| 189110 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1) | Nessus | SuSE Local Security Checks | 1/17/2024 | 6/26/2024 | high |
| 189705 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122) | Nessus | Huawei Local Security Checks | 1/26/2024 | 2/2/2024 | high |
| 60691 | Scientific Linux Security Update : java (jdk 1.6.0) on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
| 159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
| 122726 | Fedora 29 : kernel / kernel-headers (2019-87e7046631) | Nessus | Fedora Local Security Checks | 3/11/2019 | 6/14/2024 | medium |
| 40241 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 41263 | SuSE9 Security Update : Sun Java (YOU Patch Number 12321) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 104617 | Oracle Linux 6 : kernel (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 11/16/2017 | 10/22/2024 | high |
| 102422 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
| 85408 | Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 8/17/2015 | 5/28/2024 | high |
| 105172 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK) | Nessus | SuSE Local Security Checks | 12/12/2017 | 1/19/2021 | critical |
| 165266 | RHEL 9 : kernel (RHSA-2022:6610) | Nessus | Red Hat Local Security Checks | 9/20/2022 | 11/7/2024 | high |
| 92688 | Oracle Linux 7 : kernel (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 8/3/2016 | 10/22/2024 | high |
| 118474 | Debian DSA-4328-1:xorg-server - 安全更新 | Nessus | Debian Local Security Checks | 10/29/2018 | 2/28/2025 | medium |
| 190686 | Debian dla-3735:golang-github-opencontainers-runc-dev - 安全更新 | Nessus | Debian Local Security Checks | 2/19/2024 | 1/22/2025 | high |
| 190223 | RHEL 8:container-tools: rhel8 (RHSA-2024: 0752) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 3/6/2025 | high |
| 97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 3/8/2017 | 5/14/2023 | critical |
| 164817 | OracleVM 3.4:kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 9/7/2022 | 1/15/2024 | high |
| 182443 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 10/3/2023 | 9/9/2025 | high |
| 237206 | Debian dla-5924: intel-microcode - セキュリティ更新 | Nessus | Debian Local Security Checks | 5/23/2025 | 5/23/2025 | medium |
| 112465 | WordPress 4.2.x < 4.2.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112467 | WordPress 4.4.x < 4.4.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112471 | WordPress 4.7.x < 4.7.18 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112474 | WordPress 5.0.x < 5.0.10 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112475 | WordPress 5.1.x < 5.1.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112631 | WordPress 3.7.x < 3.7.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
| 112632 | WordPress 3.8.x < 3.8.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
| 97509 | RHEL 7:核心 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 11/4/2024 | high |
| 100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 11/4/2024 | high |
| 182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 9/9/2025 | high |
| 206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | high |
| 181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 9/15/2023 | 6/25/2024 | high |
| 223654 | Linux Distros 未修補弱點:CVE-2021-22555 | Nessus | Misc. | 3/4/2025 | 10/14/2025 | high |
| 150984 | Debian DLA-2690-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 6/24/2021 | 1/16/2024 | high |
| 124048 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 4/15/2019 | 11/1/2024 | high |
| 106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 1/30/2018 | 9/27/2019 | critical |
| 105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 1/10/2018 | 5/11/2023 | high |
| 164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |
| 191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 108520 | Juniper Junos Space < 17.2R1の複数の脆弱性(JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical |
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 152398 | OracleVM 3.4: kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high |
| 152978 | Oracle Linux 7:カーネル(ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 111082 | Debian DLA-1422-2 : linux security update (Spectre) | Nessus | Debian Local Security Checks | 7/16/2018 | 9/4/2024 | high |
| 190222 | RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190233 | RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 108520 | Juniper Junos Space < 17.2R1 多种漏洞 (JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical |