| 246609 | Linux Distros Unpatched Vulnerability : CVE-2018-9518 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | high |
| 246982 | Linux Distros Unpatched Vulnerability : CVE-2020-0030 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | high |
| 229726 | Linux Distros Unpatched Vulnerability : CVE-2022-20369 | Nessus | Misc. | 3/5/2025 | 8/10/2025 | medium |
| 243384 | Linux Distros Unpatched Vulnerability : CVE-2023-20938 | Nessus | Misc. | 8/4/2025 | 8/4/2025 | high |
| 66455 | FreeBSD : mozilla -- multiple vulnerabilities (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 5/16/2013 | 3/8/2022 | critical |
| 248981 | Linux Distros Unpatched Vulnerability : CVE-2022-20567 | Nessus | Misc. | 8/12/2025 | 8/12/2025 | medium |
| 167753 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 29 for SLE 12 SP4) (SUSE-SU-2022:4030-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
| 112122 | Cisco Web Security Appliance 權限提升弱點。 | Nessus | CISCO | 8/27/2018 | 5/14/2021 | medium |
| 112077 | GLSA-201808-03:NetworkManager VPNCプラグイン:権限昇格 | Nessus | Gentoo Local Security Checks | 8/23/2018 | 8/14/2024 | high |
| 59622 | GLSA-201204-06:PolicyKit:複数の脆弱性 | Nessus | Gentoo Local Security Checks | 6/21/2012 | 1/6/2021 | medium |
| 50308 | Slackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 最新:glibc(SSA:2010-295-01) | Nessus | Slackware Local Security Checks | 10/24/2010 | 1/14/2021 | medium |
| 50309 | Debian DSA-2122-1:glibc - 入力サニタイズの欠落 | Nessus | Debian Local Security Checks | 10/24/2010 | 1/4/2021 | high |
| 97253 | GLSA-201702-10:NTFS-3G:権限昇格 | Nessus | Gentoo Local Security Checks | 2/21/2017 | 1/11/2021 | high |
| 89679 | VMware ESX サードパーティライブラリの複数の脆弱性(VMSA-2011-0010)(remote check) | Nessus | Misc. | 3/4/2016 | 1/6/2021 | high |
| 163480 | DebianDSA-5191-1:linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 7/27/2022 | 3/27/2024 | high |
| 105150 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2017:3249-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 12/11/2017 | 1/6/2021 | high |
| 102415 | SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2131-1) | Nessus | SuSE Local Security Checks | 8/11/2017 | 1/6/2021 | high |
| 103185 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2440-1) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/6/2021 | high |
| 103210 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2442-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
| 103211 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2443-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
| 103214 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2448-1) | Nessus | SuSE Local Security Checks | 9/14/2017 | 1/6/2021 | high |
| 103293 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2497-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
| 103296 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2500-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
| 103298 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2508-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
| 103299 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:2509-1) | Nessus | SuSE Local Security Checks | 9/18/2017 | 1/6/2021 | high |
| 79477 | OracleVM 3.1:xen (OVMSA-2012-0021) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | high |
| 192687 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1039-1) | Nessus | SuSE Local Security Checks | 3/29/2024 | 3/29/2024 | high |
| 87822 | IBM Tivoli Storage FlashCopy Manager for VMware 3.1.x < 3.1.1.3 / 3.2.x < 3.2.0.6 / 4.1.x < 4.1.4.0 Command Execution | Nessus | Misc. | 1/8/2016 | 10/15/2020 | critical |
| 210958 | Citrix Virtual Apps and Desktops Session Recording Multiple Vulnerabilities (CTX691941) | Nessus | Windows | 11/14/2024 | 7/29/2025 | medium |
| 98217 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Web App Scanning | Component Vulnerability | 5/23/2018 | 9/7/2021 | high |
| 159314 | RHEL 7 : kernel (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 3/29/2022 | 11/7/2024 | high |
| 54903 | Slackware 13.1 / 最新版本:polkit (SSA:2011-109-01) | Nessus | Slackware Local Security Checks | 5/28/2011 | 1/14/2021 | medium |
| 211606 | Debian dla-3957:needrestart - 安全性更新 | Nessus | Debian Local Security Checks | 11/19/2024 | 1/24/2025 | high |
| 134299 | Ubuntu 18.04 LTS:OpenSMTPD 弱點 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 3/6/2020 | 8/27/2024 | critical |
| 107813 | Solaris 10 (x86):119214-31 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
| 99198 | Ubuntu 14.04 LTS / 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3256-2) | Nessus | Ubuntu Local Security Checks | 4/5/2017 | 8/27/2024 | high |
| 72234 | Ubuntu 12.04 LTS:linux-lts-saucy 弱點 (USN-2095-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
| 79454 | OracleVM 2.1 : udev (OVMSA-2009-0006) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/14/2021 | high |
| 158504 | RHEL 7 : kernel (RHSA-2022:0712) | Nessus | Red Hat Local Security Checks | 3/1/2022 | 11/7/2024 | high |
| 502975 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Incorrect Authorization (CVE-2022-20572) | Tenable OT Security | Tenable.ot | 2/25/2025 | 2/26/2025 | medium |
| 502216 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932) | Tenable OT Security | Tenable.ot | 4/22/2024 | 9/19/2024 | high |
| 136927 | Druva inSync Windows 用戶端 < 6.6.4 權限提升 | Nessus | Windows | 5/27/2020 | 12/29/2020 | high |
| 85134 | Fedora 22 : libuser-0.62-1.fc22 (2015-12301) | Nessus | Fedora Local Security Checks | 7/31/2015 | 1/11/2021 | high |
| 85167 | Fedora 21 : libuser-0.62-1.fc21 (2015-12064) | Nessus | Fedora Local Security Checks | 8/3/2015 | 1/11/2021 | high |
| 102511 | Oracle Linux 7:核心 (ELSA-2017-1842-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 8/16/2017 | 6/3/2021 | critical |
| 163382 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-018) | Nessus | Amazon Linux Local Security Checks | 7/22/2022 | 5/23/2025 | high |
| 72235 | Ubuntu 13.10:linux 弱點 (USN-2096-1) | Nessus | Ubuntu Local Security Checks | 1/31/2014 | 1/19/2021 | medium |
| 87602 | Slackware 13.37/14.0/14.1/最新版:blueman(SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 12/29/2015 | 1/14/2021 | high |
| 50079 | RHEL 5:glibc(RHSA-2010:0787) | Nessus | Red Hat Local Security Checks | 10/21/2010 | 1/14/2021 | medium |
| 85147 | OracleVM 3.3:libuser(OVMSA-2015-0106) | Nessus | OracleVM Local Security Checks | 7/31/2015 | 1/4/2021 | high |