| 128869 | openSUSE Security Update : ghostscript (openSUSE-2019-2139) | Nessus | SuSE Local Security Checks | 2019/9/16 | 2020/8/21 | high |
| 36182 | openSUSE 10 Security Update : libudev-devel (libudev-devel-6158) | Nessus | SuSE Local Security Checks | 2009/4/17 | 2021/1/14 | high |
| 40050 | openSUSE Security Update : libudev-devel (libudev-devel-768) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | high |
| 41432 | SuSE 11 Security Update : udev (SAT Patch Number 766) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
| 129361 | Debian DLA-1930-1 : linux security update | Nessus | Debian Local Security Checks | 2019/9/26 | 2024/4/23 | critical |
| 99756 | Solaris 10 (sparc):152649-02:dtappgather 任意目录创建本地权限提升 (EXTREMEPARR) | Nessus | Solaris Local Security Checks | 2017/5/1 | 2021/1/14 | high |
| 84077 | RHEL 7:abrt (RHSA-2015:1083) | Nessus | Red Hat Local Security Checks | 2015/6/10 | 2021/2/5 | high |
| 84312 | Fedora 22:abrt-2.6.0-1.fc22 / gnome-abrt-1.2.0-1.fc22 / libreport-2.6.0-1.fc22 / satyr-0.18-1.fc22 (2015-9886) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | high |
| 96518 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2017-0005) | Nessus | OracleVM Local Security Checks | 2017/1/16 | 2021/1/4 | high |
| 29939 | Debian DSA-1462-1 : hplip - missing input sanitising | Nessus | Debian Local Security Checks | 2008/1/14 | 2021/1/4 | high |
| 56846 | HP-UX PHSS_42040 : HP-UX Dynamic Loader, Local Privilege Escalation, Denial of Service (DoS) (HPSBUX02688 SSRT100513 rev.1) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
| 96780 | Debian DSA-3771-1 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2017/1/26 | 2021/1/11 | critical |
| 22036 | CentOS 4 : vixie-cron (CESA-2006:0539) | Nessus | CentOS Local Security Checks | 2006/7/13 | 2021/1/4 | high |
| 154533 | NewStart CGSL CORE 5.04 / MAIN 5.04 : docker-ce Vulnerability (NS-SA-2021-0103) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
| 92614 | Debian DSA-3633-1 : xen - security update (Bunker Buster) | Nessus | Debian Local Security Checks | 2016/7/29 | 2021/1/11 | high |
| 86649 | SUSE SLED12 / SLES12 Security Update : polkit (SUSE-SU-2015:1838-1) | Nessus | SuSE Local Security Checks | 2015/10/29 | 2021/1/6 | medium |
| 144991 | Amazon Linux AMI : xorg-x11-server (ALAS-2021-1475) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |
| 90432 | MS16-038: Cumulative Security Update for Microsoft Edge (3148532) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2025/2/18 | high |
| 40385 | VMSA-2008-0018 : VMware Hosted products and patches for ESX and ESXi resolve two security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | high |
| 230474 | Linux Distros 未修補弱點:CVE-2024-57885 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium |
| 154464 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0145) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
| 166390 | Dell SupportAssist Multiple Vulnerabilities (DSA-2022-190) | Nessus | Windows | 2022/10/21 | 2023/2/22 | high |
| 160666 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1644) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2025/2/26 | medium |
| 158121 | OracleVM 3.4 : polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
| 162159 | Debian DSA-5161-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/6/13 | 2025/10/28 | high |
| 56881 | Debian DSA-2348-1:systemtap - 数个漏洞 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | high |
| 96481 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/1/13 | 2021/1/14 | critical |
| 99733 | Debian DLA-922-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2017/5/1 | 2021/1/11 | high |
| 100585 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
| 127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 197923 | Foxit PDF Editor < 13.1.2 Vulnerability | Nessus | Windows | 2024/5/25 | 2025/8/25 | high |
| 197930 | Foxit PDF Editor < 12.1.7 Vulnerability | Nessus | Windows | 2024/5/26 | 2025/8/25 | high |
| 32445 | Slackware 10.2 / 11.0 / 12.0 / 12.1 / current : mozilla-thunderbird (SSA:2008-128-02) | Nessus | Slackware Local Security Checks | 2008/5/28 | 2021/1/14 | high |
| 11199 | CUPS < 1.1.18 Multiple Vulnerabilities | Nessus | Misc. | 2003/1/18 | 2018/7/6 | high |
| 22602 | Debian DSA-1060-1 : kernel-patch-vserver - programming error | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | low |
| 87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
| 58639 | Fedora 16 : sectool-0.9.5-7.fc16 (2012-5432) | Nessus | Fedora Local Security Checks | 2012/4/9 | 2021/1/11 | medium |
| 84965 | Debian DSA-3313-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/7/24 | 2021/1/11 | high |
| 110804 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2018:1836-1) | Nessus | SuSE Local Security Checks | 2018/6/29 | 2024/9/10 | critical |
| 111264 | SUSE SLES11 Security Update : procps (SUSE-SU-2018:2042-1) | Nessus | SuSE Local Security Checks | 2018/7/24 | 2024/9/3 | critical |
| 158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2022/2/22 | 2024/11/7 | high |
| 134096 | Fedora 31 : NetworkManager-ssh (2020-28ae68ec60) | Nessus | Fedora Local Security Checks | 2020/2/27 | 2020/2/27 | high |
| 159398 | RHEL 7 : kernel (RHSA-2022:1104) | Nessus | Red Hat Local Security Checks | 2022/4/1 | 2024/11/7 | high |
| 93104 | openSUSE 安全性更新:Linux 核心 (openSUSE-2016-1015) | Nessus | SuSE Local Security Checks | 2016/8/25 | 2021/1/19 | critical |
| 100586 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0112) | Nessus | OracleVM Local Security Checks | 2017/6/2 | 2021/1/4 | high |
| 160677 | EulerOS 2.0 SP10 : docker-engine (EulerOS-SA-2022-1658) | Nessus | Huawei Local Security Checks | 2022/5/6 | 2022/5/6 | medium |
| 119481 | FreeBSD : Flash Player -- multiple vulnerabilities (49cbe200-f92a-11e8-a89d-d43d7ef03aa6) | Nessus | FreeBSD Local Security Checks | 2018/12/7 | 2025/11/18 | high |
| 87991 | Amazon Linux AMI : kernel (ALAS-2016-642) | Nessus | Amazon Linux Local Security Checks | 2016/1/20 | 2019/4/11 | high |
| 276024 | TencentOS Server 4: microcode_ctl (TSSA-2025:0227) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 76004 | openSUSE Security Update : python-virtualbox (openSUSE-SU-2011:0873-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |