| 157414 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.21 (Important) (RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
| 207473 | RHEL 7 : Red Hat Single Sign-On 7.6.11 security update on RHEL 7 (Important) (RHSA-2024:6878) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2024/11/7 | high |
| 164732 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-042) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 192939 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0004) | Nessus | OracleVM Local Security Checks | 2024/4/5 | 2024/5/30 | high |
| 84898 | SUSE SLED11 / SLES11 Security Update : MozillaFirefox, mozilla-nspr, mozilla-nss (SUSE-SU-2015:1268-2) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2022/12/5 | critical |
| 163693 | RHEL 8 : kernel-rt (RHSA-2022:5834) | Nessus | Red Hat Local Security Checks | 2022/8/2 | 2024/11/7 | high |
| 233649 | Mozilla Thunderbird < 137.0 | Nessus | Windows | 2025/4/1 | 2025/11/18 | high |
| 236173 | Alibaba Cloud Linux 3 : 0110: xorg-x11-server-Xwayland (ALINUX3-SA-2024:0110) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 60407 | Scientific Linux Security Update : nss_ldap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 124141 | openSUSE Security Update : xen (openSUSE-2019-1199) | Nessus | SuSE Local Security Checks | 2019/4/18 | 2024/6/3 | medium |
| 123993 | SUSE SLES12 Security Update : xen (SUSE-SU-2019:0921-1) | Nessus | SuSE Local Security Checks | 2019/4/11 | 2021/1/13 | high |
| 208338 | EulerOS 2.0 SP11 : docker-engine (EulerOS-SA-2024-2551) | Nessus | Huawei Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 60407 | Scientific Linux セキュリティ更新:SL5.x i386/x86_64 の nss_ldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 182549 | Fedora 38 : glibc (2023-2b8c11ee75) | Nessus | Fedora Local Security Checks | 2023/10/4 | 2024/11/14 | high |
| 182731 | Rocky Linux 8 : glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 185266 | Fedora 39 : glibc (2023-63e5a77522) | Nessus | Fedora Local Security Checks | 2023/11/7 | 2024/11/14 | high |
| 153610 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) | Nessus | Huawei Local Security Checks | 2021/9/24 | 2025/10/6 | high |
| 158016 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070) | Nessus | Huawei Local Security Checks | 2022/2/13 | 2025/10/6 | high |
| 187323 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2025/10/6 | high |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 の権限昇格 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 68028 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 157085 | Ubuntu 16.04 ESM:PolicyKit 漏洞 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/10/29 | high |
| 158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 158794 | Oracle Linux 8:内核 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
| 42179 | VMSA-2009-0014 : 用于 DHCP、服务控制台内核及 JRE 的 VMware ESX 修补程序解决了多个安全问题 | Nessus | VMware ESX Local Security Checks | 2009/10/19 | 2021/1/6 | high |
| 173973 | Oracle Linux 8:内核 (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2025/7/4 | high |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 權限提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 235960 | Alibaba Cloud Linux 3 : 0017: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0017) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 190564 | Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2025/9/9 | high |
| 187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
| 187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
| 152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 157745 | Rocky Linux 8核心 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 123605 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1131) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high |
| 180153 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3392-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2025/3/31 | high |
| 158026 | Debian DLA-2918-1 : debian-edu-config - LTS security update | Nessus | Debian Local Security Checks | 2022/2/13 | 2025/1/24 | critical |
| 68094 | Oracle Linux 4 : kernel (ELSA-2010-0676) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 44949 | CentOS 5 : sudo (CESA-2010:0122) | Nessus | CentOS Local Security Checks | 2010/3/2 | 2021/1/4 | medium |
| 173779 | Debian dla-3372 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/4/3 | 2025/1/22 | high |
| 173841 | RHEL 7 : tigervnc and xorg-x11-server (RHSA-2023:1594) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
| 163354 | SUSE SLES12 Security Update : kernel (Live Patch 24 for SLE 12 SP5) (SUSE-SU-2022:2438-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | high |
| 194128 | RHEL 6 / 7 : rh-postgresql96-postgresql (RHSA-2017:3405) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | medium |
| 148625 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2021-1726) | Nessus | Huawei Local Security Checks | 2021/4/15 | 2024/1/4 | high |
| 144814 | Debian DLA-2519-1 : pacemaker security update | Nessus | Debian Local Security Checks | 2021/1/11 | 2024/1/30 | high |
| 157299 | Ubuntu 16.04 ESM : Cron vulnerabilities (USN-5259-1) | Nessus | Ubuntu Local Security Checks | 2022/2/1 | 2024/8/27 | medium |
| 21878 | CentOS 3 : initscripts (CESA-2006:0015) | Nessus | CentOS Local Security Checks | 2006/7/3 | 2021/1/4 | high |
| 165574 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:3445-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
| 182508 | SUSE SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP3) (SUSE-SU-2023:3912-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
| 112254 | RHEL 6 : JBoss EAP (RHSA-2017:0831) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2024/8/12 | high |
| 112255 | RHEL 7 : JBoss Enterprise Application Platform 7.0.5 on RHEL 7 (Important) (RHSA-2017:0832) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/20 | high |