| 61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium | 
| 109316 | Ubuntu 16.04 LTS:Linux 核心 (Azure) 弱點 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high | 
| 123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high | 
| 182473 | Debian DSA-5514-1:glibc - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high | 
| 182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2025/9/9 | high | 
| 242571 | RHEL 10sudo (RHSA-2025:11537) | Nessus | Red Hat Local Security Checks | 2025/7/22 | 2025/10/9 | high | 
| 84975 | Oracle Linux 7:libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 2015/7/24 | 2024/11/1 | medium | 
| 85115 | Oracle Linux 6:libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium | 
| 159025 | SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/7/14 | critical | 
| 40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical | 
| 123927 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 2019/4/9 | 2022/5/20 | high | 
| 107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium | 
| 107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium | 
| 125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 2019/5/15 | 2022/3/8 | high | 
| 164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high | 
| 193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high | 
| 124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2022/5/20 | high | 
| 194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high | 
| 164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical | 
| 190386 | Fedora 38 : runc (2024-9044c9eefa) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high | 
| 123630 | EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156) | Nessus | Huawei Local Security Checks | 2019/4/2 | 2022/5/20 | high | 
| 123496 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0784-1) | Nessus | SuSE Local Security Checks | 2019/3/29 | 2022/5/20 | high | 
| 43843 | RHEL 4 / 5:java-1.5.0-ibm(RHSA-2009:0466) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical | 
| 89115 | VMware ESX の複数の脆弱性(VMSA-2009-0009)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high | 
| 163998 | SUSE SLES15 セキュリティ更新プログラム: kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high | 
| 164013 | Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164030 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164036 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164069 | SUSE SLES15セキュリティ更新プログラム:kernel (SLE 15 SP3 用の Live Patch 18) (SUSE-SU-2022:2759-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high | 
| 9700 | IBM WebSphere Application Server 7.0 < 7.0.0.39 Multiple Vulnerabilities (FREAK) | Nessus Network Monitor | Web Servers | 2016/10/26 | 2019/3/6 | high | 
| 100346 | RHEL 7:samba (RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high | 
| 159715 | Cisco IOS XE Software for Catalyst 9000 Family Switches Catalyst 9000 Family Wireless Controllers Privilege Escalation (cisco-sa-ewlc-priv-esc-ybvHKO5) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | high | 
| 127867 | Debian DSA-4497-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/8/14 | 2024/5/3 | high | 
| 114047 | Drupal 10.1.x < 10.1.4 Cache Poisoning | Web App Scanning | Component Vulnerability | 2023/9/28 | 2023/10/17 | high | 
| 190386 | Fedora 38 : runc (2024-9044c9eefa) | Nessus | Fedora Local Security Checks | 2024/2/11 | 2024/11/14 | high | 
| 43843 | RHEL 4 / 5 : java-1.5.0-ibm (RHSA-2009:0466) | Nessus | Red Hat Local Security Checks | 2010/1/10 | 2021/1/14 | critical | 
| 123496 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1) | Nessus | SuSE Local Security Checks | 2019/3/29 | 2022/5/20 | high | 
| 89115 | VMware ESX Multiple Vulnerabilities (VMSA-2009-0009) (remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | high | 
| 163998 | SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:2732-1) | Nessus | SuSE Local Security Checks | 2022/8/10 | 2023/7/14 | high | 
| 164013 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high | 
| 164069 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:2759-1) | Nessus | SuSE Local Security Checks | 2022/8/11 | 2023/7/14 | high | 
| 160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2025/10/6 | high | 
| 160860 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020) | Nessus | NewStart CGSL Local Security Checks | 2022/5/10 | 2025/10/6 | high | 
| 93556 | RHEL 7 : kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high | 
| 108835 | Ubuntu 16.04 LTS:Linux (HWE) 漏洞 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high | 
| 108840 | Ubuntu 17.10:linux-raspi2 漏洞 (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high | 
| 92694 | RHEL 7:内核 (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high | 
| 89680 | VMware ESX / ESXi 第三方库多个漏洞 (VMSA-2011-0012)(远程检查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |