| 193013 | EulerOS 2.0 SP9 : docker-runc (EulerOS-SA-2024-1483) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/4/9 | high |
| 89679 | VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0010) (remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
| 101889 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1912-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/7/21 | 2025/12/9 | high |
| 101926 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1922-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/7/24 | 2025/12/9 | high |
| 101948 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1946-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/7/25 | 2025/12/9 | high |
| 163480 | Debian DSA-5191-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/7/27 | 2024/3/27 | high |
| 165049 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292) | Nessus | Huawei Local Security Checks | 2022/9/14 | 2023/1/13 | high |
| 165821 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428) | Nessus | Huawei Local Security Checks | 2022/10/8 | 2023/1/13 | high |
| 100906 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20170619) (Stack Clash) | Nessus | Scientific Linux Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 100915 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:1617-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 101890 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:1915-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/7/21 | 2025/12/9 | high |
| 79477 | OracleVM 3.1 : xen (OVMSA-2012-0021) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 127408 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0143) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 103354 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2525-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/9/20 | 2025/11/20 | critical |
| 119207 | Scientific Linux セキュリティ更新: SL7.x x86_64のxorg-x11-server(20181031) | Nessus | Scientific Linux Local Security Checks | 2018/11/27 | 2024/7/18 | medium |
| 120159 | SUSE SLED15 / SLES15セキュリティ更新プログラム:xorg-x11-server(SUSE-SU-2018:3680-1) | Nessus | SuSE Local Security Checks | 2019/1/2 | 2024/7/10 | medium |
| 50367 | openSUSE セキュリティ更新:glibc(openSUSE-SU-2010:0914-1) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
| 50605 | GLSA-201011-01:GNU C ライブラリ:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2010/11/16 | 2021/1/6 | high |
| 119627 | AIX 7.1 TL 4:xorg(IJ11544) | Nessus | AIX Local Security Checks | 2018/12/13 | 2025/10/21 | medium |
| 108822 | GLSA-201804-02:glibc:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2018/4/4 | 2024/11/21 | critical |
| 70184 | GLSA-201309-24:Xen:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2021/1/6 | high |
| 100874 | Amazon Linux AMI:kernel(ALAS-2017-845)(Stack Clash) | Nessus | Amazon Linux Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 99197 | Ubuntu 14.04 LTS / 16.04 LTS : Linuxカーネルの脆弱性(USN-3256-1) | Nessus | Ubuntu Local Security Checks | 2017/4/5 | 2024/8/27 | high |
| 164769 | Amazon Linux 2022 : (ALAS2022-2022-114) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2025/9/25 | high |
| 165298 | Oracle Linux 9 : カーネル (ELSA-2022-6610) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/11/1 | high |
| 95566 | Ubuntu 14.04 LTS : Linux カーネルの脆弱性 (USN-3149-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 95569 | Ubuntu 16.04 LTS: Linux カーネルの脆弱性 (USN-3151-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 91327 | F5 Networks BIG-IP:Linux libuser の脆弱性(SOL05770600) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | high |
| 164357 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-034) | Nessus | Amazon Linux Local Security Checks | 2022/8/23 | 2025/5/23 | high |
| 79465 | OracleVM 2.1:カーネル(OVMSA-2009-0023) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | high |
| 72233 | Ubuntu 12.04 LTS:linux-lts-raring の脆弱性(USN-2094-1) | Nessus | Ubuntu Local Security Checks | 2014/1/31 | 2021/1/19 | medium |
| 155350 | Docker Desktop <2.1.0.1権限昇格 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
| 197188 | Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066) | Nessus | Windows | 2024/5/16 | 2024/6/10 | high |
| 244174 | Linux Distros Unpatched Vulnerability : CVE-2023-2598 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 248550 | Linux Distros Unpatched Vulnerability : CVE-2020-0066 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
| 262099 | Linux Distros Unpatched Vulnerability : CVE-2024-0048 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 176577 | F5 Networks BIG-IP : Intel BIOS vulnerability (K000130240) | Nessus | F5 Networks Local Security Checks | 2023/6/2 | 2024/5/7 | medium |
| 244466 | Linux Distros Unpatched Vulnerability : CVE-2021-0606 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 259613 | Linux Distros Unpatched Vulnerability : CVE-2023-28339 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | high |
| 262423 | Linux Distros Unpatched Vulnerability : CVE-2022-20203 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | high |
| 267234 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-984695) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 267677 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: microcode_ctl (UTSA-2025-986097) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 260944 | Linux Distros Unpatched Vulnerability : CVE-2024-12678 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 40773 | Web Application Potentially Sensitive CGI Parameter Detection | Nessus | CGI abuses | 2009/8/25 | 2021/1/19 | info |
| 68219 | Oracle Linux 6 : logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 184329 | F5 Networks BIG-IP : Intel processors vulnerability (K29100014) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2024/5/7 | medium |
| 262160 | Linux Distros Unpatched Vulnerability : CVE-2024-0046 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 55753 | Fedora 15 : system-config-firewall-1.2.29-4.fc15 (2011-9652) | Nessus | Fedora Local Security Checks | 2011/8/2 | 2021/1/11 | medium |
| 153061 | FreeBSD : Gitlab -- Vulnerabilities (6c22bb39-0a9a-11ec-a265-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2021/9/7 | 2022/5/9 | medium |
| 128289 | Amazon Linux 2 : pacemaker (ALAS-2019-1275) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | high |