| 73008 | Oracle Linux 6 : 389-ds-base (ELSA-2014-0292) | Nessus | Oracle Linux Local Security Checks | 2014/3/14 | 2024/10/22 | critical |
| 83970 | SUSE SLES12 Security Update : docker (SUSE-SU-2015:0984-1) | Nessus | SuSE Local Security Checks | 2015/6/3 | 2021/1/6 | high |
| 180288 | Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
| 266747 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414657) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 227134 | Linux Distros Unpatched Vulnerability : CVE-2023-39198 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 111557 | Debian DSA-4266-1 : linux - security update | Nessus | Debian Local Security Checks | 2018/8/7 | 2024/8/26 | high |
| 150647 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14475-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
| 100875 | Debian DLA-992-1 : eglibc security update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 191979 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2024-1348) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
| 227945 | Linux Distros Unpatched Vulnerability : CVE-2024-0229 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 247058 | Linux Distros Unpatched Vulnerability : CVE-2024-1086 | Nessus | Misc. | 2025/8/9 | 2025/12/15 | high |
| 258238 | Linux Distros Unpatched Vulnerability : CVE-2025-4563 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | low |
| 100554 | Amazon Linux AMI : samba (ALAS-2017-834) (SambaCry) | Nessus | Amazon Linux Local Security Checks | 2017/6/1 | 2025/12/17 | critical |
| 164244 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257) | Nessus | Huawei Local Security Checks | 2022/8/17 | 2024/1/16 | high |
| 84639 | IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK) | Nessus | Web Servers | 2015/7/9 | 2018/8/6 | high |
| 179824 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2025/3/31 | high |
| 123240 | openSUSE Security Update : Chromium (openSUSE-2019-559) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
| 191593 | Amazon Linux 2023 : composer (ALAS2023-2024-539) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/12/11 | high |
| 142851 | Fedora 32 : wordpress (2020-b386fac43a) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
| 142857 | Fedora 31 : wordpress (2020-15e15c35da) | Nessus | Fedora Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
| 98217 | WordPress 4.7.x < 4.7.2 REST API 'id' Parameter Privilege Escalation | Web App Scanning | Component Vulnerability | 2018/5/23 | 2021/9/7 | high |
| 175925 | Debian dla-3404 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
| 503845 | Siemens SIMATIC, SCALANCE and RUGGEDCOM Devices Use After Free (CVE-2023-5178) | Tenable OT Security | Tenable.ot | 2025/10/29 | 2025/10/29 | high |
| 98547 | Yellow Pencil Visual Theme Customizer Plugin for WordPress < 7.2.1 權限提升 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | high |
| 150799 | Target Access Problems by Authentication Protocol - Maximum Privilege Account Used in Scan | Nessus | Settings | 2021/7/6 | 2021/7/6 | info |
| 91085 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-2965-4) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/8/27 | critical |
| 107310 | Solaris 10 (sparc):119213-31 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107812 | Solaris 10 (x86):119214-30 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 107815 | Solaris 10 (x86):119214-33 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 51615 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3462/3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 75552 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 101206 | Slackware 14.0:Slackware 14.0 内核 (SSA:2017-184-01) (Stack Clash) | Nessus | Slackware Local Security Checks | 2017/7/5 | 2025/12/12 | high |
| 100927 | Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 100897 | RHEL 6:内核 (RHSA-2017:1487) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 87758 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2857-2) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2024/8/27 | medium |
| 100894 | RHEL 7:内核 (RHSA-2017:1484) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 119025 | openSUSE Security Update : xorg-x11-server (openSUSE-2018-1420) | Nessus | SuSE Local Security Checks | 2018/11/19 | 2024/7/22 | medium |
| 89673 | VMware ESX Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0001) (remote check) | Nessus | Misc. | 2016/3/4 | 2021/1/6 | high |
| 50321 | Mandriva Linux Security Advisory : glibc (MDVSA-2010:212) | Nessus | Mandriva Local Security Checks | 2010/10/25 | 2021/1/6 | high |
| 50421 | Fedora 12 : glibc-2.11.2-3 (2010-16641) | Nessus | Fedora Local Security Checks | 2010/11/1 | 2021/1/11 | high |
| 51422 | VMSA-2011-0001 : VMware ESX third-party updates for Service Console packages glibc, sudo, and openldap | Nessus | VMware ESX Local Security Checks | 2011/1/6 | 2021/1/6 | high |
| 55075 | Ubuntu 9.10 / 10.04 LTS / 10.10 : policykit-1 vulnerability (USN-1117-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | medium |
| 105469 | F5 Networks BIG-IP : Linux kernel vulnerability (K51931024) (Stack Clash) | Nessus | F5 Networks Local Security Checks | 2017/12/28 | 2025/11/10 | high |
| 172892 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-34918) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | high |
| 100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2025/12/17 | high |
| 101474 | Virtuozzo 7 : kernel / kernel-abi-whitelists / kernel-debug / etc (VZLSA-2017-1308) | Nessus | Virtuozzo Local Security Checks | 2017/7/13 | 2025/12/11 | high |
| 95571 | Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3151-3) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2024/8/27 | high |
| 97558 | CentOS 7 : kernel (CESA-2017:0386) | Nessus | CentOS Local Security Checks | 2017/3/7 | 2021/1/4 | high |
| 185433 | NVIDIA Windows GPU Display Driver (October 2023) | Nessus | Windows | 2023/11/9 | 2024/3/8 | high |
| 242759 | NewStart CGSL MAIN 7.02 : pcp Multiple Vulnerabilities (NS-SA-2025-0187) | Nessus | NewStart CGSL Local Security Checks | 2025/7/25 | 2025/7/25 | medium |