| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 126031 | Slackware 14.2/最新版本:核心 (SSA:2019-169-01) (SACK 錯誤) (SACK 延遲) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
| 125737 | Exim 4.87 < 4.92 遠端命令執行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
| 127100 | Exim deliver_message() 函式遠端命令執行弱點 (遠端) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
| 104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
| 89117 | VMware ESX / ESXi 多個弱點 (VMSA-2009-0016) (遠端檢查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 152964 | RHEL 7 : kernel (RHSA-2021:3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 84489 | Mac OS X Multiple Vulnerabilities (Security Update 2015-005) (GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
| 212456 | Amazon Linux 2 : kernel (ALAS-2021-1634) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | high |
| 70068 | Polycom HDX < 3.1.1.2 Multiple Vulnerabilities | Nessus | Misc. | 2013/9/23 | 2022/4/11 | critical |
| 166899 | openSUSE 15 Security Update : EternalTerminal (openSUSE-SU-2022:10187-1) | Nessus | SuSE Local Security Checks | 2022/11/3 | 2023/10/5 | high |
| 163425 | SUSE SLES12 Security Update : git (SUSE-SU-2022:2537-1) | Nessus | SuSE Local Security Checks | 2022/7/23 | 2023/7/13 | high |
| 236696 | Alibaba Cloud Linux 3 : 0175: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0175) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 25801 | Debian DSA-1339-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/7/30 | 2021/1/4 | high |
| 127618 | RHEL 7 : kernel (RHSA-2019:1873) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
| 171143 | Debian dla-3310 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/2/8 | 2025/1/22 | high |
| 129929 | NewStart CGSL CORE 5.04 / MAIN 5.04 : systemd Multiple Vulnerabilities (NS-SA-2019-0196) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/7/30 | high |
| 95384 | SUSE SLED12 / SLES12 Security Update : Recommended update for mariadb (SUSE-SU-2016:2933-1) | Nessus | SuSE Local Security Checks | 2016/11/29 | 2021/1/6 | high |
| 34815 | Adobe AIR < 1.5 Multiple Vulnerabilities (APSB08-23) | Nessus | Windows | 2008/11/18 | 2022/4/11 | high |
| 83759 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2613-1) | Nessus | Ubuntu Local Security Checks | 2015/5/21 | 2021/1/19 | high |
| 150882 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2021:2020-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
| 271136 | TencentOS Server 3: udisks2 (TSSA-2025:0805) | Nessus | Tencent Local Security Checks | 2025/10/22 | 2025/10/22 | high |
| 236250 | Alibaba Cloud Linux 3 : 0232: NetworkManager-libreswan (ALINUX3-SA-2024:0232) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 261683 | Alibaba Cloud Linux 3 : 0153: udisks2 (ALINUX3-SA-2025:0153) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 209887 | Debian dla-3940 : xdmx - security update | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/31 | high |
| 200758 | SUSE SLES15 Security Update : kernel RT (Live Patch 10 for SLE 15 SP5) (SUSE-SU-2024:2092-1) | Nessus | SuSE Local Security Checks | 2024/6/20 | 2024/12/16 | high |
| 118635 | F5 Networks BIG-IP : Linux kernel vulnerability (K17403481) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
| 200848 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:2162-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/12 | high |
| 200855 | SUSE SLES15 Security Update : kernel (Live Patch 46 for SLE 15 SP2) (SUSE-SU-2024:2120-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/24 | high |
| 176318 | Oracle Linux 8 : php:7.4 (ELSA-2023-2903) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/11/2 | critical |
| 174855 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2023-1683) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2024/9/11 | high |
| 175789 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2023-1910) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2024/9/11 | high |
| 178875 | EulerOS Virtualization 3.0.6.6 : sudo (EulerOS-SA-2023-2439) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2024/9/11 | high |
| 239762 | TencentOS Server 3: openssh (TSSA-2022:0215) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 130275 | Google Chrome < 78.0.3904.70 Multiple Vulnerabilities | Nessus | Windows | 2019/10/25 | 2025/11/24 | high |
| 175445 | RHEL 9 : edk2 (RHSA-2023:2165) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/4/13 | critical |
| 63463 | FreeBSD : mozilla -- multiple vulnerabilities (a4ed6632-5aa9-11e2-8fcb-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2013/1/10 | 2021/1/6 | critical |
| 14745 | GLSA-200409-19 : Heimdal: ftpd root escalation | Nessus | Gentoo Local Security Checks | 2004/9/16 | 2021/1/6 | medium |
| 190356 | AlmaLinux 8container-tools:4.0ALSA-2024:0748 | Nessus | Alma Linux Local Security Checks | 2024/2/9 | 2025/1/13 | high |
| 182608 | RHEL 8: glibc (RHSA-2023: 5455) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/8 | high |
| 182688 | AlmaLinux 8glibcALSA-2023:5455 | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 125283 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1289-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout) | Nessus | SuSE Local Security Checks | 2019/5/20 | 2022/12/5 | high |
| 157071 | RHEL 7: polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157091 | RHEL 7: polkit(RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157132 | RHEL 8: polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157136 | RHEL 7: polkit(RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 50629 | RHEL 6:カーネル(RHSA-2010:0842) | Nessus | Red Hat Local Security Checks | 2010/11/18 | 2025/4/14 | high |