| 190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
| 190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 112459 | WordPress 3.7.x < 3.7.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112460 | WordPress 3.8.x < 3.8.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112469 | WordPress 4.6.x < 4.6.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112473 | WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112478 | WordPress 5.3.x < 5.3.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112640 | WordPress 4.6.x < 4.6.20 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112641 | WordPress 4.7.x < 4.7.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112645 | WordPress 5.1.x < 5.1.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112646 | WordPress 5.2.x < 5.2.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 151692 | openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:1954-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2021/7/16 | high |
| 40383 | VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | critical |
| 189683 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107) | Nessus | Huawei Local Security Checks | 2024/1/26 | 2024/2/2 | high |
| 189169 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | 2022/9/24 | 2024/11/7 | critical |
| 190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
| 190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 237206 | Debian dla-5924:intel-microcode - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
| 59040 | MS12-032: Vulnerability in TCP/IP Could Allow Elevation of Privilege (2688338) | Nessus | Windows : Microsoft Bulletins | 2012/5/9 | 2018/11/15 | medium |
| 190098 | RHEL 7:runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2024/11/7 | high |
| 190228 | RHEL 8:container-tools: 3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190329 | RHEL 8:container-tools:rhel8 (RHSA-2024:0764) | Nessus | Red Hat Local Security Checks | 2024/2/9 | 2024/11/7 | high |
| 108878 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3619-2) | Nessus | Ubuntu Local Security Checks | 2018/4/6 | 2024/8/27 | high |
| 164560 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 177909 | Amazon Linux AMI:内核 (ALAS-2023-1773) | Nessus | Amazon Linux Local Security Checks | 2023/7/3 | 2024/12/11 | high |
| 179350 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/9/25 | high |
| 122769 | Fedora 28 : kernel / kernel-headers (2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
| 123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
| 35046 | Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860) | Nessus | Fedora Local Security Checks | 2008/12/8 | 2021/1/11 | critical |
| 104583 | CentOS 6 : kernel (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
| 102419 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
| 127146 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
| 109912 | Solaris 10 (x86) : 119214-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2025/10/21 | high |
| 124985 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
| 241874 | Azure Linux 3.0 Security Update: sudo (CVE-2025-32463) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/30 | high |
| 167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2025/10/7 | high |
| 96142 | Samba 4.3.x < 4.3.13 / 4.4.x < 4.4.8 / 4.5.x < 4.5.3 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/27 | 2019/11/13 | high |
| 164235 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2273) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2023/10/13 | high |
| 176777 | EulerOS Virtualization 2.11.0 : python3 (EulerOS-SA-2023-2103) | Nessus | Huawei Local Security Checks | 2023/6/7 | 2023/6/7 | high |
| 82500 | Firefox < 37.0 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/4/1 | 2018/7/14 | high |
| 48253 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : linux, linux-{source-2.6.15,ec2,mvl-dove,ti-omap} vulnerabilities (USN-966-1) | Nessus | Ubuntu Local Security Checks | 2010/8/5 | 2019/10/16 | high |
| 163291 | RHEL 8 : kernel (RHSA-2022:5626) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2025/8/18 | high |