| 152480 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2647-1) | Nessus | SuSE Local Security Checks | 2021/8/11 | 2023/7/13 | high |
| 181259 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP1) (SUSE-SU-2023:3566-1) | Nessus | SuSE Local Security Checks | 2023/9/12 | 2025/3/31 | high |
| 179115 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SLE 15 SP2) (SUSE-SU-2023:3075-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
| 179128 | SUSE SLES15 Security Update : kernel (Live Patch 31 for SLE 15 SP2) (SUSE-SU-2023:3035-1) | Nessus | SuSE Local Security Checks | 2023/8/1 | 2023/8/1 | high |
| 241873 | Azure Linux 3.0 Security Update: net-tools (CVE-2025-46836) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | medium |
| 63423 | MS13-005:Windows 核心模式驅動程式中的弱點可能導致權限提升 (2778930) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | high |
| 118812 | Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |
| 68146 | Oracle Linux 5 / 6 : systemtap (ELSA-2010-0894) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 212041 | RHEL 9:OpenShift Container Platform 4.17.7 (RHSA-2024:10520) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2024/12/4 | high |
| 105433 | Debian DSA-4073-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2017/12/26 | 2025/11/11 | high |
| 503919 | Siemens SIMATIC S7-1500 Out-of-bounds Write (CVE-2023-6246) | Tenable OT Security | Tenable.ot | 2025/11/13 | 2025/11/13 | high |
| 252082 | Linux Distros Unpatched Vulnerability : CVE-2023-26604 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 188999 | EulerOS 2.0 SP9 : mdadm (EulerOS-SA-2023-3313) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | medium |
| 110872 | EulerOS 2.0 SP2 : zsh (EulerOS-SA-2018-1208) | Nessus | Huawei Local Security Checks | 2018/7/3 | 2024/9/6 | high |
| 145323 | openSUSE Security Update : ceph (openSUSE-2020-2327) | Nessus | SuSE Local Security Checks | 2021/1/25 | 2024/1/26 | high |
| 91934 | FreeBSD : xen-kernel -- x86 shadow pagetables: address width overflow (d51ced72-4212-11e6-942d-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2016/7/5 | 2021/1/4 | high |
| 250824 | Linux Distros Unpatched Vulnerability : CVE-2023-39358 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 33105 | VMware Products Multiple Vulnerabilities (VMSA-2008-0009) | Nessus | Windows | 2008/6/9 | 2024/3/27 | high |
| 122889 | SUSE SLES12 Security Update : java-1_8_0-ibm (SUSE-SU-2019:0617-1) | Nessus | SuSE Local Security Checks | 2019/3/18 | 2024/6/13 | high |
| 187007 | SUSE SLES15 Security Update : kernel (Live Patch 36 for SLE 15 SP1) (SUSE-SU-2023:4831-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2023/12/19 | high |
| 32027 | openSUSE 10 Security Update : seamonkey (seamonkey-5167) | Nessus | SuSE Local Security Checks | 2008/4/22 | 2021/1/14 | high |
| 262643 | Linux Distros Unpatched Vulnerability : CVE-2020-17534 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | high |
| 106622 | Atlassian Jira < 4.1.1 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/2/6 | 2025/10/30 | high |
| 225878 | Linux Distros Unpatched Vulnerability : CVE-2023-3609 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 272086 | SUSE SLES12 Security Update : chrony (SUSE-SU-2025:3868-1) | Nessus | SuSE Local Security Checks | 2025/10/31 | 2025/10/31 | medium |
| 66478 | Thunderbird ESR 17.x < 17.0.6 Multiple Vulnerabilities (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 221555 | Linux Distros Unpatched Vulnerability : CVE-2018-1000226 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 276166 | TencentOS Server 4: libva (TSSA-2024:0930) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | medium |
| 43097 | Ubuntu 9.10 : linux vulnerability (USN-869-1) | Nessus | Ubuntu Local Security Checks | 2009/12/10 | 2021/1/19 | high |
| 145475 | Debian DLA-2534-1 : sudo security update | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
| 175661 | Debian DSA-5401-1 : postgresql-13 - security update | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/1/24 | high |
| 227503 | Linux Distros Unpatched Vulnerability : CVE-2024-1085 | Nessus | Misc. | 2025/3/5 | 2025/12/15 | high |
| 172363 | OracleVM 3.4 : sudo (OVMSA-2023-0003) | Nessus | OracleVM Local Security Checks | 2023/3/9 | 2024/9/11 | high |
| 271739 | Amazon Linux 2023 : libipa_hbac, libipa_hbac-devel, libsss_autofs (ALAS2023-2025-1249) | Nessus | Amazon Linux Local Security Checks | 2025/10/28 | 2025/10/28 | high |
| 201672 | CBL Mariner 2.0 Security Update: kernel (CVE-2024-1086) | Nessus | MarinerOS Local Security Checks | 2024/7/3 | 2024/7/4 | high |
| 134203 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2020:0547-1) | Nessus | SuSE Local Security Checks | 2020/3/2 | 2022/5/18 | low |
| 168361 | ManageEngine ServiceDesk Plus < 14.0 Build 14001 Multiple Vulnerabilities | Nessus | CGI abuses | 2022/12/2 | 2023/3/16 | medium |
| 258719 | Linux Distros Unpatched Vulnerability : CVE-2019-18932 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 188203 | EulerOS 2.0 SP11 : xorg-x11-server (EulerOS-SA-2023-2673) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | high |
| 123481 | FreeBSD : dovecot -- Buffer overflow reading extension header (7862213c-5152-11e9-8b26-a4badb296695) | Nessus | FreeBSD Local Security Checks | 2019/3/29 | 2024/6/7 | high |
| 250645 | Linux Distros Unpatched Vulnerability : CVE-2022-41974 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 156366 | EulerOS Virtualization 3.0.2.0 : openssh (EulerOS-SA-2021-2853) | Nessus | Huawei Local Security Checks | 2021/12/29 | 2025/9/3 | high |
| 156402 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2926) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2025/9/3 | high |
| 156409 | EulerOS 2.0 SP9 : openssh (EulerOS-SA-2021-2918) | Nessus | Huawei Local Security Checks | 2021/12/30 | 2025/9/3 | high |
| 157916 | EulerOS Virtualization 3.0.6.0 : openssh (EulerOS-SA-2022-1049) | Nessus | Huawei Local Security Checks | 2022/2/11 | 2025/9/3 | high |
| 159860 | EulerOS Virtualization 2.10.0 : openssh (EulerOS-SA-2022-1410) | Nessus | Huawei Local Security Checks | 2022/4/18 | 2025/9/3 | high |
| 165867 | EulerOS Virtualization 3.0.6.6 : openssh (EulerOS-SA-2022-2524) | Nessus | Huawei Local Security Checks | 2022/10/9 | 2025/9/3 | high |
| 169667 | EulerOS Virtualization 3.0.2.6 : openssh (EulerOS-SA-2023-1059) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2025/9/3 | high |
| 236610 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2022:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 236102 | Alibaba Cloud Linux 3 : 0126: cockpit (ALINUX3-SA-2024:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |