| 161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
| 251719 | Linux Distros Unpatched Vulnerability : CVE-2020-25717 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 253629 | Linux Distros Unpatched Vulnerability : CVE-2021-33115 | Nessus | Misc. | 2025/8/22 | 2025/10/14 | high |
| 259594 | Linux Distros Unpatched Vulnerability : CVE-2023-47855 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 235529 | RockyLinux 8 : NetworkManager-libreswan (RLSA-2024:8353) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 256954 | Linux Distros Unpatched Vulnerability : CVE-2023-45745 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 262199 | Linux Distros Unpatched Vulnerability : CVE-2023-42667 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 261809 | Security Updates for Microsoft SQL Server (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/9/17 | high |
| 80985 | openSUSE Security Update : dbus-1 (openSUSE-SU-2015:0111-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | high |
| 75552 | openSUSE Security Update : kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 209321 | Fedora 40 : oath-toolkit (2024-cb2e1f0168) | Nessus | Fedora Local Security Checks | 2024/10/19 | 2024/10/19 | high |
| 226176 | Linux Distros Unpatched Vulnerability : CVE-2023-34440 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 39468 | CGI Generic Header Injection | Nessus | CGI abuses | 2009/6/19 | 2021/1/19 | medium |
| 143886 | SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 124294 | SUSE SLED15 / SLES15 Security Update : ntfs-3g_ntfsprogs (SUSE-SU-2019:1001-1) | Nessus | SuSE Local Security Checks | 2019/4/25 | 2024/5/31 | high |
| 21404 | FreeBSD : ghostscript -- insecure temporary file creation vulnerability (27a70a01-5f6c-11da-8d54-000cf18bbe54) | Nessus | FreeBSD Local Security Checks | 2006/5/13 | 2021/1/6 | high |
| 225109 | Linux Distros Unpatched Vulnerability : CVE-2022-46329 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 209630 | AlmaLinux 8 : NetworkManager-libreswan (ALSA-2024:8353) | Nessus | Alma Linux Local Security Checks | 2024/10/24 | 2024/10/24 | high |
| 227587 | Linux Distros Unpatched Vulnerability : CVE-2024-21783 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 111361 | Fedora 27 : 1:NetworkManager-vpnc (2018-ac02463f82) | Nessus | Fedora Local Security Checks | 2018/7/27 | 2024/9/2 | high |
| 120880 | Fedora 28 : 1:NetworkManager-vpnc (2018-eb5ea0abaf) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/6/28 | high |
| 166329 | Security Update for Visual Studio 2022 (Oct 2022) (macOS) | Nessus | MacOS X Local Security Checks | 2022/10/20 | 2023/10/9 | high |
| 161097 | AlmaLinux 8 : container-tools:3.0 (ALSA-2022:2143) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2025/1/13 | high |
| 227887 | Linux Distros Unpatched Vulnerability : CVE-2024-29214 | Nessus | Misc. | 2025/3/5 | 2025/9/29 | high |
| 67101 | Debian DSA-2716-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/6/29 | 2022/3/29 | critical |
| 236431 | Alibaba Cloud Linux 3 : 0087: userspace graphics, xorg-x11, and mesa (ALINUX3-SA-2022:0087) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 238853 | TencentOS Server 3: userspace graphics, xorg-x11, and mesa (TSSA-2022:0114) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 150859 | Intel Server Board M10JNP2SB Advisory (INTEL-SA-00474) | Nessus | Misc. | 2021/6/18 | 2023/8/17 | high |
| 184252 | F5 Networks BIG-IP : Rowhammer hardware vulnerability (K60570139) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
| 60767 | Scientific Linux Security Update : firefox on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 236005 | Alibaba Cloud Linux 3 : 0194: mailman:2.1 (ALINUX3-SA-2022:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 140449 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2574-1) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
| 173966 | Amazon Linux AMI : microcode_ctl (ALAS-2023-1715) | Nessus | Amazon Linux Local Security Checks | 2023/4/6 | 2024/12/11 | medium |
| 191341 | CentOS 9 : microcode_ctl-20230214-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 184125 | SUSE SLES12 Security Update : kernel (Live Patch 49 for SLE 12 SP5) (SUSE-SU-2023:4319-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
| 166442 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3709-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
| 104870 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:3115-1) | Nessus | SuSE Local Security Checks | 2017/11/30 | 2025/11/13 | critical |
| 147340 | NewStart CGSL MAIN 4.06 : xorg-x11-server Multiple Vulnerabilities (NS-SA-2021-0003) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | high |
| 240420 | Alibaba Cloud Linux 3 : 0093: libblockdev (ALINUX3-SA-2025:0093) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/6/25 | 2025/6/25 | high |
| 131318 | Microsoft Visual Studio Codeのセキュリティ更新プログラム (CVE-2019-1414 ) | Nessus | Windows | 2019/11/26 | 2022/4/11 | high |
| 501555 | Moxa AWK-3131A Series Industrial AP/Bridge/Client Improper Access Control (CVE-2019-5136) | Tenable OT Security | Tenable.ot | 2023/8/2 | 2024/9/4 | high |
| 91858 | Amazon Linux AMI : kernel (ALAS-2016-718) | Nessus | Amazon Linux Local Security Checks | 2016/6/28 | 2019/4/11 | high |
| 92256 | Fedora 23:核心 (2016-73a733f4d9) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 76536 | Oracle VM VirtualBox < 3.2.24 / 4.0.26 / 4.1.34 / 4.2.26 / 4.3.14 多個不明弱點 | Nessus | Windows | 2014/7/16 | 2018/11/15 | medium |
| 61021 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 polkit | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 75605 | openSUSE 安全性更新:libpolkit0 (openSUSE-SU-2011:0412-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 193948 | Progress Kemp Flowmon 11.x < 11.1.14,12.x < 12.3.5 RCE (CVE-2024-2389) | Nessus | Web Servers | 2024/4/26 | 2025/10/9 | critical |
| 64233 | SuSE 11.1 安全性更新:Xen (SAT 修補程式編號 6399) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | high |
| 95568 | Ubuntu 12.04 LTS:linux 弱點 (USN-3150-1) | Nessus | Ubuntu Local Security Checks | 2016/12/6 | 2023/1/12 | high |
| 95723 | Slackware 14.2 / 最新版本:核心 (SSA:2016-347-01) | Nessus | Slackware Local Security Checks | 2016/12/13 | 2021/1/14 | high |