| 164817 | OracleVM 3.4:kernel-uek (OVMSA-2022-0024) | Nessus | OracleVM Local Security Checks | 2022/9/7 | 2024/1/15 | high |
| 122726 | Fedora 29 : kernel / kernel-headers (2019-87e7046631) | Nessus | Fedora Local Security Checks | 2019/3/11 | 2024/6/14 | medium |
| 40241 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 41263 | SuSE9 Security Update : Sun Java (YOU Patch Number 12321) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 104617 | Oracle Linux 6 : kernel (ELSA-2017-3200) | Nessus | Oracle Linux Local Security Checks | 2017/11/16 | 2024/10/22 | high |
| 102422 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3386-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
| 85408 | Mac OS X 10.10.x < 10.10.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2015/8/17 | 2024/5/28 | high |
| 105172 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:3265-1) (KRACK) | Nessus | SuSE Local Security Checks | 2017/12/12 | 2021/1/19 | critical |
| 165266 | RHEL 9 : kernel (RHSA-2022:6610) | Nessus | Red Hat Local Security Checks | 2022/9/20 | 2024/11/7 | high |
| 92688 | Oracle Linux 7 : kernel (ELSA-2016-1539) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
| 112459 | WordPress 3.7.x < 3.7.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112460 | WordPress 3.8.x < 3.8.34 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112469 | WordPress 4.6.x < 4.6.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112473 | WordPress 4.9.x < 4.9.15 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112478 | WordPress 5.3.x < 5.3.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112640 | WordPress 4.6.x < 4.6.20 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112641 | WordPress 4.7.x < 4.7.19 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112645 | WordPress 5.1.x < 5.1.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112646 | WordPress 5.2.x < 5.2.8 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 97880 | RHEL 6:samba (RHSA-2017:0662) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
| 99072 | Oracle Linux 6:samba4 (ELSA-2017-0744) | Nessus | Oracle Linux Local Security Checks | 2017/3/30 | 2024/10/22 | medium |
| 151692 | openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:1954-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2021/7/16 | high |
| 189169 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 40383 | VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | critical |
| 189683 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107) | Nessus | Huawei Local Security Checks | 2024/1/26 | 2024/2/2 | high |
| 186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | 2022/9/24 | 2024/11/7 | critical |
| 188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 97357 | Debian DSA-3791-1 : linux - security update | Nessus | Debian Local Security Checks | 2017/2/24 | 2021/1/11 | critical |
| 179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | 2023/8/18 | 2025/3/31 | high |
| 112465 | WordPress 4.2.x < 4.2.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112467 | WordPress 4.4.x < 4.4.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112471 | WordPress 4.7.x < 4.7.18 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112474 | WordPress 5.0.x < 5.0.10 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112475 | WordPress 5.1.x < 5.1.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112631 | WordPress 3.7.x < 3.7.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112632 | WordPress 3.8.x < 3.8.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 97884 | RHEL 6:samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
| 97957 | CentOS 6:samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
| 167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2022/11/5 | 2025/1/24 | high |
| 156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/12/21 | 2025/1/24 | high |
| 147010 | RHEL 8 : kpatch-patch (RHSA-2021:0689) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
| 182140 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
| 186536 | Trellix Enterprise Security Manager < 11.6.7 Command Injection | Nessus | CGI abuses | 2023/12/4 | 2023/12/5 | high |
| 164095 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 41985 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
| 111776 | RHEL 6 : flash-plugin (RHSA-2018:2435) | Nessus | Red Hat Local Security Checks | 2018/8/16 | 2024/8/21 | critical |