| 29956 | RHEL 3 : postgresql (RHSA-2008:0039) | Nessus | Red Hat Local Security Checks | 2008/1/14 | 2021/1/14 | high |
| 186296 | GLSA-202311-06 : multipath-tools: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | high |
| 111508 | SUSE SLED12 / SLES12 Security Update : cups (SUSE-SU-2018:2162-1) | Nessus | SuSE Local Security Checks | 2018/8/2 | 2024/8/27 | high |
| 265322 | Amazon Linux 2 : python-templated-dictionary, --advisory ALAS2MOCK2-2025-001 (ALASMOCK2-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/17 | 2025/10/30 | critical |
| 264453 | EulerOS 2.0 SP10 : libblockdev (EulerOS-SA-2025-2102) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 266852 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: udisks2 (UTSA-2025-984808) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/10 | high |
| 270004 | EulerOS 2.0 SP11 : libblockdev (EulerOS-SA-2025-2200) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 271307 | EulerOS 2.0 SP13 : libblockdev (EulerOS-SA-2025-2298) | Nessus | Huawei Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 271360 | EulerOS 2.0 SP13 : libblockdev (EulerOS-SA-2025-2266) | Nessus | Huawei Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 213504 | CentOS 9 : microcode_ctl-20241112-1.el9 | Nessus | CentOS Local Security Checks | 2025/1/6 | 2025/1/6 | high |
| 232815 | RHEL 9 : .NET 8.0 (RHSA-2025:2666) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 163284 | RHEL 8 : kernel (RHSA-2022:5636) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 190086 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP2) (SUSE-SU-2024:0376-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
| 239686 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0087) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 219263 | Linux Distros 未修補弱點:CVE-2016-2126 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 Privilege Escalation | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 159041 | RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2024/11/7 | high |
| 100640 | Amazon Linux AMI:postgresql93/postgresql94、postgresql95 (ALAS-2017-839) | Nessus | Amazon Linux Local Security Checks | 2017/6/7 | 2018/4/18 | high |
| 182497 | SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3923-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/11/2 | high |
| 193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
| 173185 | Amazon Linux 2023 : device-mapper-multipath, device-mapper-multipath-devel, device-mapper-multipath-libs (ALAS2023-2023-126) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
| 92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
| 61021 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 75605 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 193948 | Progress Kemp Flowmon 11.x < 11.1.14,12.x < 12.3.5 RCE (CVE-2024-2389) | Nessus | Web Servers | 2024/4/26 | 2025/10/9 | critical |
| 95568 | Ubuntu 12.04 LTS:linux 弱點 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 95723 | Slackware 14.2 / 最新版本:核心 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |
| 64233 | SuSE 11.1 安全性更新:Xen (SAT 修補程式編號 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
| 100997 | Solaris 11:多個核心弱點 | Nessus | Solaris Local Security Checks | 2017/6/22 | 2025/12/15 | high |
| 131318 | Security Update for Microsoft Visual Studio Code (CVE-2019-1414) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
| 121607 | Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64 (20190204) | Nessus | Scientific Linux Local Security Checks | 2019/2/6 | 2024/6/24 | critical |
| 148594 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2021:1188-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
| 148600 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2021:1187-1) | Nessus | SuSE Local Security Checks | 2021/4/15 | 2021/5/24 | high |
| 54968 | VMSA-2011-0009 : VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 2011/6/6 | 2021/1/6 | high |
| 233545 | Debian dla-4095 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2025/3/29 | 2025/3/29 | high |
| 58839 | FreeBSD : wordpress -- multiple vulnerabilities (b384cc5b-8d56-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/24 | 2021/1/6 | critical |
| 123392 | openSUSE Security Update : postgresql10 (openSUSE-2019-967) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/7 | critical |
| 144594 | Debian DSA-4818-1 : sympa - security update | Nessus | Debian Local Security Checks | 2020/12/24 | 2024/1/31 | high |
| 159759 | Security Update for Microsoft Visual Studio Code (April 2022) | Nessus | Misc. | 2022/4/15 | 2024/11/27 | high |
| 204850 | Zoom Workplace Desktop App For Windows < 6.0.0 Improper Input Validation (ZSB-24019) | Nessus | Misc. | 2024/7/30 | 2025/8/6 | high |
| 166897 | AlmaLinux 9 : kpatch-patch (ALSA-2022:7330) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2024/1/22 | high |
| 119673 | Adobe Acrobat <= 15.006.30456 / 17.011.30105 / 19.008.20080 Multiple Vulnerabilities (APSB18-41) (macOS) | Nessus | MacOS X Local Security Checks | 2018/12/14 | 2024/7/16 | critical |
| 103853 | SUSE SLES11 Security Update : kernel (SUSE-SU-2017:2725-1) | Nessus | SuSE Local Security Checks | 2017/10/16 | 2024/9/9 | high |
| 157107 | openSUSE 15 Security Update : polkit (openSUSE-SU-2022:0190-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 81223 | FreeBSD : chromium -- multiple vulnerabilities (a6eb239f-adbe-11e4-9fce-080027593b9a) | Nessus | FreeBSD Local Security Checks | 2015/2/9 | 2021/1/6 | high |
| 222430 | Linux Distros Unpatched Vulnerability : CVE-2019-14575 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 119137 | openSUSE Security Update : postgresql10 (openSUSE-2018-1460) | Nessus | SuSE Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
| 119537 | openSUSE Security Update : postgresql10 (openSUSE-2018-1493) | Nessus | SuSE Local Security Checks | 2018/12/10 | 2024/7/16 | critical |