| 35987 | Debian DSA-1749-1 : linux-2.6 - denial of service/privilege escalation/sensitive memory leak | Nessus | Debian Local Security Checks | 2009/3/23 | 2021/1/4 | critical |
| 135674 | Cisco Unified Computing System Fabric Interconnect Root Privilege Escalation (cisco-sa-20190828-ucs-privescalation) | Nessus | CISCO | 2020/4/16 | 2020/10/19 | high |
| 44780 | Debian DSA-1915-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 248555 | Cisco Unified Communications Manager IM & Presence Privilege Escalation (cisco-sa-imp-inf-disc-cUPKuA5n) | Nessus | CISCO | 2025/8/12 | 2025/8/12 | medium |
| 44794 | Debian DSA-1929-1 : linux-2.6 - privilege escalation/denial of service/sensitive memory leak | Nessus | Debian Local Security Checks | 2010/2/24 | 2021/1/4 | high |
| 103919 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2751-1) | Nessus | SuSE Local Security Checks | 2017/10/18 | 2025/11/18 | medium |
| 104085 | openSUSE Security Update : xen (openSUSE-2017-1181) | Nessus | SuSE Local Security Checks | 2017/10/23 | 2025/11/18 | high |
| 92232 | Fedora 24:核心 (2016-1c409313f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 84197 | CentOS 7 : abrt (CESA-2015:1083) | Nessus | CentOS Local Security Checks | 2015/6/16 | 2021/1/4 | high |
| 84608 | Oracle Linux 6:abrt (ELSA-2015-1210) | Nessus | Oracle Linux Local Security Checks | 2015/7/8 | 2024/10/22 | high |
| 74322 | Ubuntu 14.04 LTS:chkrootkit 弱點 (USN-2230-1) | Nessus | Ubuntu Local Security Checks | 2014/6/5 | 2024/8/27 | high |
| 56414 | Debian DSA-2319-1:policykit-1 - 爭用情形 | Nessus | Debian Local Security Checks | 2011/10/10 | 2021/1/11 | medium |
| 127325 | NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 96933 | Debian DSA-3780-1:ntfs-3g - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/2 | 2021/1/11 | high |
| 105003 | macOS 10.13 Authentication Bypass Remote Check (CVE-2017-13872) | Nessus | Misc. | 2017/12/4 | 2025/11/12 | high |
| 84213 | Ubuntu 14.10:linux 弱點 (USN-2646-1) | Nessus | Ubuntu Local Security Checks | 2015/6/16 | 2021/1/19 | high |
| 84317 | Ubuntu 12.04 LTS:linux-lts-trusty 迴歸 (USN-2642-2) | Nessus | Ubuntu Local Security Checks | 2015/6/22 | 2021/1/19 | high |
| 91108 | Debian DLA-468-1:libuser 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/13 | 2021/1/11 | high |
| 100583 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3579) | Nessus | Oracle Linux Local Security Checks | 2017/6/2 | 2024/10/22 | high |
| 131327 | Cisco IOS XE Software, Catalyst, and NGWC GUI Privilege Escalation (cisco-sa-20170927-ngwc) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | high |
| 242977 | MongoDB 6.0.x < 6.0.22 / 7.0.x < 7.0.20 / 8.0.x < 8.0.7 Privilege Escalation (SERVER-106752) | Nessus | Misc. | 2025/7/29 | 2025/10/29 | high |
| 193958 | CentOS 7 : kpatch-patch (RHSA-2024:1960) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | high |
| 109384 | openSUSE Security Update : zsh (openSUSE-2018-399) | Nessus | SuSE Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
| 166453 | SUSE SLES15 Security Update : multipath-tools (SUSE-SU-2022:3708-1) | Nessus | SuSE Local Security Checks | 2022/10/25 | 2023/7/14 | high |
| 172051 | Debian DSA-5366-1 : multipath-tools - security update | Nessus | Debian Local Security Checks | 2023/3/2 | 2023/3/3 | high |
| 261532 | Amazon Linux 2 : mock, --advisory ALAS2MOCK-2025-001 (ALASMOCK-2025-001) | Nessus | Amazon Linux Local Security Checks | 2025/9/6 | 2025/10/30 | critical |
| 146881 | CentOS 7 : xorg-x11-server (RHSA-2020:5408) | Nessus | CentOS Local Security Checks | 2021/2/27 | 2024/10/9 | high |
| 237289 | Nessus Network Monitor < 6.5.1 Multiple Vulnerabilities (TNS-2025-10) | Nessus | Misc. | 2025/5/27 | 2025/5/30 | high |
| 182473 | Debian DSA-5514-1 : glibc - security update | Nessus | Debian Local Security Checks | 2023/10/3 | 2025/1/24 | high |
| 140653 | Cisco Data Center Network Manager 權限提升 (cisco-sa-20180905-cdcnm-escalation) | Nessus | CISCO | 2020/9/18 | 2020/9/21 | high |
| 261231 | SUSE SLES15 Security Update : munge (SUSE-SU-2025:03056-1) | Nessus | SuSE Local Security Checks | 2025/9/4 | 2025/9/4 | medium |
| 187102 | Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
| 143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
| 173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
| 173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
| 76913 | HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple Vulnerabilities | Nessus | Misc. | 2014/7/30 | 2022/4/11 | high |
| 19919 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164) | Nessus | Mandriva Local Security Checks | 2005/10/5 | 2021/1/6 | medium |
| 89011 | FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | high |
| 209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 2024/10/25 | 2024/10/28 | high |
| 56759 | Debian DSA-2341-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/10 | 2021/1/11 | high |
| 229696 | Linux Distros Unpatched Vulnerability : CVE-2022-21216 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 126987 | IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple Vulnerabilities | Nessus | General | 2019/7/24 | 2022/4/11 | high |
| 55073 | Ubuntu 10.10 : language-selector vulnerability (USN-1115-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
| 71258 | GLSA-201312-06 : Festival: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2013/12/9 | 2021/1/6 | medium |
| 253625 | Linux Distros Unpatched Vulnerability : CVE-2023-25951 | Nessus | Misc. | 2025/8/22 | 2025/10/22 | medium |
| 226001 | Linux Distros Unpatched Vulnerability : CVE-2023-2163 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 179664 | Security Updates for Microsoft .NET Framework (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/15 | high |
| 269483 | Linux Distros Unpatched Vulnerability : CVE-2025-54289 | Nessus | Misc. | 2025/10/8 | 2025/11/25 | high |
| 274371 | Linux Distros Unpatched Vulnerability : CVE-2025-12726 | Nessus | Misc. | 2025/11/7 | 2025/11/11 | high |
| 124541 | Fedora 30 : httpd (2019-cf7695b470) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2022/12/6 | high |