| 190235 | RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9: runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 47410 | Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 47426 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279) | Nessus | Fedora Local Security Checks | 2010/7/1 | 2022/5/25 | high |
| 6736 | Mozilla Thunderbird < 17.0.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2013/4/4 | 2019/3/6 | critical |
| 118492 | Ubuntu 16.04 LTS / 18.04 LTS:X.Org X Server 漏洞 (USN-3802-1) | Nessus | Ubuntu Local Security Checks | 2018/10/29 | 2025/2/28 | medium |
| 118509 | GLSA-201810-09:X.Org X Server:权限提升 | Nessus | Gentoo Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
| 108834 | Ubuntu 17.10:linux 漏洞 (USN-3617-1) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/11/21 | high |
| 123681 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3932-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 123677 | Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-3930-2) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |
| 104001 | Oracle Linux 7:内核 (ELSA-2017-2930) | Nessus | Oracle Linux Local Security Checks | 2017/10/20 | 2024/10/22 | high |
| 109531 | Debian DLA-1369-1: Linux 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 2018/5/3 | 2025/3/19 | critical |
| 191396 | CentOS 9:glibc-2.34-83.el9.7 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 182516 | GLSA-202310-03 : glibc:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2024/1/29 | high |
| 182977 | Oracle Linux 8:glibc (ELSA-2023-12872) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | high |
| 182978 | Oracle Linux 9:glibc (ELSA-2023-12873) | Nessus | Oracle Linux Local Security Checks | 2023/10/12 | 2025/9/9 | high |
| 215566 | Azure Linux 3.0 安全更新glibc (CVE-2023-4911) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 158682 | Debian DSA-5092-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
| 240990 | Slackware Linux 15.0 / 当前 sudo 多个漏洞SSA2025-181-01 | Nessus | Slackware Local Security Checks | 2025/6/30 | 2025/9/30 | high |
| 156009 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1) | Nessus | SuSE Local Security Checks | 2021/12/11 | 2023/7/13 | high |
| 119412 | RHEL 7 : OpenShift Container Platform 3.5 (RHSA-2018:3624) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
| 119414 | RHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:3742) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
| 119415 | RHEL 7 : OpenShift Container Platform 3.4 (RHSA-2018:3752) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
| 118557 | RHEL 7:xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
| 68125 | Oracle Linux 5:kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 100457 | RHEL 7:核心 (RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2025/4/15 | high |
| 158800 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
| 152536 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 2021/8/12 | 2025/10/6 | high |
| 152970 | CentOS 7:核心 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 190056 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/10/31 | high |
| 109158 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
| 164559 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
| 105747 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 2018/1/11 | 2024/8/27 | high |
| 130334 | openSUSE Security Update : procps (openSUSE-2019-2379) | Nessus | SuSE Local Security Checks | 2019/10/28 | 2024/4/16 | critical |
| 192071 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1381) | Nessus | Huawei Local Security Checks | 2024/3/14 | 2024/3/14 | critical |
| 165189 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | high |
| 68141 | Oracle Linux 6:glibc (ELSA-2010-0872) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 158795 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
| 159186 | Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
| 94929 | OracleVM 3.2:Unbreakable / 等 (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
| 176729 | Debian DLA-3446-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
| 189999 | RHEL 9 : runc (RHSA-2024:0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
| 190224 | RHEL 9 : runc (RHSA-2024:0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190230 | RHEL 8 : container-tools:2.0 (RHSA-2024:0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190231 | RHEL 8 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190232 | RHEL 8 : container-tools:4.0 (RHSA-2024:0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190365 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |