| 131759 | SUSE SLED15 / SLES15 Security Update : munge (SUSE-SU-2019:3190-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2024/4/5 | high |
| 98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多个漏洞 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
| 53881 | FreeBSD : mediawiki -- multiple vulnerabilities (3fadb7c6-7b0a-11e0-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2011/5/13 | 2021/1/6 | high |
| 153222 | FreeBSD : consul -- rpc: authorize raft requests (376df2f1-1295-11ec-859e-000c292ee6b8) | Nessus | FreeBSD Local Security Checks | 2021/9/13 | 2021/9/15 | high |
| 71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 2014/1/16 | 2018/11/15 | high |
| 77050 | Symantec Endpoint Protection Client < 12.1 RU4 MP1b (SYM14-013) | Nessus | Windows | 2014/8/7 | 2018/11/15 | medium |
| 56881 | Debian DSA-2348-1:systemtap - 数个漏洞 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | high |
| 96481 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
| 127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 100585 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
| 99733 | Debian DLA-922-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
| 159751 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:1224-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
| 74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 2014/6/12 | 2021/1/6 | low |
| 60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 2015/5/21 | 2018/7/12 | high |
| 100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 2017/6/22 | 2021/1/14 | high |
| 100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 2017/5/9 | 2021/1/19 | high |
| 100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2021/1/14 | high |
| 147075 | EulerOS Virtualization for ARM 64 3.0.6.0 : xorg-x11-server (EulerOS-SA-2021-1564) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/16 | high |
| 93104 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
| 100586 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
| 42108 | MS09-052: Windows Media Player 中的弱點可能導致遠端程式碼執行 (974112) | Nessus | Windows : Microsoft Bulletins | 2009/10/13 | 2020/8/5 | high |
| 127150 | NewStart CGSL MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2019-0006) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | medium |
| 20681 | Ubuntu 4.10 : imagemagick vulnerability (USN-62-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | high |
| 35822 | MS09-006: Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) | Nessus | Windows : Microsoft Bulletins | 2009/3/11 | 2018/11/15 | high |
| 20436 | Mandrake Linux Security Advisory : uim (MDKSA-2005:198) | Nessus | Mandriva Local Security Checks | 2006/1/15 | 2021/1/6 | medium |
| 133347 | openSUSE Security Update : mailman (openSUSE-2020-148) | Nessus | SuSE Local Security Checks | 2020/1/30 | 2020/2/4 | high |
| 190614 | Intel Extreme Tuning Utility < 7.12.0.29 Multiple Vulnerabilities (intel-sa-00955) | Nessus | Windows | 2024/2/16 | 2024/10/28 | high |
| 20690 | Ubuntu 4.10 : imagemagick vulnerability (USN-7-1) | Nessus | Ubuntu Local Security Checks | 2006/1/15 | 2021/1/19 | critical |
| 145565 | OracleVM 3.4 : sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 2021/1/29 | 2023/1/18 | high |
| 147368 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo Vulnerability (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
| 150464 | OracleVM 3.4 : sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2023/1/17 | high |
| 96045 | Symantec Endpoint Protection Client < 22.8.0.50 Elevation of Privilege (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
| 134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' Privilege Escalation (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
| 34371 | Debian DSA-1649-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/10/9 | 2021/1/4 | critical |
| 114058 | Atlassian Confluence 8.5.x < 8.5.2 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/10/5 | 2023/11/7 | critical |
| 113040 | PHP 7.3.x < 7.3.32 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/29 | 2023/3/14 | high |
| 112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/5 | 2023/3/14 | critical |
| 8745 | Mozilla Thunderbird < 31.6 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 2015/4/29 | 2019/3/6 | high |
| 158808 | RHEL 8 : kernel-rt (RHSA-2022:0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 99757 | Solaris 10 (x86):152650-02:dtappgather 任意目錄建立本機權限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
| 68573 | Oracle Linux 5:kernel (ELSA-2012-1061-1) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 92308 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-869) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | high |
| 93216 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1029) | Nessus | SuSE Local Security Checks | 2016/8/30 | 2021/1/19 | high |
| 97516 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
| 149094 | Trend Micro Apex One Multiple Vulnerabilities (000263632) | Nessus | Windows | 2021/4/30 | 2023/4/25 | high |
| 210017 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1950) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/12/11 | high |
| 501480 | Moxa EDR-G903 Secure Router Privilege Escalation (CVE-2016-0875) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/12/5 | high |
| 129306 | Debian DSA-4531-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/9/25 | 2024/4/23 | high |
| 25021 | Kaspersky Anti-Virus < 6.0.2.614 Multiple Vulnerabilities | Nessus | Windows | 2007/4/10 | 2018/11/15 | critical |