| 112038 | Elasticsearch ESA-2017-06 | Nessus | CGI abuses | 2018/8/22 | 2019/11/4 | high |
| 224790 | Linux Distros Unpatched Vulnerability : CVE-2022-34841 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 262214 | Linux Distros Unpatched Vulnerability : CVE-2023-49141 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 226977 | Linux Distros Unpatched Vulnerability : CVE-2023-45221 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 250737 | Linux Distros Unpatched Vulnerability : CVE-2023-46277 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 226940 | Linux Distros Unpatched Vulnerability : CVE-2023-43758 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
| 258776 | Linux Distros Unpatched Vulnerability : CVE-2025-3069 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 101941 | SUSE SLES11 Security Update : apport (SUSE-SU-2017:1938-1) | Nessus | SuSE Local Security Checks | 2017/7/25 | 2025/12/9 | high |
| 50409 | openSUSE Security Update : kernel (openSUSE-SU-2010:0919-1) | Nessus | SuSE Local Security Checks | 2010/10/29 | 2023/5/14 | high |
| 209326 | Fedora 39 : oath-toolkit (2024-dad1d2b46a) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
| 123644 | FreeBSD : Apache -- Multiple vulnerabilities (cf2105c6-551b-11e9-b95c-b499baebfeaf) | Nessus | FreeBSD Local Security Checks | 2019/4/3 | 2022/12/6 | high |
| 227809 | Linux Distros Unpatched Vulnerability : CVE-2024-28127 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 49297 | Fedora 13 : kernel-2.6.34.7-56.fc13 (2010-14890) | Nessus | Fedora Local Security Checks | 2010/9/21 | 2021/1/11 | high |
| 113130 | Apache Tomcat 10.0.0-M5 < 10.0.16 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2022/2/3 | 2023/3/14 | high |
| 98970 | Apache Tomcat 9.0.0.M1 < 9.0.29 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/2/28 | 2023/3/14 | high |
| 98971 | Apache Tomcat 8.5.x < 8.5.49 Local Privilege Escalation | Web App Scanning | Component Vulnerability | 2020/2/28 | 2023/3/14 | high |
| 98220 | Drupal Database Abstraction API SQLi | Web App Scanning | Component Vulnerability | 2018/6/19 | 2021/9/7 | critical |
| 16107 | Fedora Core 3 : kernel-2.6.9-1.724_FC3 (2004-582) | Nessus | Fedora Local Security Checks | 2005/1/4 | 2021/1/11 | high |
| 182128 | SUSE SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP1) (SUSE-SU-2023:3809-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/8/5 | high |
| 74241 | Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos) | Nessus | CISCO | 2014/5/30 | 2019/11/26 | high |
| 46298 | RHEL 4 / 5 : kdebase (RHSA-2010:0348) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2021/1/14 | medium |
| 184033 | SUSE SLES15 Security Update : kernel (Live Patch 38 for SLE 15 SP2) (SUSE-SU-2023:4245-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/10/2 | high |
| 99961 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:1146-1) | Nessus | SuSE Local Security Checks | 2017/5/3 | 2021/1/19 | critical |
| 151757 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 12 SP5) (SUSE-SU-2021:2361-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
| 151801 | SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP2) (SUSE-SU-2021:2387-1) | Nessus | SuSE Local Security Checks | 2021/7/17 | 2023/7/13 | high |
| 152048 | SUSE SLES12 Security Update : kernel (Live Patch 13 for SLE 12 SP5) (SUSE-SU-2021:2453-1) | Nessus | SuSE Local Security Checks | 2021/7/23 | 2023/7/13 | high |
| 278134 | Mozilla Thunderbird < 140.6 | Nessus | MacOS X Local Security Checks | 2025/12/10 | 2025/12/12 | high |
| 140933 | Debian DLA-2385-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
| 92232 | Fedora 24:kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 74322 | Ubuntu 14.04 LTS:chkrootkit 漏洞 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
| 84197 | CentOS 7:abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
| 84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
| 56414 | Debian DSA-2319-1:policykit-1 - 争用条件 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
| 127325 | NewStart CGSL MAIN 4.05:内核多个漏洞 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 96933 | Debian DSA-3780-1:ntfs-3g - 安全更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
| 105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/11/12 | high |
| 84213 | Ubuntu 14.10:linux 漏洞 (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
| 84317 | Ubuntu 12.04 LTS:linux-lts-trusty 回归 (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
| 91108 | Debian DLA-468-1:libuser 安全更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
| 100583 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
| 61429 | Nagios XI < 2011R1.9 複数の脆弱性 | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
| 501759 | Rockwell Automation Stratix 5800 & 5200 Cisco IOS XE Web UI Privilege Escalation (CVE-2023-20198) | Tenable OT Security | Tenable.ot | 2023/10/24 | 2025/5/19 | critical |
| 50336 | FreeBSD:FreeBSD -- rtld(1) における不適切な環境サニタイズ(ad08d14b-ca3d-11df-aade-0050568f000c) | Nessus | FreeBSD Local Security Checks | 2010/10/26 | 2021/1/6 | high |
| 75915 | openSUSE セキュリティ更新:libpolkit0(openSUSE-SU-2011:0413-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 103273 | GLSA-201709-05:chkrootkit:ローカル権限昇格 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2025/11/21 | low |
| 111779 | openSUSEセキュリティ更新プログラム:NetworkManager-vpnc(openSUSE-2018-859) | Nessus | SuSE Local Security Checks | 2018/8/16 | 2024/8/21 | high |
| 55747 | VMSA-2011-0010:Service Console パッケージ glibc および dhcp 用の VMware ESX のサードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2011/8/1 | 2021/1/6 | high |
| 95567 | Ubuntu 12.04 LTS:linux-lts-trustyの脆弱性(USN-3149-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 95778 | Fedora 23:カーネル(2016-5aff4a6bbc) | Nessus | Fedora Local Security Checks | 2016/12/14 | 2021/1/11 | high |
| 59469 | SuSE 10 セキュリティ更新:Xen(ZYPP パッチ番号 8180) | Nessus | SuSE Local Security Checks | 2012/6/13 | 2021/1/19 | high |