| 190236 | RHEL 9: runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 122343 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1) | Nessus | SuSE Local Security Checks | 2/20/2019 | 5/23/2022 | high |
| 180305 | SUSE SLES15 / openSUSE 15 Security Update : nodejs12 (SUSE-SU-2023:3455-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 8/30/2023 | critical |
| 169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | 12/28/2022 | 6/26/2024 | high |
| 146476 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
| 176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 9/25/2025 | high |
| 192063 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1360) | Nessus | Huawei Local Security Checks | 3/14/2024 | 3/14/2024 | critical |
| 94635 | MS16-134: Security Update for Common Log File System Driver (3193706) | Nessus | Windows : Microsoft Bulletins | 11/8/2016 | 11/14/2019 | high |
| 91600 | MS16-072: Security Update for Group Policy (3163622) | Nessus | Windows : Microsoft Bulletins | 6/14/2016 | 2/18/2025 | critical |
| 97738 | MS17-018: Security Update for Windows Kernel-Mode Drivers (4013083) | Nessus | Windows : Microsoft Bulletins | 3/15/2017 | 7/30/2018 | high |
| 95767 | MS16-150: Security Update for Secure Kernel Mode (3205642) | Nessus | Windows : Microsoft Bulletins | 12/13/2016 | 11/13/2019 | high |
| 34727 | MySQL Enterprise Server 5.0 < 5.0.70 Privilege Bypass | Nessus | Databases | 11/9/2008 | 11/15/2018 | medium |
| 89779 | MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege (3143142) | Nessus | Windows : Microsoft Bulletins | 3/9/2016 | 9/4/2020 | medium |
| 17771 | Oracle WebLogic Portal Elevation of Privilege (CVE-2008-5462) | Nessus | Web Servers | 1/10/2012 | 4/11/2022 | medium |
| 108757 | KB4100480: Windows Kernel Elevation of Privilege Vulnerability | Nessus | Windows : Microsoft Bulletins | 3/30/2018 | 11/22/2024 | high |
| 88648 | MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041) | Nessus | Windows : Microsoft Bulletins | 2/9/2016 | 11/20/2019 | high |
| 94640 | MS16-139: Security Update for Windows Kernel (3199720) | Nessus | Windows : Microsoft Bulletins | 11/8/2016 | 11/14/2019 | medium |
| 157282 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:0241-1) | Nessus | SuSE Local Security Checks | 2/1/2022 | 8/21/2024 | high |
| 156009 | SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1) | Nessus | SuSE Local Security Checks | 12/11/2021 | 7/13/2023 | high |
| 119412 | RHEL 7 : OpenShift Container Platform 3.5 (RHSA-2018:3624) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 119414 | RHEL 7 : OpenShift Container Platform 3.2 (RHSA-2018:3742) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 119415 | RHEL 7 : OpenShift Container Platform 3.4 (RHSA-2018:3752) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 40737 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015) | Nessus | Red Hat Local Security Checks | 8/24/2009 | 1/14/2021 | critical |
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 8/10/2021 | 10/6/2025 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 108520 | Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838) | Nessus | Junos Local Security Checks | 3/21/2018 | 12/19/2024 | critical |
| 105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 12/14/2017 | 11/11/2025 | high |
| 17802 | MySQL < 4.1.21 / 5.0.24 Privilege Persistence | Nessus | Databases | 1/16/2012 | 7/16/2018 | low |
| 111165 | Debian DLA-1423-1 : linux-4.9 new package (Spectre) | Nessus | Debian Local Security Checks | 7/20/2018 | 9/4/2024 | high |
| 118557 | RHEL 7:xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 10/31/2018 | 2/28/2025 | medium |
| 68125 | Oracle Linux 5:kernel (ELSA-2010-0792) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
| 164559 | Nutanix AHV:多個弱點 (NXSA-AHV-20201105.30281) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
| 152536 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5039-1) | Nessus | Ubuntu Local Security Checks | 8/12/2021 | 10/6/2025 | high |
| 152970 | CentOS 7:核心 (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 100457 | RHEL 7:核心 (RHSA-2017:1308) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 4/15/2025 | high |
| 109158 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 4/19/2018 | 10/30/2024 | high |
| 105747 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3523-2) | Nessus | Ubuntu Local Security Checks | 1/11/2018 | 8/27/2024 | high |
| 190056 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 10/31/2025 | high |
| 158800 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 3/11/2022 | 11/1/2024 | high |
| 109316 | Ubuntu 16.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 4/24/2018 | 8/27/2024 | high |
| 84975 | Oracle Linux 7:libuser(ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 7/24/2015 | 11/1/2024 | medium |
| 85115 | Oracle Linux 6:libuser(ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 10/22/2024 | medium |
| 123676 | Ubuntu 18.10 LTS:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2(USN-3930-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 6/6/2024 | high |
| 106275 | Fedora 27:kernel(2018-262eb7c289) | Nessus | Fedora Local Security Checks | 1/24/2018 | 10/31/2025 | high |
| 182473 | Debian DSA-5514-1: glibc - セキュリティ更新 | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high |
| 182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 10/9/2023 | 9/9/2025 | high |