL 8 : container-tools:2.0 (RHSA-2024:0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190232 | RHEL 8 : container-tools:4.0 (RHSA-2024:0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 108842 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
| 164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 190226 | RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190235 | RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9: runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190100 | AlmaLinux 9runcALSA-2024:0670 | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
| 190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 47410 | Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 47426 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 109316 | Ubuntu 16.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
| 182473 | Debian DSA-5514-1: glibc - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
| 182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2025/9/9 | high |
| 84975 | Oracle Linux 7:libuser(ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 2015/7/24 | 2024/11/1 | medium |
| 85115 | Oracle Linux 6:libuser(ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
| 106275 | Fedora 27:kernel(2018-262eb7c289) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | high |
| 123676 | Ubuntu 18.10 LTS:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2(USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high |
| 242571 | RHEL 10sudoRHSA-2025:11537 | Nessus | Red Hat Local Security Checks | 2025/7/22 | 2025/10/9 | high |
| 130334 | openSUSE Security Update : procps (openSUSE-2019-2379) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
| 192071 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1381) | Nessus | Huawei Local Security Checks | 2024/3/14 | 2024/3/14 | critical |
| 165189 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | high |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 の権限昇格 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 2023/9/15 | 2024/6/25 | high |
| 97509 | RHEL 7:カーネル(RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2024/11/4 | high |
| 182846 | Oracle Linux 9: glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 206825 | Nutanix AHV: 複数の脆弱性 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
| 100455 | RHEL 6:MRG(RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
| 223654 | Linux Distros のパッチ未適用の脆弱性: CVE-2021-22555 | Nessus | Misc. | 2025/3/4 | 2025/10/28 | high |
| 93556 | RHEL 7 : kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
| 108835 | Ubuntu 16.04 LTS : Linux (HWE) vulnerabilities (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
| 108840 | Ubuntu 17.10 : linux-raspi2 vulnerabilities (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
| 40731 | RHEL 4 / 5 : java-1.6.0-sun (RHSA-2008:1018) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
| 89680 | VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0012) (remote check) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 92694 | RHEL 7 : kernel (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
| 158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
| 158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/1/16 | high |
| 188881 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2023-3269) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/29 | high |
| 164790 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 241062 | Photon OS 4.0: Sudo PHSA-2025-4.0-0824 | Nessus | PhotonOS Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 190098 | RHEL 7 : runc (RHSA-2024:0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
| 190228 | RHEL 8 : container-tools:3.0 (RHSA-2024:0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190329 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |