| 145071 | Google Chrome < 88.0.4324.96 Multiple Vulnerabilities | Nessus | Windows | 2021/1/19 | 2025/11/24 | critical |
| 275849 | Google Chrome < 88.0.4324.104 Multiple Vulnerabilities | Nessus | Windows | 2025/11/20 | 2025/11/24 | critical |
| 248901 | Linux Distros Unpatched Vulnerability : CVE-2024-41110 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | critical |
| 210248 | EulerOS 2.0 SP12 : docker-engine (EulerOS-SA-2024-2785) | Nessus | Huawei Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 720162 | Rockwell Automation RSLinx Classic <= 3.90.01 and FactoryTalk Linx Gateway <= 3.90.00 user privileges escalation | Nessus Network Monitor | SCADA | 2019/5/8 | 2019/9/30 | high |
| 190356 | AlmaLinux 8 container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
| 182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 174335 | HP LaserJet Printers Elevation of Privilege (HPSBPI03839) | Nessus | Misc. | 2023/4/14 | 2025/3/19 | critical |
| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 126031 | Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
| 89117 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
| 127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
| 104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
| 158794 | Oracle Linux 8: カーネル (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
| 158804 | RHEL 8: kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 157085 | Ubuntu 16.04 ESM : PolicyKit の脆弱性 (USN-5252-2) | Nessus | Ubuntu Local Security Checks | 2022/1/26 | 2024/10/29 | high |
| 42179 | VMSA-2009-0014 : DHCP、Service Consoleカーネル、およびJRE用のVMware ESXパッチにより、複数のセキュリティ問題が解決されます | Nessus | VMware ESX Local Security Checks | 2009/10/19 | 2021/1/6 | high |
| 173973 | Oracle Linux 8: カーネル (ELSA-2023-1566) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2025/7/4 | high |
| 68028 | Oracle Linux 5:java-1.6.0-openjdk(ELSA-2010-0339) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 159595 | RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
| 51171 | MS10-099: Vulnerability in Routing and Remote Access Could Allow Elevation of Privilege (2440591) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2018/11/15 | high |
| 48284 | MS10-047: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (981852) | Nessus | Windows : Microsoft Bulletins | 2010/8/11 | 2018/11/15 | high |
| 190356 | AlmaLinux 8 : container-tools:4.0 (ALSA-2024:0748) | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 182608 | RHEL 8:glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
| 182688 | AlmaLinux 8glibc (ALSA-2023:5455) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 149472 | Security Update for .NET Core (May 2021) (macOS) | Nessus | MacOS X Local Security Checks | 2021/5/13 | 2024/11/28 | high |
| 159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 157414 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
| 182601 | RHEL 9:glibc (RHSA-2023: 5453) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
| 82699 | Mac OS X 10.10.x < 10.10.3 多种漏洞 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
| 6009 | Mozilla Firefox 3.6.x < 3.6.20 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2011/8/18 | 2019/3/6 | high |
| 157298 | SUSE SLES15 Security Update : kernel (Live Patch 4 for SLE 15 SP3) (SUSE-SU-2022:0257-1) | Nessus | SuSE Local Security Checks | 2022/2/1 | 2024/8/21 | high |
| 161220 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1676-1) | Nessus | SuSE Local Security Checks | 2022/5/17 | 2025/9/24 | high |
| 172475 | SUSE SLES15 / openSUSE 15 Security Update : python39 (SUSE-SU-2023:0707-1) | Nessus | SuSE Local Security Checks | 2023/3/11 | 2023/8/31 | critical |
| 163377 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | 2022/7/22 | 2023/7/13 | high |
| 165562 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3422-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
| 51911 | MS11-011: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |