| 189077 | Intel BIOS Firmware CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
| 133594 | SUSE SLED15 / SLES15 Security Update : pcp (SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2024/3/27 | high |
| 45398 | Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : libnss-db vulnerability (USN-922-1) | Nessus | Ubuntu Local Security Checks | 2010/4/1 | 2019/9/19 | low |
| 255485 | Linux Distros Unpatched Vulnerability : CVE-2020-29396 | Nessus | Misc. | 2025/8/26 | 2025/10/14 | high |
| 271285 | NewStart CGSL MAIN 7.02 : ceph Vulnerability (NS-SA-2025-0247) | Nessus | NewStart CGSL Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 244507 | Linux Distros Unpatched Vulnerability : CVE-2022-29581 | Nessus | Misc. | 2025/8/6 | 2025/10/28 | high |
| 209935 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2024:3786-1) | Nessus | SuSE Local Security Checks | 2024/10/31 | 2025/2/28 | high |
| 224918 | Linux Distros Unpatched Vulnerability : CVE-2022-41804 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 278698 | SUSE SLES15 Security Update : open-vm-tools (SUSE-SU-2025:03435-1) | Nessus | SuSE Local Security Checks | 2025/12/15 | 2025/12/15 | high |
| 241045 | SUSE SLES15 Security Update : sudo (SUSE-SU-2025:02175-1) | Nessus | SuSE Local Security Checks | 2025/7/1 | 2025/7/4 | low |
| 276556 | RockyLinux 10 : sssd (RLSA-2025:21020) | Nessus | Rocky Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 234438 | Zoom Workplace Desktop App < 6.3.0 Buffer Underflow (ZSB-25011) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
| 240591 | SUSE SLES15 Security Update : libblockdev (SUSE-SU-2025:02043-1) | Nessus | SuSE Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 255917 | Linux Distros Unpatched Vulnerability : CVE-2024-23918 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 176950 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-189) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | medium |
| 119039 | Debian DLA-1580-1 : systemd security update | Nessus | Debian Local Security Checks | 2018/11/20 | 2024/7/22 | high |
| 161332 | F5 Networks BIG-IP : Eclipse Jetty vulnerability (K18484125) | Nessus | F5 Networks Local Security Checks | 2022/5/18 | 2025/3/27 | high |
| 172352 | EulerOS 2.0 SP9 : multipath-tools (EulerOS-SA-2023-1477) | Nessus | Huawei Local Security Checks | 2023/3/9 | 2023/3/9 | high |
| 176882 | EulerOS Virtualization 2.11.0 : multipath-tools (EulerOS-SA-2023-2098) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
| 177139 | EulerOS Virtualization 3.0.6.0 : device-mapper-multipath (EulerOS-SA-2023-2218) | Nessus | Huawei Local Security Checks | 2023/6/13 | 2023/6/13 | high |
| 184579 | Rocky Linux 9 : python3.9 (RLSA-2022:8493) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 191045 | SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP5) (SUSE-SU-2024:0622-1) | Nessus | SuSE Local Security Checks | 2024/2/27 | 2024/2/27 | high |
| 191453 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2024:0727-1) | Nessus | SuSE Local Security Checks | 2024/3/1 | 2024/3/1 | high |
| 106281 | Fedora 26 : glibc (2018-8e27ad96ed) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | critical |
| 152652 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2021:2746-1) | Nessus | SuSE Local Security Checks | 2021/8/18 | 2023/7/13 | high |
| 160855 | NewStart CGSL CORE 5.05 / MAIN 5.05 : docker-ce Multiple Vulnerabilities (NS-SA-2022-0033) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2023/10/30 | high |
| 276311 | TencentOS Server 4: libblockdev (TSSA-2025:0478) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 100086 | openSUSE Security Update : xen (openSUSE-2017-563) | Nessus | SuSE Local Security Checks | 2017/5/10 | 2025/12/19 | critical |
| 165930 | EulerOS Virtualization 3.0.6.0 : polkit (EulerOS-SA-2022-2583) | Nessus | Huawei Local Security Checks | 2022/10/10 | 2023/1/12 | high |
| 168576 | Amazon Linux 2022 : polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 50036 | Fedora 14 : glibc-2.12.90-17 (2010-16308) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | medium |
| 92232 | Fedora 24 : kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
| 84608 | Oracle Linux 6 : abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
| 74322 | Ubuntu 14.04 LTS : chkrootkit vulnerability (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
| 56414 | Debian DSA-2319-1 : policykit-1 - race condition | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
| 127325 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/11/12 | high |
| 101207 | Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2017-061) | Nessus | Virtuozzo Local Security Checks | 2017/7/5 | 2025/12/12 | high |
| 84317 | Ubuntu 12.04 LTS : linux-lts-trusty regression (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
| 91108 | Debian DLA-468-1 : libuser security update | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
| 100583 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
| 100213 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1300-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2025/12/18 | high |
| 106059 | openSUSE Security Update : glibc (openSUSE-2018-30) | Nessus | SuSE Local Security Checks | 2018/1/16 | 2025/11/3 | critical |
| 100211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1291-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2025/12/18 | high |
| 50308 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-295-01) | Nessus | Slackware Local Security Checks | 2010/10/24 | 2021/1/14 | medium |
| 50309 | Debian DSA-2122-1:glibc - 入力サニタイズの欠落 | Nessus | Debian Local Security Checks | 2010/10/24 | 2021/1/4 | high |
| 119628 | AIX 7.1 TL 5:xorg(IJ11545) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 119631 | AIX 7.2 TL 2:xorg(IJ11549) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 119633 | AIX 5.3 TL 12:xorg(IJ11551) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |