| 258724 | Linux Distros Unpatched Vulnerability : CVE-2020-5212 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 46783 | Exim < 4.72 Multiple Vulnerabilities | Nessus | SMTP problems | 2010/6/2 | 2018/11/15 | medium |
| 173983 | Rocky Linux 9 : tigervnc (RLSA-2023:1592) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/11/6 | high |
| 60241 | Scientific Linux Security Update : kernel on SL3.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 205610 | Dell Peripheral Manager < 1.7.6 Multiple Vulnerabilities (DSA-2024-242) | Nessus | Windows | 2024/8/15 | 2024/8/16 | high |
| 262211 | Linux Distros Unpatched Vulnerability : CVE-2023-21035 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262239 | Linux Distros Unpatched Vulnerability : CVE-2023-21122 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 64882 | Fedora 17 : cups-1.5.4-18.fc17 (2012-19606) | Nessus | Fedora Local Security Checks | 2013/2/26 | 2021/1/11 | high |
| 141003 | EulerOS 2.0 SP8 : net-snmp (EulerOS-SA-2020-2155) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/16 | high |
| 14529 | GLSA-200406-18 : gzip: Insecure creation of temporary files | Nessus | Gentoo Local Security Checks | 2004/8/30 | 2021/1/6 | critical |
| 96850 | FreeBSD : wordpress -- multiple vulnerabilities (14ea4458-e5cd-11e6-b56d-38d547003487) | Nessus | FreeBSD Local Security Checks | 2017/1/30 | 2021/1/4 | critical |
| 68338 | Oracle Linux 5 / 6 : ecryptfs-utils (ELSA-2011-1241) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 31653 | SeaMonkey < 1.1.9 Multiple Vulnerabilities | Nessus | Windows | 2008/3/26 | 2018/7/27 | high |
| 158569 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 21 for SLE 12 SP4) (SUSE-SU-2022:0667-1) | Nessus | SuSE Local Security Checks | 2022/3/3 | 2023/7/14 | medium |
| 159342 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2022:0996-1) | Nessus | SuSE Local Security Checks | 2022/3/30 | 2023/7/14 | medium |
| 131085 | Debian DLA-1994-1 : postgresql-common security update | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | high |
| 155018 | Security Updates for Microsoft Visual Studio Products (November 2021) | Nessus | Windows : Microsoft Bulletins | 2021/11/10 | 2023/12/29 | medium |
| 226501 | Linux Distros Unpatched Vulnerability : CVE-2023-5178 | Nessus | Misc. | 2025/3/5 | 2025/12/15 | high |
| 88727 | Debian DSA-3476-1 : postgresql-9.4 - security update | Nessus | Debian Local Security Checks | 2016/2/15 | 2021/1/11 | high |
| 100573 | Tenable Nessus Agent 6.10.x < 6.10.5 Multiple Vulnerabilities (TNS-2017-10) | Nessus | Misc. | 2017/6/1 | 2025/12/17 | high |
| 190338 | SUSE SLES15 Security Update : kernel (Live Patch 21 for SLE 15 SP4) (SUSE-SU-2024:0429-1) | Nessus | SuSE Local Security Checks | 2024/2/9 | 2024/2/9 | high |
| 250705 | Linux Distros Unpatched Vulnerability : CVE-2024-52867 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 55067 | Ubuntu 9.10 / 10.04 LTS / 10.10 : dhcp3 vulnerability (USN-1108-2) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
| 158599 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0725-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
| 158613 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:0726-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/7/14 | high |
| 158771 | SUSE SLES12 Security Update : mariadb (SUSE-SU-2022:0782-1) | Nessus | SuSE Local Security Checks | 2022/3/10 | 2023/7/14 | high |
| 170213 | openSUSE 15 Security Update : mariadb (SUSE-SU-2022:0731-2) | Nessus | SuSE Local Security Checks | 2023/1/20 | 2023/9/7 | high |
| 186871 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4810-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/5 | critical |
| 137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 2020/6/11 | 2024/3/27 | high |
| 158631 | openSUSE 15 Security Update : mariadb (openSUSE-SU-2022:0731-1) | Nessus | SuSE Local Security Checks | 2022/3/5 | 2023/11/6 | high |
| 186863 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4782-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/1/5 | critical |
| 186812 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:4731-1) | Nessus | SuSE Local Security Checks | 2023/12/13 | 2024/1/5 | critical |
| 159391 | SUSE SLED15 / SLES15 Security Update : kernel-firmware (SUSE-SU-2022:1065-1) | Nessus | SuSE Local Security Checks | 2022/4/1 | 2023/7/13 | high |
| 99282 | KB4015219: Windows 10 Version 1511 April 2017 Cumulative Update | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
| 96401 | Oracle Linux 6 : kernel (ELSA-2017-0036) | Nessus | Oracle Linux Local Security Checks | 2017/1/11 | 2024/10/22 | critical |
| 96456 | CentOS 6 : kernel (CESA-2017:0036) | Nessus | CentOS Local Security Checks | 2017/1/13 | 2021/1/4 | critical |
| 50377 | SuSE 10 Security Update : glibc (ZYPP Patch Number 7201) | Nessus | SuSE Local Security Checks | 2010/10/28 | 2021/1/14 | high |
| 118874 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2018-1376) | Nessus | SuSE Local Security Checks | 2018/11/10 | 2024/7/24 | high |
| 169319 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873) | Nessus | Huawei Local Security Checks | 2022/12/27 | 2024/1/16 | high |
| 89962 | Ubuntu 14.04 LTS : Exim vulnerabilities (USN-2933-1) | Nessus | Ubuntu Local Security Checks | 2016/3/16 | 2025/9/3 | high |
| 85029 | CentOS 6 : libuser (CESA-2015:1482) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
| 72591 | Slackware 14.1 : kernel (SSA:2014-050-03) | Nessus | Slackware Local Security Checks | 2014/2/20 | 2021/1/14 | medium |
| 82792 | Ubuntu 14.04 LTS : Apport vulnerability (USN-2569-1) | Nessus | Ubuntu Local Security Checks | 2015/4/15 | 2024/8/27 | high |
| 95570 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerability (USN-3151-2) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 95572 | Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2) vulnerability (USN-3151-4) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2025/12/17 | critical |
| 184030 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP3) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
| 35218 | Firefox < 2.0.0.19 / 3.0.5 Multiple Vulnerabilities | Nessus | Windows | 2008/12/17 | 2018/11/15 | high |
| 29933 | CentOS 4 / 5 : postgresql (CESA-2008:0038) | Nessus | CentOS Local Security Checks | 2008/1/14 | 2021/1/4 | high |
| 29955 | RHEL 4 / 5 : postgresql (RHSA-2008:0038) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |