| 214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/11/18 | high |
| 169450 | Debian dla-3256 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/1/2 | 2025/1/22 | high |
| 118460 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3470-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2022/2/2 | high |
| 213532 | Mozilla Firefox ESR < 128.6 | Nessus | Windows | 2025/1/7 | 2025/11/18 | high |
| 174818 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2023-1649) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2024/9/11 | high |
| 175770 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-1941) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2024/9/11 | high |
| 134668 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
| 271955 | Debian dsa-6044 : xnest - security update | Nessus | Debian Local Security Checks | 2025/10/29 | 2025/10/29 | high |
| 274069 | Google Chrome < 142.0.7444.134 Multiple Vulnerabilities | Nessus | Windows | 2025/11/5 | 2025/11/20 | high |
| 190229 | RHEL 8: container-tools: 4.0 (RHSA-2024: 0748) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
| 168669 | macOS 12.x < 12.6.2 の複数の脆弱性 (HT213533) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/6/25 | critical |
| 168670 | macOS 11.x < 11.7.2 の複数の脆弱性 (HT213534) | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2024/5/28 | critical |
| 109517 | Debian DSA-4187-1: linux - のセキュリティ更新(Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | critical |
| 174130 | RHEL 9 : kernel-rt (RHSA-2023: 1691) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
| 174730 | RHEL 9 : kernel (RHSA-2023: 1970) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 152200 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:2599-1) | Nessus | SuSE Local Security Checks | 2021/8/4 | 2025/10/6 | high |
| 157131 | Scientific Linux セキュリティ更新: SL7.x i686/x86_64 の polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 157153 | Fedora 35: polkit (2022-da040e6b94) | Nessus | Fedora Local Security Checks | 2022/1/27 | 2024/11/14 | high |
| 153371 | RHEL 7: kernel(RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2025/10/6 | high |
| 184756 | Rocky Linux 8kernel-rtRLSA-2021:3088 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2025/10/6 | high |
| 174387 | RHEL 9 : kpatch-patch (RHSA-2023: 1681) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | high |
| 174734 | RHEL 9 : kpatch-patch (RHSA-2023: 1984) | Nessus | Red Hat Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 46176 | Mandriva Linux セキュリティアドバイザリ:java-1.6.0-openjdk(MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 2010/4/29 | 2022/5/25 | high |
| 63920 | RHEL 5 : kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 126031 | Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
| 89117 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
| 127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
| 104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
| 157182 | Amazon Linux 2: polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
| 184577 | Rocky Linux 8polkitRLSA-2022:0267 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | high |
| 107055 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2018:0555-1)(Meltdown)(Spectre) | Nessus | SuSE Local Security Checks | 2018/2/28 | 2025/10/27 | critical |
| 160425 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2022-011 ALASKERNEL-5.10-2022-011 | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 152977 | RHEL 7:kernel(RHSA-2021:3399) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 153370 | RHEL 7:kpatch-patch(RHSA-2021:3523) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2025/10/6 | high |
| 174133 | RHEL 9 : kernel (RHSA-2023: 1703) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2025/7/4 | high |
| 49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 2010/10/13 | 2018/11/15 | high |
| 168483 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | 2022/12/7 | 2023/9/20 | critical |
| 172609 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | 2023/3/16 | 2023/8/31 | critical |
| 160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
| 155634 | Debian DSA-5011-1 : salt - security update | Nessus | Debian Local Security Checks | 2021/11/19 | 2022/4/1 | critical |
| 102550 | Debian DSA-3945-1 : linux - security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/8/18 | 2025/11/26 | high |
| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |