| 43174 | Firefox 3.5 < 3.5.6 Multiple Vulnerabilities | Nessus | Windows | 2009/12/16 | 2018/7/16 | high |
| 200838 | SUSE SLES12 Security Update : kernel (Live Patch 54 for SLE 12 SP5) (SUSE-SU-2024:2130-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/6/24 | high |
| 179454 | RHEL 8 : kpatch-patch (RHSA-2023:4531) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2025/3/6 | high |
| 153096 | RHEL 8 : kpatch-patch (RHSA-2021:3442) | Nessus | Red Hat Local Security Checks | 2021/9/7 | 2024/11/7 | high |
| 152779 | RHEL 7 : microcode_ctl (RHSA-2021:3255) | Nessus | Red Hat Local Security Checks | 2021/8/24 | 2024/11/7 | high |
| 95454 | Debian DLA-728-1 : tomcat6 security update | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
| 193158 | AlmaLinux 9 : nodejs:20 (ALSA-2024:1688) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
| 232611 | KB5053995: Windows Server 2008 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 146985 | FreeBSD : salt -- multiple vulnerabilities (a1e03a3d-7be0-11eb-b392-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2021/3/3 | 2021/11/9 | critical |
| 190809 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-038) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
| 195107 | SUSE SLES15 Security Update : kernel (Live Patch 44 for SLE 15 SP2) (SUSE-SU-2024:1506-1) | Nessus | SuSE Local Security Checks | 2024/5/7 | 2024/5/30 | high |
| 149898 | RHEL 8 : kpatch-patch (RHSA-2021:2099) | Nessus | Red Hat Local Security Checks | 2021/5/25 | 2024/11/7 | high |
| 235091 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaFirefox (SUSE-SU-2025:1436-1) | Nessus | SuSE Local Security Checks | 2025/5/3 | 2025/5/3 | critical |
| 232613 | KB5053602: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 232615 | KB5053606: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 157262 | Debian DLA-2899-1 : policykit-1 - LTS security update | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
| 250286 | SAP NetWeaver AS ABAP Multiple Vulnerabilities (August 2025) | Nessus | Web Servers | 2025/8/15 | 2025/8/15 | medium |
| 159353 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1) | Nessus | SuSE Local Security Checks | 2022/3/31 | 2025/9/25 | high |
| 126009 | Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness) | Nessus | Debian Local Security Checks | 2019/6/19 | 2024/5/15 | critical |
| 100876 | Debian DLA-993-2 : linux regression update (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
| 156233 | Debian DSA-5027-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2021/12/21 | 2025/1/24 | high |
| 167041 | Debian DSA-5270-1 : ntfs-3g - security update | Nessus | Debian Local Security Checks | 2022/11/5 | 2025/1/24 | high |
| 147010 | RHEL 8 : kpatch-patch (RHSA-2021:0689) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/11/7 | high |
| 182140 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4206) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 182161 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-4207) | Nessus | MarinerOS Local Security Checks | 2023/9/28 | 2025/2/10 | high |
| 118557 | RHEL 7 : xorg-x11-server (RHSA-2018:3410) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/2/28 | medium |
| 164095 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP2) (SUSE-SU-2022:2781-1) | Nessus | SuSE Local Security Checks | 2022/8/13 | 2023/10/25 | high |
| 186536 | Trellix Enterprise Security Manager < 11.6.7 Command Injection | Nessus | CGI abuses | 2023/12/4 | 2023/12/5 | high |
| 41985 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-6347) | Nessus | SuSE Local Security Checks | 2009/10/6 | 2021/1/14 | high |
| 111776 | RHEL 6 : flash-plugin (RHSA-2018:2435) | Nessus | Red Hat Local Security Checks | 2018/8/16 | 2024/8/21 | critical |
| 150740 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2021:1930-1) | Nessus | SuSE Local Security Checks | 2021/6/12 | 2023/7/13 | high |
| 266666 | RockyLinux 10 : xorg-x11-server-Xwayland (RLSA-2025:7458) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | 2021/4/9 | 2024/1/5 | high |
| 94239 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1211) (Dirty COW) | Nessus | SuSE Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 188829 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1086) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 97357 | Debian DSA-3791-1 : linux - security update | Nessus | Debian Local Security Checks | 2017/2/24 | 2021/1/11 | critical |
| 179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | 2023/8/18 | 2025/3/31 | high |
| 181455 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1) | Nessus | SuSE Local Security Checks | 2023/9/15 | 2025/9/24 | high |
| 181778 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2) | Nessus | SuSE Local Security Checks | 2023/9/22 | 2025/9/24 | high |
| 181668 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2025/9/24 | high |
| 182561 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2025/9/24 | high |
| 124048 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4612) | Nessus | Oracle Linux Local Security Checks | 2019/4/15 | 2024/11/1 | high |
| 106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
| 164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
| 191221 | CentOS 9:polkit-0.117-8.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
| 68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 35305 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875) | Nessus | SuSE Local Security Checks | 2009/1/7 | 2021/1/14 | critical |
| 35306 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876) | Nessus | SuSE Local Security Checks | 2009/1/7 | 2021/1/14 | critical |