| 266465 | AlmaLinux 8 : idm:DL1 (ALSA-2025:17129) | Nessus | Alma Linux Local Security Checks | 2025/10/3 | 2025/10/3 | critical |
| 180914 | Oracle Linux 7 : kubernetes (ELSA-2020-5767) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 277572 | AlmaLinux 10 : ipa (ALSA-2025:20994) | Nessus | Alma Linux Local Security Checks | 2025/12/5 | 2025/12/5 | critical |
| 171953 | Oracle Linux 6 : sudo (ELSA-2023-12143) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | high |
| 229653 | Linux Distros Unpatched Vulnerability : CVE-2022-22942 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 269840 | AlmaLinux 10 : ipa (ALSA-2025:9190) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 277082 | Linux Distros Unpatched Vulnerability : CVE-2025-13631 | Nessus | Misc. | 2025/12/3 | 2025/12/13 | high |
| 259912 | Linux Distros Unpatched Vulnerability : CVE-2025-20053 | Nessus | Misc. | 2025/8/30 | 2025/11/25 | high |
| 259911 | Linux Distros Unpatched Vulnerability : CVE-2025-20109 | Nessus | Misc. | 2025/8/30 | 2025/11/25 | high |
| 178545 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-024 (ALASKERNEL-5.15-2023-024) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2025/12/4 | high |
| 181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2025/3/31 | high |
| 40629 | Fedora 11 : kernel-2.6.29.6-217.2.8.fc11 (2009-8684) | Nessus | Fedora Local Security Checks | 2009/8/20 | 2021/1/11 | high |
| 92123 | Fedora 22 : kernel (2016-84fdc82b74) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 96403 | RHEL 6 : kernel (RHSA-2017:0036) | Nessus | Red Hat Local Security Checks | 2017/1/11 | 2019/12/16 | critical |
| 109699 | Amazon Linux AMI : glibc (ALAS-2018-1017) | Nessus | Amazon Linux Local Security Checks | 2018/5/11 | 2024/10/9 | critical |
| 102834 | openSUSE Security Update : exim (openSUSE-2017-980) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/8/30 | 2025/11/25 | high |
| 75252 | openSUSE Security Update : kernel (openSUSE-SU-2014:0205-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 95726 | Fedora 25 : kernel (2016-107f03cc00) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
| 95727 | Fedora 24 : kernel (2016-5cb5b4082d) | Nessus | Fedora Local Security Checks | 2016/12/13 | 2021/1/11 | high |
| 97510 | RHEL 7 : kernel-rt (RHSA-2017:0387) | Nessus | Red Hat Local Security Checks | 2017/3/3 | 2019/10/24 | high |
| 127225 | NewStart CGSL CORE 5.04 / MAIN 5.04:xorg-x11-server 弱點 (NS-SA-2019-0045) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/29 | medium |
| 111234 | Debian DSA-4253-1:network-manager-vpnc - 安全性更新 | Nessus | Debian Local Security Checks | 2018/7/24 | 2024/9/3 | high |
| 84208 | Ubuntu 12.04 LTS:linux 弱點 (USN-2640-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
| 84320 | Ubuntu 14.10:Linux 迴歸 (USN-2646-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
| 61326 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 100586 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2025/12/17 | high |
| 79478 | OracleVM 2.2:xen (OVMSA-2012-0022) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 87759 | Ubuntu 15.10:linux 弱點 (USN-2858-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2023/1/17 | medium |
| 92692 | RHEL 6:kernel-rt (RHSA-2016:1532) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | medium |
| 100584 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3580) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/23 | high |
| 182089 | SUSE SLES15 Security Update : kernel (Live Patch 40 for SLE 15 SP1) (SUSE-SU-2023:3838-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
| 77385 | Oracle Linux 7 : mod_wsgi (ELSA-2014-1091) | Nessus | Oracle Linux Local Security Checks | 2014/8/26 | 2024/10/22 | critical |
| 262062 | Linux Distros Unpatched Vulnerability : CVE-2023-39929 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 58834 | Fedora 17 : wicd-1.7.2.1-1.fc17 (2012-5858) | Nessus | Fedora Local Security Checks | 2012/4/24 | 2021/1/11 | medium |
| 58859 | Fedora 16 : wicd-1.7.0-13.fc16 (2012-5909) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
| 68878 | OracleVM 2.2 : ovs-agent (OVMSA-2010-0015) | Nessus | OracleVM Local Security Checks | 2013/7/15 | 2021/1/14 | high |
| 121370 | Amazon Linux AMI : kernel (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | high |
| 77261 | AIX 6.1 TL 7 : malloc (IV62802) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
| 93125 | Palo Alto Networks PAN-OS 5.0.x < 5.0.19 / 5.1.x < 5.1.12 / 6.0.x < 6.0.14 / 6.1.x < 6.1.12 / 7.0.x < 7.0.8 Privilege Escalation (PAN-SA-2016-0012) | Nessus | Palo Alto Local Security Checks | 2016/8/26 | 2018/7/24 | high |
| 42943 | Mandriva Linux Security Advisory : libtool (MDVSA-2009:307-1) | Nessus | Mandriva Local Security Checks | 2009/12/1 | 2021/1/6 | medium |
| 118638 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K20222812) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
| 94260 | Debian DSA-3701-1 : nginx - security update | Nessus | Debian Local Security Checks | 2016/10/26 | 2021/1/11 | high |
| 122765 | F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K29280193) | Nessus | F5 Networks Local Security Checks | 2019/3/12 | 2023/11/2 | high |
| 262340 | Linux Distros Unpatched Vulnerability : CVE-2022-26076 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | high |
| 253381 | Linux Distros Unpatched Vulnerability : CVE-2022-37341 | Nessus | Misc. | 2025/8/21 | 2025/10/14 | high |
| 129502 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.18 / 8.1.x < 8.1.9 / 9.0.x < 9.0.3 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/10/2 | 2021/1/28 | high |
| 96509 | Fedora 25 : 2:docker-latest (2017-fcd02e2c2d) | Nessus | Fedora Local Security Checks | 2017/1/16 | 2021/1/6 | medium |
| 96678 | Fedora 24 : 2:docker-latest (2017-c2c2d1be16) | Nessus | Fedora Local Security Checks | 2017/1/23 | 2021/1/6 | medium |
| 241271 | AlmaLinux 9 : perl-Module-ScanDeps (ALSA-2025:7350) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 68180 | Oracle Linux 5 : exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |