| 145926 | CentOS 8 : cyrus-imapd (CESA-2020:4655) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | critical |
| 210108 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2024:3866-1) | Nessus | SuSE Local Security Checks | 2024/11/2 | 2025/2/28 | high |
| 266355 | Oracle Linux 9 : ipa (ELSA-2025-17084) | Nessus | Oracle Linux Local Security Checks | 2025/10/1 | 2025/10/1 | critical |
| 278715 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2025:03436-1) | Nessus | SuSE Local Security Checks | 2025/12/15 | 2025/12/15 | high |
| 234440 | Zoom Workplace Desktop App < 6.3.0 Heap-Based Buffer Overflow (ZSB-25012) | Nessus | Misc. | 2025/4/15 | 2025/4/15 | high |
| 277302 | AlmaLinux 9 : sssd (ALSA-2025:20954) | Nessus | Alma Linux Local Security Checks | 2025/12/3 | 2025/12/3 | high |
| 258308 | Linux Distros Unpatched Vulnerability : CVE-2024-21820 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
| 224105 | Linux Distros Unpatched Vulnerability : CVE-2021-37409 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 58861 | Fedora 15 : wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
| 135226 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:0918-1) | Nessus | SuSE Local Security Checks | 2020/4/6 | 2021/1/13 | high |
| 94709 | Oracle Linux 7 : openssh (ELSA-2016-2588) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
| 173478 | Fedora 37 : qemu (2023-371519fd09) | Nessus | Fedora Local Security Checks | 2023/3/28 | 2024/11/14 | high |
| 77263 | AIX 6.1 TL 9 : malloc (IV62805) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
| 231493 | Linux Distros Unpatched Vulnerability : CVE-2024-7979 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 43176 | FreeBSD : mozilla -- multiple vulnerabilities (01c57d20-ea26-11de-bd39-00248c9b4be7) | Nessus | FreeBSD Local Security Checks | 2009/12/17 | 2021/1/6 | high |
| 231443 | Linux Distros Unpatched Vulnerability : CVE-2024-9956 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
| 263414 | Linux Distros Unpatched Vulnerability : CVE-2017-20148 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | critical |
| 232894 | RockyLinux 9 : tigervnc (RLSA-2024:10090) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 222557 | Linux Distros Unpatched Vulnerability : CVE-2019-11085 | Nessus | Misc. | 2025/3/4 | 2025/10/28 | high |
| 210603 | RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2024:8798) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2025/2/28 | high |
| 224902 | Linux Distros Unpatched Vulnerability : CVE-2022-38076 | Nessus | Misc. | 2025/3/5 | 2025/11/14 | high |
| 269842 | AlmaLinux 10 : toolbox (ALSA-2025:13674) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 277303 | AlmaLinux 9 : ipa (ALSA-2025:20928) | Nessus | Alma Linux Local Security Checks | 2025/12/3 | 2025/12/3 | critical |
| 41594 | SuSE 10 Security Update : udev (ZYPP Patch Number 6203) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | high |
| 269739 | RockyLinux 10 : open-vm-tools (RLSA-2025:17429) | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | 2025/10/30 | high |
| 270130 | AlmaLinux 9 : open-vm-tools (ALSA-2025:17428) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | 2025/10/30 | high |
| 270746 | RockyLinux 9 : open-vm-tools (RLSA-2025:17428) | Nessus | Rocky Linux Local Security Checks | 2025/10/18 | 2025/10/30 | high |
| 260030 | Linux Distros Unpatched Vulnerability : CVE-2025-22840 | Nessus | Misc. | 2025/8/31 | 2025/11/25 | medium |
| 157164 | Oracle Linux 6 : polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
| 227188 | Linux Distros Unpatched Vulnerability : CVE-2023-0461 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 261231 | SUSE SLES15 Security Update : munge (SUSE-SU-2025:03056-1) | Nessus | SuSE Local Security Checks | 2025/9/4 | 2025/9/4 | medium |
| 187102 | Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
| 143656 | SUSE SLED15 / SLES15 Security Update : bluez (SUSE-SU-2020:3034-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
| 173784 | Fedora 38 : tigervnc (2023-b87fd3a628) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
| 173787 | Fedora 37 : tigervnc (2023-66d5af0278) | Nessus | Fedora Local Security Checks | 2023/4/3 | 2024/11/14 | high |
| 76913 | HP StoreVirtual 4000 and StoreVirtual VSA Software < 11.5 Multiple Vulnerabilities | Nessus | Misc. | 2014/7/30 | 2022/4/11 | high |
| 19919 | Mandrake Linux Security Advisory : XFree86 (MDKSA-2005:164) | Nessus | Mandriva Local Security Checks | 2005/10/5 | 2021/1/6 | medium |
| 89011 | FreeBSD : xen-kernel -- PV superpage functionality missing sanity checks (7ed7c36f-ddaf-11e5-b2bd-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | high |
| 209672 | Arista Networks EOS Improper Privilege Management (SA0082) | Nessus | Misc. | 2024/10/25 | 2024/10/28 | high |
| 56759 | Debian DSA-2341-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2011/11/10 | 2021/1/11 | high |
| 229696 | Linux Distros Unpatched Vulnerability : CVE-2022-21216 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 126987 | IBM Spectrum Protect 7.1.x < 7.1.9.300 / 8.1.x < 8.1.8 Multiple Vulnerabilities | Nessus | General | 2019/7/24 | 2022/4/11 | high |
| 55073 | Ubuntu 10.10 : language-selector vulnerability (USN-1115-1) | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2019/9/19 | high |
| 71258 | GLSA-201312-06 : Festival: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 2013/12/9 | 2021/1/6 | medium |
| 253625 | Linux Distros Unpatched Vulnerability : CVE-2023-25951 | Nessus | Misc. | 2025/8/22 | 2025/10/22 | medium |
| 226001 | Linux Distros Unpatched Vulnerability : CVE-2023-2163 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 179664 | Security Updates for Microsoft .NET Framework (August 2023) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/15 | high |
| 269483 | Linux Distros Unpatched Vulnerability : CVE-2025-54289 | Nessus | Misc. | 2025/10/8 | 2025/11/25 | high |
| 274371 | Linux Distros Unpatched Vulnerability : CVE-2025-12726 | Nessus | Misc. | 2025/11/7 | 2025/11/11 | high |