| 106469 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2019/9/27 | critical |
| 105726 | Ubuntu 17.10:linux 漏洞 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2023/5/11 | high |
| 164016 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
| 164458 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 2022/8/26 | 2024/6/26 | high |
| 97884 | RHEL 6 : samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 2017/3/22 | 2019/10/24 | medium |
| 97957 | CentOS 6 : samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | medium |
| 93556 | RHEL 7:kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
| 108835 | Ubuntu 16.04 LTS:Linux (HWE) 弱點 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
| 108840 | Ubuntu 17.10:linux-raspi2 弱點 (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
| 92694 | RHEL 7:核心 (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
| 181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
| 89680 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0012) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 241076 | GLSA-202507-01 sudo權限提升 | Nessus | Gentoo Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 164790 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 112463 | WordPress 4.0.x < 4.0.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112464 | WordPress 4.1.x < 4.1.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112634 | WordPress 4.0.x < 4.0.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112635 | WordPress 4.1.x < 4.1.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112638 | WordPress 4.4.x < 4.4.24 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112639 | WordPress 4.5.x < 4.5.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112644 | WordPress 5.0.x < 5.0.11 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112647 | WordPress 5.3.x < 5.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 100346 | RHEL 7:samba(RHSA-2017:1265) | Nessus | Red Hat Local Security Checks | 2017/5/23 | 2025/3/20 | high |
| 59041 | MS12-033: Vulnerability in Windows Partition Manager Could Allow Elevation of Privilege (2690533) | Nessus | Windows : Microsoft Bulletins | 2012/5/9 | 2018/11/15 | medium |
| 97931 | RHEL 7:Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
| 112892 | Joomla! 2.5.x < 3.9.28 多个漏洞 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 97931 | RHEL 7:Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 2017/3/24 | 2019/10/24 | medium |
| 103158 | openSUSE Security Update : xen (openSUSE-2017-1022) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2021/1/19 | critical |
| 155883 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3941-1) | Nessus | SuSE Local Security Checks | 2021/12/7 | 2022/5/10 | high |
| 238544 | TencentOS Server 2: tigervnc (TSSA-2024:0002) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
| 238716 | TencentOS Server 3: device-mapper-multipath (TSSA-2023:0147) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/6/16 | high |
| 175506 | EulerOS 2.0 SP9 : systemd (EulerOS-SA-2023-1880) | Nessus | Huawei Local Security Checks | 2023/5/13 | 2023/5/13 | high |
| 176570 | EulerOS Virtualization 2.9.0 : systemd (EulerOS-SA-2023-2027) | Nessus | Huawei Local Security Checks | 2023/6/1 | 2023/6/1 | high |
| 156392 | Debian DLA-2869-1 : xorg-server - LTS security update | Nessus | Debian Local Security Checks | 2021/12/30 | 2025/1/24 | high |
| 200761 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP5) (SUSE-SU-2024:2100-1) | Nessus | SuSE Local Security Checks | 2024/6/20 | 2024/12/16 | high |
| 66383 | Debian DSA-2666-1 : xen - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/5/13 | 2021/1/11 | medium |
| 127711 | RHEL 7 : libguestfs-winsupport (RHSA-2019:2308) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
| 128389 | CentOS 7 : libguestfs-winsupport (CESA-2019:2308) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2019/12/31 | high |
| 141020 | RHEL 7 : bluez (RHSA-2020:4001) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
| 156948 | Debian DSA-5051-1 : aide - security update | Nessus | Debian Local Security Checks | 2022/1/21 | 2025/1/24 | high |
| 261276 | Linux Distros Unpatched Vulnerability : CVE-2022-36062 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | low |
| 255894 | Linux Distros Unpatched Vulnerability : CVE-2019-18422 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 158674 | RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2022:0759) | Nessus | Red Hat Local Security Checks | 2022/3/7 | 2024/11/7 | high |
| 207083 | Adobe Acrobat < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 Multiple Vulnerabilities (APSB19-02) (macOS) | Nessus | MacOS X Local Security Checks | 2024/9/12 | 2024/11/21 | critical |
| 183859 | SUSE SLES15 Security Update : kernel RT (Live Patch 11 for SLE 15 SP4) (SUSE-SU-2023:4165-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2023/10/25 | high |
| 210911 | RHEL 9 : tigervnc (RHSA-2024:9579) | Nessus | Red Hat Local Security Checks | 2024/11/13 | 2024/11/13 | high |
| 211784 | RHEL 9 : tigervnc (RHSA-2024:10090) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | high |
| 190089 | SUSE SLES15 Security Update : kernel (Live Patch 34 for SLE 15 SP2) (SUSE-SU-2024:0358-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
| 190116 | SUSE SLES15 Security Update : kernel (Live Patch 42 for SLE 15 SP2) (SUSE-SU-2024:0409-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
| 190117 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2024:0411-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |