| 258569 | Linux Distros Unpatched Vulnerability : CVE-2023-32731 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | high |
| 223822 | Linux Distros Unpatched Vulnerability : CVE-2021-34981 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 191128 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 41 for SLE 15 SP2) (SUSE-SU-2024:0662-1) | Nessus | SuSE Local Security Checks | 2024/2/29 | 2024/2/29 | high |
| 117802 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2864-1) | Nessus | SuSE Local Security Checks | 2018/9/27 | 2022/2/22 | high |
| 276303 | TencentOS Server 2: xorg-x11-server (TSSA-2023:0065) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 136191 | WordPress Plugin 'LearnPress' < 3.2.6.8 Multiple Vulnerabilities | Nessus | CGI abuses | 2020/5/1 | 2025/5/14 | high |
| 20640 | Ubuntu 4.10 : libgd2 vulnerability (USN-25-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 163794 | RHEL 8 : kpatch-patch (RHSA-2022:5839) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/3/6 | high |
| 256874 | Linux Distros Unpatched Vulnerability : CVE-2020-11741 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 150574 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14463-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2021/6/10 | high |
| 249143 | RHEL 9 : toolbox (RHSA-2025:13673) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 258018 | TencentOS Server 4: microcode_ctl (TSSA-2025:0703) | Nessus | Tencent Local Security Checks | 2025/8/27 | 2025/12/4 | medium |
| 240826 | SUSE SLES15 Security Update : systemd (SUSE-SU-2025:02019-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
| 186845 | Slackware Linux 15.0 / current xorg-server Multiple Vulnerabilities (SSA:2023-347-01) | Nessus | Slackware Local Security Checks | 2023/12/14 | 2023/12/22 | high |
| 186859 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4791-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2023/12/22 | high |
| 86634 | Amazon Linux AMI : kernel (ALAS-2015-603) | Nessus | Amazon Linux Local Security Checks | 2015/10/29 | 2024/9/9 | critical |
| 100328 | CentOS 7 : kdelibs (CESA-2017:1264) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 182112 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3831-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2024/1/15 | high |
| 180026 | RHEL 7 : kernel (RHSA-2023:4699) | Nessus | Red Hat Local Security Checks | 2023/8/22 | 2024/11/8 | critical |
| 31114 | openSUSE 10 Security Update : seamonkey (seamonkey-5012) | Nessus | SuSE Local Security Checks | 2008/2/18 | 2021/1/14 | high |
| 201851 | Oracle Linux 9 : glibc (ELSA-2024-12472) | Nessus | Oracle Linux Local Security Checks | 2024/7/3 | 2025/10/6 | high |
| 207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
| 277473 | RHEL 8 : abrt (RHSA-2025:22760) | Nessus | Red Hat Local Security Checks | 2025/12/4 | 2025/12/4 | high |
| 269225 | RHEL 8 : open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 2025/10/7 | 2025/10/30 | high |
| 175719 | Oracle Linux 9 : edk2 (ELSA-2023-2165) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/11/1 | critical |
| 182468 | Ubuntu 22.04 LTS / 23.04 : GNU C Library vulnerabilities (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
| 172682 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1566) | Nessus | Huawei Local Security Checks | 2023/3/18 | 2024/9/11 | high |
| 177023 | EulerOS 2.0 SP5 : sudo (EulerOS-SA-2023-2173) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2024/9/11 | high |
| 130251 | RHEL 7 : sudo (RHSA-2019:3205) | Nessus | Red Hat Local Security Checks | 2019/10/25 | 2024/11/6 | high |
| 130375 | RHEL 7 : sudo (RHSA-2019:3219) | Nessus | Red Hat Local Security Checks | 2019/10/30 | 2024/11/7 | high |
| 130435 | CentOS 7 : sudo (CESA-2019:3197) | Nessus | CentOS Local Security Checks | 2019/11/1 | 2023/1/19 | high |
| 130443 | RHEL 7 : sudo (RHSA-2019:3278) | Nessus | Red Hat Local Security Checks | 2019/11/1 | 2024/11/7 | high |
| 130976 | CentOS 6 : sudo (CESA-2019:3755) | Nessus | CentOS Local Security Checks | 2019/11/14 | 2023/1/19 | high |
| 131151 | RHEL 6 : sudo (RHSA-2019:3895) | Nessus | Red Hat Local Security Checks | 2019/11/20 | 2024/11/7 | high |
| 180041 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3376-1) | Nessus | SuSE Local Security Checks | 2023/8/23 | 2023/10/20 | high |
| 164947 | Debian dla-3102 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/9/12 | 2025/1/22 | high |
| 68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 100987 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
| 67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 64039 | RHEL 5:核心 (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
| 75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 2021/1/20 | 2023/2/9 | critical |
| 189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/4/25 | high |
| 179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/9/25 | high |
| 189860 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.10:runC 弱點 (USN-6619-1) | Nessus | Ubuntu Local Security Checks | 2024/1/31 | 2024/8/28 | high |
| 190363 | Docker Desktop < 4.27.1 多個弱點 | Nessus | Windows | 2024/2/9 | 2024/9/23 | critical |
| 130006 | Oracle Solaris 重要修補程式更新:oct2019_SRU11_3_36_15_0 | Nessus | Solaris Local Security Checks | 2019/10/17 | 2022/8/11 | high |
| 56508 | VMSA-2011-0012:第三方程式庫和 ESX 服務主控台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
| 122573 | OracleVM 3.3 / 3.4:polkit (OVMSA-2019-0008) | Nessus | OracleVM Local Security Checks | 2019/3/4 | 2025/11/20 | medium |