| 152545 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 2021/8/13 | 2023/7/13 | high |
| 151873 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2025/10/6 | high |
| 190564 | Oracle Linux 8:container-tools:4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2025/9/9 | high |
| 187269 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
| 187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
| 152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 157745 | Rocky Linux 8核心 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 4366 | SeaMonkey < 1.1.8 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2008/2/8 | 2019/3/6 | high |
| 8215 | Mozilla Thunderbird < 24.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2014/5/5 | 2019/3/6 | high |
| 89116 | VMware ESX / ESXi の複数の脆弱性(VMSA-2009-0014)(remote check) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 157156 | CentOS 8: polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
| 158856 | AlmaLinux 8polkitALSA-2022:0267 | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
| 157716 | AlmaLinux 8カーネルALSA-2021:3057 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 174450 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
| 174749 | Ubuntu 20.04 LTS: Linuxカーネル (HWE) の脆弱性 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 175149 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
| 175394 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6072-1) | Nessus | Ubuntu Local Security Checks | 2023/5/11 | 2025/7/4 | high |
| 175574 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6071-1) | Nessus | Ubuntu Local Security Checks | 2023/5/14 | 2025/7/4 | high |
| 109518 | Debian DSA-4188-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | high |
| 181779 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2) | Nessus | SuSE Local Security Checks | 2023/9/22 | 2025/9/24 | high |
| 182572 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2025/9/24 | high |
| 157123 | Oracle Linux 7: polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
| 67210 | MS13-053:Windows カーネルモードドライバーのりモートコード実行可能な脆弱性(2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
| 151935 | openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2025/10/6 | high |
| 111487 | RHEL 6 : chromium-browser (RHSA-2018:2282) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2024/11/5 | critical |
| 73916 | Cisco TelePresence TC and TE Software Multiple Vulnerabilities (cisco-sa-20140430-tcte) | Nessus | CISCO | 2014/5/8 | 2018/11/15 | critical |
| 100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | 2022/7/14 | 2023/1/13 | high |
| 163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | 2022/7/15 | 2023/1/13 | high |
| 88649 | MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2025/2/18 | critical |
| 99306 | KB4015068: Security Update for the LDAP Elevation of Privilege Vulnerability (April 2017) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
| 87262 | MS15-133: Security Update for Windows PGM to Address Elevation of Privilege (3116130) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2018/11/15 | high |
| 86824 | MS15-117: Security Update for NDIS to Address Elevation of Privilege (3101722) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
| 87264 | MS15-135: Security Update for Windows Kernel-Mode Drivers to Address Elevation of Privilege (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
| 85380 | MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege (3082459) (uncredentialed check) | Nessus | CGI abuses : XSS | 2015/8/13 | 2025/9/29 | medium |
| 73984 | MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege (2962486) | Nessus | Windows : Microsoft Bulletins | 2014/5/14 | 2021/11/30 | high |
| 261815 | Microsoft Xbox Gaming Services < 30.104.13001.0 Elevation of Privilege (September 2025) | Nessus | Windows | 2025/9/9 | 2025/9/9 | high |
| 70850 | MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege (2893986) | Nessus | Windows : Microsoft Bulletins | 2013/11/13 | 2018/11/15 | high |
| 63920 | RHEL 5 : kvm (RHSA-2010:0126) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 97930 | RHEL 6:Gluster Storage (RHSA-2017:0494) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
| 235960 | Alibaba Cloud Linux 3 : 0017: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2024:0017) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 190564 | Oracle Linux 8:container-tools: 4.0 (ELSA-2024-0748) | Nessus | Oracle Linux Local Security Checks | 2024/2/15 | 2025/9/9 | high |
| 187269 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.1011) | Nessus | Misc. | 2023/12/22 | 2025/2/19 | low |
| 187614 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2024: 0033) | Nessus | Red Hat Local Security Checks | 2024/1/3 | 2024/11/7 | high |
| 152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 157745 | Rocky Linux 8内核 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 236173 | Alibaba Cloud Linux 3 : 0110: xorg-x11-server-Xwayland (ALINUX3-SA-2024:0110) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | critical |
| 174806 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6043-1) | Nessus | Ubuntu Local Security Checks | 2023/4/26 | 2025/7/4 | high |
| 176616 | Ubuntu 20.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2025/7/4 | high |