| 235643 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2025:1506-1) | Nessus | SuSE Local Security Checks | 5/9/2025 | 5/10/2025 | critical | 
| 158248 | RHEL 8 : kpatch-patch (RHSA-2022:0590) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high | 
| 269246 | Amazon Linux 2 : 389-ds-base, --advisory ALAS2-2025-3025 (ALAS-2025-3025) | Nessus | Amazon Linux Local Security Checks | 10/7/2025 | 10/7/2025 | critical | 
| 67952 | Oracle Linux 4 : kernel (ELSA-2009-1541) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high | 
| 127921 | Debian DLA-1885-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 8/20/2019 | 5/2/2024 | high | 
| 59040 | MS12-032: Vulnerability in TCP/IP Could Allow Elevation of Privilege (2688338) | Nessus | Windows : Microsoft Bulletins | 5/9/2012 | 11/15/2018 | medium | 
| 68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical | 
| 35305 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical | 
| 35306 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical | 
| 40002 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical | 
| 41526 | SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical | 
| 100987 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high | 
| 67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical | 
| 104106 | CentOS 7 : kernel (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high | 
| 64039 | RHEL 5 : kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high | 
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 の権限昇格 | Web App Scanning | Component Vulnerability | 9/13/2023 | 10/5/2023 | high | 
| 59041 | MS12-033: Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533) | Nessus | Windows : Microsoft Bulletins | 5/9/2012 | 11/15/2018 | medium | 
| 179350 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1) | Nessus | SuSE Local Security Checks | 8/4/2023 | 9/25/2025 | high | 
| 167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 11/15/2022 | 10/7/2025 | high | 
| 40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical | 
| 123927 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 4/9/2019 | 5/20/2022 | high | 
| 107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium | 
| 107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 3/12/2018 | 12/5/2022 | medium | 
| 125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 5/15/2019 | 3/8/2022 | high | 
| 164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | critical | 
| 193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high | 
| 124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 5/13/2019 | 5/20/2022 | high | 
| 194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 11/6/2024 | high | 
| 164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 8/20/2022 | 7/14/2023 | high | 
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high | 
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high | 
| 108520 | Juniper Junos Space < 17.2R1の複数の脆弱性(JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical | 
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high | 
| 152398 | OracleVM 3.4: kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high | 
| 152978 | Oracle Linux 7:カーネル(ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high | 
| 100346 | RHEL 7:samba(RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 5/23/2017 | 3/20/2025 | high | 
| 164555 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.1045) | Nessus | Misc. | 9/1/2022 | 2/19/2025 | medium | 
| 118474 | DebianDSA-4328-1:xorg-server - セキュリティ更新 | Nessus | Debian Local Security Checks | 10/29/2018 | 2/28/2025 | medium | 
| 190686 | Debian dla-3735: golang-github-opencontainers-runc-dev - セキュリティ更新 | Nessus | Debian Local Security Checks | 2/19/2024 | 1/22/2025 | high | 
| 190223 | RHEL 8:  container-tools: rhel8 (RHSA-2024: 0752) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 3/6/2025 | high | 
| 97596 | RHEL 7:Red Hat JBoss Web Server 3.1.0(RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 3/8/2017 | 5/14/2023 | critical | 
| 164817 | OracleVM 3.4: kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 9/7/2022 | 1/15/2024 | high | 
| 177862 | Amazon Linux 2kernel、 --advisory ALAS2-2023-2100ALAS-2023-2100] | Nessus | Amazon Linux Local Security Checks | 7/1/2023 | 10/27/2025 | high | 
| 182443 | Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 10/3/2023 | 9/9/2025 | high | 
| 190222 | RHEL 8:OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high | 
| 190233 | RHCOS 4:OpenShift Container Platform 4.12.49 (RHSA-2024: 0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high | 
| 108520 | Juniper Junos Space < 17.2R1 多個弱點 (JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical | 
| 190225 | RHCOS 4:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high | 
| 152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high | 
| 152978 | Oracle Linux 7:核心 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high |