| 44942 | XMail < 1.27 Insecure Temporary File Creation | Nessus | Misc. | 2010/3/1 | 2018/8/8 | low |
| 59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
| 82463 | openSUSE Security Update : seamonkey (openSUSE-2015-279) | Nessus | SuSE Local Security Checks | 2015/3/31 | 2021/1/19 | high |
| 132761 | Debian DSA-4601-1 : ldm - security update | Nessus | Debian Local Security Checks | 2020/1/10 | 2020/1/28 | high |
| 61429 | Nagios XI < 2011R1.9 Multiple Vulnerabilities | Nessus | CGI abuses | 2012/8/6 | 2021/1/19 | medium |
| 504448 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-31248) | Tenable OT Security | Tenable.ot | 2025/11/14 | 2025/11/14 | high |
| 74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
| 78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | low |
| 93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 2016/9/13 | 2021/1/19 | critical |
| 99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 2017/5/2 | 2021/1/19 | high |
| 186900 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4817-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/8/9 | high |
| 187013 | SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP3) (SUSE-SU-2023:4871-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
| 106820 | Debian DSA-4112-1 : xen - security update | Nessus | Debian Local Security Checks | 2018/2/15 | 2025/10/29 | high |
| 206763 | Debian dla-3880 : amanda-client - security update | Nessus | Debian Local Security Checks | 2024/9/7 | 2024/9/7 | high |
| 110830 | openSUSE Security Update : procps (openSUSE-2018-685) | Nessus | SuSE Local Security Checks | 2018/7/2 | 2024/9/10 | critical |
| 143575 | Amazon Linux 2 : xorg-x11-server (ALAS-2020-1571) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/12/11 | high |
| 119211 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:2451-2) | Nessus | SuSE Local Security Checks | 2018/11/27 | 2024/7/18 | critical |
| 172560 | openSUSE 15 Security Update : amanda (openSUSE-SU-2023:0069-1) | Nessus | SuSE Local Security Checks | 2023/3/15 | 2023/8/30 | medium |
| 130369 | Debian DSA-4555-1 : pam-python - security update | Nessus | Debian Local Security Checks | 2019/10/30 | 2024/4/16 | high |
| 182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check) | Nessus | CGI abuses | 2023/10/12 | 2025/11/3 | critical |
| 154427 | Debian DLA-2791-1 : mailman - LTS security update | Nessus | Debian Local Security Checks | 2021/10/26 | 2022/1/20 | high |
| 55888 | Debian DSA-2295-1 : iceape - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/18 | 2021/1/11 | critical |
| 55889 | Debian DSA-2296-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/8/18 | 2021/1/11 | critical |
| 34156 | VMware Products Multiple Vulnerabilities (VMSA-2008-0014) | Nessus | Windows | 2008/9/10 | 2024/3/27 | high |
| 94146 | Debian DSA-3696-1 : linux - security update (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
| 89662 | VMware ESX / ESXi VMCI Privilege Escalation (VMSA-2013-0002) (remote check) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | high |
| 113038 | PHP 8.0.x < 8.0.12 Privilege Escalation | Web App Scanning | Component Vulnerability | 2021/10/27 | 2023/3/14 | high |
| 159769 | SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1) | Nessus | SuSE Local Security Checks | 2022/4/16 | 2023/7/13 | high |
| 111422 | openSUSE Security Update : shadow (openSUSE-2018-770) | Nessus | SuSE Local Security Checks | 2018/7/30 | 2024/9/2 | high |
| 184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |
| 205659 | Schneider Electric Accutech Manager Buffer Overflow | Nessus | SCADA | 2024/8/16 | 2025/7/14 | high |
| 124583 | openSUSE Security Update : ntfs-3g_ntfsprogs (openSUSE-2019-1314) | Nessus | SuSE Local Security Checks | 2019/5/3 | 2024/5/29 | high |
| 92916 | FreeBSD : FreeBSD -- Linux compatibility layer incorrect futex handling (793fb19c-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
| 99224 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba4(20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
| 99225 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のsamba(20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
| 99224 | Scientific Linux Security Update : samba4 on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
| 99225 | Scientific Linux Security Update : samba on SL6.x i386/x86_64 (20170321) | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | medium |
| 7221 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 2016/8/19 | 2018/8/16 | high |
| 25531 | Debian DSA-1309-1 : postgresql-8.1 - programming error | Nessus | Debian Local Security Checks | 2007/6/18 | 2021/1/4 | medium |
| 129336 | openSUSE Security Update : ghostscript (openSUSE-2019-2160) | Nessus | SuSE Local Security Checks | 2019/9/25 | 2021/1/19 | high |
| 109456 | Scientific Linux Security Update : pcs on SL7.x x86_64 (20180410) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | high |
| 56847 | HP-UX PHSS_42043 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
| 40271 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
| 84063 | Debian DSA-3283-1 : cups - security update | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
| 197886 | Foxit PDF Reader < 2024.2.2 Vulnerability | Nessus | Windows | 2024/5/24 | 2025/8/25 | high |
| 96045 | Symantec Endpoint Protection Client < 22.8.0.50 权限提升 (SYM16-021) | Nessus | Windows | 2016/12/21 | 2018/8/1 | high |
| 197929 | Foxit PDF Editor < 11.2.10 Vulnerability | Nessus | Windows | 2024/5/26 | 2025/8/25 | high |
| 501284 | Cisco NX-OS Software Bash Shell Privilege Escalation (CVE-2019-1596) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2023/7/26 | high |
| 501266 | Cisco NX-OS Software Python Parser Privilege Escalation (CVE-2019-1727) | Tenable OT Security | Tenable.ot | 2023/7/25 | 2025/10/16 | medium |
| 70 | Rockwell Automation/Allen-Bradley MicroLogix 1400 SNMP Remote Privilege Escalation | Nessus Network Monitor | SCADA | 2019/5/21 | 2019/9/30 | high |