| 94325 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2016:2658-1)(Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 47150 | VMSA-2010-0010 : サービスコンソールカーネル用の ESX 3.5 サードパーティ更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
| 160190 | Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
| 163692 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 2022/8/2 | 2024/1/16 | high |
| 148919 | Amazon Linux 2:カーネル(ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/10/6 | high |
| 157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 alpine の複数の脆弱性 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 157244 | FreeBSD: polkit -- Local 権限昇格 (0f8bf913-7efa-11ec-8c04-2cf05d620ecc) | Nessus | FreeBSD Local Security Checks | 2022/1/31 | 2023/11/6 | high |
| 157259 | Debian DSA-5059-1: policykit-1 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
| 152950 | Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 158793 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 110325 | Apple TV < 11.4の複数の脆弱性 | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
| 100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 40737 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 108520 | Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838) | Nessus | Junos Local Security Checks | 2018/3/21 | 2024/12/19 | critical |
| 105248 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0174) (BlueBorne) (Dirty COW) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2017/12/14 | 2025/11/11 | high |
| 47150 | VMSA-2010-0010 : 服務主控台核心的 ESX 3.5 第三方更新 | Nessus | VMware ESX Local Security Checks | 2010/6/28 | 2021/1/6 | high |
| 152950 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 158793 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9212) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 148919 | Amazon Linux 2:核心 (ALAS-2021-1627) | Nessus | Amazon Linux Local Security Checks | 2021/4/22 | 2025/10/6 | high |
| 157116 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 polkit 弱點 (SSA:2022-025-02) | Nessus | Slackware Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 157259 | Debian DSA-5059-1:policykit-1 - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2023/1/16 | high |
| 110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
| 160190 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
| 190223 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0752) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2025/3/6 | high |
| 190686 | Debian dla-3735 : golang-github-opencontainers-runc-dev - security update | Nessus | Debian Local Security Checks | 2024/2/19 | 2025/1/22 | high |
| 124988 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1535) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
| 164817 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 2022/9/7 | 2024/1/15 | high |
| 97596 | RHEL 7 : Red Hat JBoss Web Server 3.1.0 (RHSA-2017:0456) | Nessus | Red Hat Local Security Checks | 2017/3/8 | 2023/5/14 | critical |
| 177862 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2100 (ALAS-2023-2100) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2025/11/6 | high |
| 182443 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | 2023/10/3 | 2025/9/9 | high |
| 159025 | SUSE SLES11 Security Update : zsh (SUSE-SU-2022:14910-1) | Nessus | SuSE Local Security Checks | 2022/3/17 | 2023/7/14 | critical |
| 162002 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-014) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2025/5/23 | high |
| 189999 | RHEL 9 : runc (RHSA-2024:0670) | Nessus | Red Hat Local Security Checks | 2024/2/5 | 2025/3/6 | high |
| 190224 | RHEL 9 : runc (RHSA-2024:0755) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190227 | RHEL 8 / 9 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190230 | RHEL 8 : container-tools:2.0 (RHSA-2024:0758) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190231 | RHEL 8 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190232 | RHEL 8 : container-tools:4.0 (RHSA-2024:0757) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190234 | RHCOS 4 : OpenShift Container Platform 4.13.32 (RHSA-2024:0662) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190365 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | Misc. | 2024/2/9 | 2024/10/31 | critical |
| 164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164576 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 108842 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3619-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | high |
| 123680 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3932-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/8/27 | high |