| 100915 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1617-1)(Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 163480 | DebianDSA-5191-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/7/27 | 2024/3/27 | high |
| 79477 | OracleVM 3.1:xen (OVMSA-2012-0021) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 103354 | SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2525-1)(Stack Clash) | Nessus | SuSE Local Security Checks | 2017/9/20 | 2025/11/20 | critical |
| 123752 | Microsoft Dynamics 365(オンプレミス)8.x < 8.2.3.0008の複数の脆弱性 | Nessus | Windows | 2019/4/4 | 2019/10/30 | high |
| 50312 | Fedora 13 : glibc-2.12.1-3 (2010-16594) | Nessus | Fedora Local Security Checks | 2010/10/24 | 2021/1/11 | medium |
| 91878 | Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
| 91877 | Ubuntu 15.10 : linux vulnerabilities (USN-3017-1) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
| 93555 | RHEL 7 : kernel (RHSA-2016:1847) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2019/10/24 | high |
| 132248 | RancherOS < 1.0.3 Local Memory Corruption | Nessus | Misc. | 2019/12/19 | 2020/8/19 | high |
| 133970 | FreeBSD : OpenSMTPd -- LPE and RCE in OpenSMTPD's default install (40c75597-574a-11ea-bff8-c85b76ce9b5a) | Nessus | FreeBSD Local Security Checks | 2020/2/25 | 2022/1/26 | critical |
| 111662 | SUSE SLED12 Security Update : Recommended update for NetworkManager-vpnc (SUSE-SU-2018:2297-1) | Nessus | SuSE Local Security Checks | 2018/8/13 | 2024/8/22 | high |
| 183587 | Ubuntu 16.04 ESM : musl vulnerabilities (USN-4768-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/11/13 | high |
| 101405 | Virtuozzo 6 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-0036) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2025/12/11 | critical |
| 124819 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1496) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
| 121680 | Photon OS 1.0: Linux PHSA-2017-0011 | Nessus | PhotonOS Local Security Checks | 2019/2/7 | 2024/7/22 | high |
| 124837 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1516) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2024/5/23 | critical |
| 100585 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2025/12/17 | high |
| 74682 | openSUSE Security Update : xen (openSUSE-SU-2012:0886-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 76829 | Oracle Solaris Critical Patch Update : oct2012_SRU10_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | high |
| 100209 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 2017/5/16 | 2025/12/18 | high |
| 61565 | IBM Rational ClearQuest 7.x < 7.1.2.7 / 8.0.0.x < 8.0.0.3 多种漏洞(凭据检查) | Nessus | Windows | 2012/8/16 | 2019/12/4 | medium |
| 100350 | Scientific Linux 安全更新:SL7.x (x86_64) 中的 samba | Nessus | Scientific Linux Local Security Checks | 2017/5/23 | 2025/12/18 | high |
| 142494 | Cisco SD-WAN vManageソフトウェアの権限昇格(cisco-sa-vmanage-escalation-Jhqs5Skf) | Nessus | CISCO | 2020/11/6 | 2020/11/9 | high |
| 179725 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : qatengine (SUSE-SU-2023:3290-1) | Nessus | SuSE Local Security Checks | 2023/8/12 | 2023/8/12 | high |
| 184358 | Zoom Client for Meetings < 5.14.5 Vulnerability (ZSB-23027) | Nessus | Windows | 2023/11/3 | 2023/11/3 | high |
| 68031 | Oracle Linux 5 : kdebase (ELSA-2010-0348) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 221116 | Linux Distros Unpatched Vulnerability : CVE-2017-5455 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 188569 | EulerOS Virtualization 2.11.0 : perl (EulerOS-SA-2023-3383) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 188639 | EulerOS 2.0 SP11 : perl (EulerOS-SA-2023-3017) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 165790 | AlmaLinux 8 : open-vm-tools (ALSA-2022:6357) | Nessus | Alma Linux Local Security Checks | 2022/10/8 | 2022/11/29 | high |
| 247432 | Linux Distros Unpatched Vulnerability : CVE-2019-2181 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 244385 | Linux Distros Unpatched Vulnerability : CVE-2018-9517 | Nessus | Misc. | 2025/8/6 | 2025/9/30 | medium |
| 253402 | Linux Distros Unpatched Vulnerability : CVE-2021-0161 | Nessus | Misc. | 2025/8/21 | 2025/10/14 | medium |
| 107123 | Debian DSA-4131-1 : xen - security update | Nessus | Debian Local Security Checks | 2018/3/5 | 2025/10/27 | high |
| 223534 | Linux Distros Unpatched Vulnerability : CVE-2020-27067 | Nessus | Misc. | 2025/3/4 | 2025/10/28 | medium |
| 211659 | Oracle Linux 9 : tigervnc (ELSA-2024-10090) | Nessus | Oracle Linux Local Security Checks | 2024/11/20 | 2025/9/9 | high |
| 96589 | Oracle Linux 6 / 7 : docker-engine / docker-engine-selinux (ELSA-2017-3511) | Nessus | Oracle Linux Local Security Checks | 2017/1/18 | 2025/2/18 | medium |
| 105621 | Debian DLA-1230-1 : xen security update | Nessus | Debian Local Security Checks | 2018/1/8 | 2025/11/10 | high |
| 186322 | Fedora 38 : kubernetes (2023-39ecb65aaf) | Nessus | Fedora Local Security Checks | 2023/11/27 | 2024/11/14 | high |
| 274495 | Oracle Linux 10 : sssd (ELSA-2025-19851) | Nessus | Oracle Linux Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 255969 | Linux Distros Unpatched Vulnerability : CVE-2023-3907 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 267294 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: microcode_ctl (UTSA-2025-986086) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 260027 | Linux Distros Unpatched Vulnerability : CVE-2025-32086 | Nessus | Misc. | 2025/8/31 | 2025/11/25 | medium |
| 177367 | Cisco Expressway Series / Cisco TelePresence VCS < 14.2.1 Privilege Escalation (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 2023/6/16 | 2023/8/24 | medium |
| 50036 | Fedora 14 : glibc-2.12.90-17 (2010-16308) | Nessus | Fedora Local Security Checks | 2010/10/20 | 2021/1/11 | medium |
| 92232 | Fedora 24 : kernel (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
| 84608 | Oracle Linux 6 : abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |