| 168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 4121 | Microsoft .NET Framework Remote Code Execution Vulnerabilities (931212) | Nessus Network Monitor | CGI | 2007/7/11 | 2019/3/6 | medium |
| 6347 | IBM DB2 9.5 < 9.5 Fix Pack 9 Multiple Vulnerabilities | Nessus Network Monitor | Database | 2012/3/14 | 2019/3/6 | medium |
| 88648 | MS16-016:适用于 WebDAV 的安全更新,用于解决权限提升 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
| 182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
| 212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 189930 | SUSE SLES15/ openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0295-1) | Nessus | SuSE Local Security Checks | 2024/2/2 | 2024/2/9 | high |
| 68141 | Oracle Linux 6 : glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 94929 | OracleVM 3.2:Unbreakable/etc(OVMSA-2016-0158)(Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
| 94326 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2659-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 106748 | SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2018:0416-1)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/12 | 2025/10/29 | critical |
| 158795 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
| 159186 | Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
| 163366 | SUSE SLED15/ SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
| 176729 | Debian DLA-3446-1: linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
| 94635 | MS16-134: Security Update for Common Log File System Driver (3193706) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | high |
| 91600 | MS16-072: Security Update for Group Policy (3163622) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2025/2/18 | critical |
| 97738 | MS17-018: Security Update for Windows Kernel-Mode Drivers (4013083) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2018/7/30 | high |
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 108520 | Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838) | Nessus | Junos Local Security Checks | 2018/3/21 | 2024/12/19 | critical |
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 40737 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 190058 | SUSE SLES12 セキュリティ更新プログラム : runc (SUSE-SU-2024:0328-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/9 | high |
| 190628 | SUSE SLES15 / openSUSE 15 セキュリティ更新: runc (SUSE-SU-2024:0459-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/2/19 | high |
| 94284 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2632-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94323 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2655-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 56454 | MS11-080:Ancillary Function ドライバーの権限昇格可能な脆弱性(2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
| 84977 | RHEL 7: libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
| 106469 | OracleVM 3.4:Unbreakable/etc(OVMSA-2018-0015)(BlueBorne)(Meltdown)(Spectre)(Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2025/10/30 | critical |
| 158121 | OracleVM 3.4: polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
| 158792 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 163482 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | 2022/7/27 | 2023/7/13 | high |
| 174234 | Oracle Linux 9 : カーネル (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
| 130333 | openSUSE Security Update : procps (openSUSE-2019-2376) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
| 146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2021/2/12 | 2023/2/9 | critical |
| 127192 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0028) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 195300 | Neo4j < 5.19.0 Privilege Mishandling (CVE-2024-34517) | Nessus | CGI abuses | 2024/5/10 | 2025/3/19 | medium |
| 95768 | MS16-151: Security Update for Windows Kernel-Mode Drivers (3205651) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2018/11/15 | high |
| 94639 | MS16-138: Security Update for Microsoft Virtual Hard Disk Driver (3199647) | Nessus | Windows : Microsoft Bulletins | 2016/11/8 | 2019/11/14 | medium |
| 97733 | MS17-017: Security Update for Windows Kernel (4013081) | Nessus | Windows : Microsoft Bulletins | 2017/3/14 | 2023/4/25 | high |
| 155992 | SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1) | Nessus | SuSE Local Security Checks | 2021/12/10 | 2023/7/13 | high |
| 190226 | RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190235 | RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9 : runc (RHSA-2024:0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190100 | AlmaLinux 9 : runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
| 190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |