| 222204 | Linux Distros Unpatched Vulnerability : CVE-2018-1124 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 160981 | SUSE SLES12 Security Update : kernel (Live Patch 30 for SLE 12 SP5) (SUSE-SU-2022:1611-1) | Nessus | SuSE Local Security Checks | 2022/5/11 | 2023/7/14 | high |
| 78511 | Drupal 7.x < 7.32 SQLi | Nessus | CGI abuses | 2014/10/16 | 2022/4/11 | high |
| 93486 | Debian DSA-3666-1 : mysql-5.5 - security update | Nessus | Debian Local Security Checks | 2016/9/15 | 2021/1/11 | critical |
| 207107 | GitLab 16.6 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-8631) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | high |
| 169629 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1101) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | critical |
| 100911 | SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1611-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 154572 | NewStart CGSL CORE 5.04 / MAIN 5.04 : xorg-x11-server Vulnerability (NS-SA-2021-0116) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
| 251572 | Linux Distros Unpatched Vulnerability : CVE-2023-4727 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | high |
| 215891 | Azure Linux 3.0 Security Update: oath-toolkit (CVE-2024-47191) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 81083 | ESXi 5.0 < Build 1749766 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2015/1/29 | 2019/9/24 | medium |
| 266287 | Linux Distros Unpatched Vulnerability : CVE-2025-41244 | Nessus | Misc. | 2025/9/30 | 2025/11/15 | high |
| 35241 | FreeBSD : mozilla -- multiple vulnerabilities (29f5bfc5-ce04-11dd-a721-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2008/12/21 | 2021/1/6 | critical |
| 262265 | Linux Distros Unpatched Vulnerability : CVE-2024-9476 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 151386 | EulerOS Virtualization 3.0.2.2 : sudo (EulerOS-SA-2021-2170) | Nessus | Huawei Local Security Checks | 2021/7/6 | 2023/1/17 | high |
| 267317 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414459) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | high |
| 140475 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |
| 105033 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1) | Nessus | SuSE Local Security Checks | 2017/12/6 | 2025/11/12 | critical |
| 193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
| 195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/5/30 | high |
| 504444 | Siemens SIMATIC and SCALANCE Devices Use After Free (CVE-2023-3390) | Tenable OT Security | Tenable.ot | 2025/11/14 | 2025/11/14 | high |
| 241125 | FreeBSD : sudo -- privilege escalation vulnerability through host and chroot options (24f4b495-56a1-11f0-9621-93abbef07693) | Nessus | FreeBSD Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 210947 | Zoom Apps for macOS < 6.1.5 Informatioon Disclosure (ZSB-24040) | Nessus | MacOS X Local Security Checks | 2024/11/14 | 2025/3/10 | high |
| 260635 | Linux Distros Unpatched Vulnerability : CVE-2020-28243 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 190344 | GitLab 16.8 < 16.8.2 (CVE-2024-1250) | Nessus | CGI abuses | 2024/2/9 | 2024/5/3 | medium |
| 142271 | EulerOS 2.0 SP2 : bluez (EulerOS-SA-2020-2331) | Nessus | Huawei Local Security Checks | 2020/11/3 | 2024/2/12 | high |
| 246982 | Linux Distros Unpatched Vulnerability : CVE-2020-0030 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 119011 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2018:3770-1) | Nessus | SuSE Local Security Checks | 2018/11/16 | 2024/7/22 | critical |
| 245594 | Linux Distros Unpatched Vulnerability : CVE-2018-12396 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 262288 | Linux Distros Unpatched Vulnerability : CVE-2022-20452 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 127793 | Ubuntu 16.04 LTS / 18.04 LTS : tmpreaper vulnerability (USN-4077-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2025/2/24 | high |
| 143687 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:3585-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/6 | high |
| 244575 | Linux Distros Unpatched Vulnerability : CVE-2022-20148 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 248981 | Linux Distros Unpatched Vulnerability : CVE-2022-20567 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
| 248159 | Linux Distros Unpatched Vulnerability : CVE-2023-21106 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 122508 | macOS 10.14.3 Supplemental Update | Nessus | MacOS X Local Security Checks | 2019/3/1 | 2024/5/28 | critical |
| 256712 | Linux Distros Unpatched Vulnerability : CVE-2019-5164 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 164637 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2022:2962-1) | Nessus | SuSE Local Security Checks | 2022/9/2 | 2023/7/14 | high |
| 246609 | Linux Distros Unpatched Vulnerability : CVE-2018-9518 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 222642 | Linux Distros Unpatched Vulnerability : CVE-2018-9568 | Nessus | Misc. | 2025/3/4 | 2025/8/15 | high |
| 171549 | Security Update for Microsoft Power BI Report Server (January 2023) | Nessus | Windows | 2023/2/16 | 2024/5/17 | high |
| 83557 | openSUSE Security Update : docker (openSUSE-2015-365) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
| 243372 | Linux Distros Unpatched Vulnerability : CVE-2020-0466 | Nessus | Misc. | 2025/8/4 | 2025/10/28 | high |
| 243384 | Linux Distros Unpatched Vulnerability : CVE-2023-20938 | Nessus | Misc. | 2025/8/4 | 2025/10/28 | high |
| 244209 | Linux Distros Unpatched Vulnerability : CVE-2021-0920 | Nessus | Misc. | 2025/8/6 | 2025/10/28 | medium |
| 244608 | Linux Distros Unpatched Vulnerability : CVE-2020-0423 | Nessus | Misc. | 2025/8/7 | 2025/10/28 | high |
| 229726 | Linux Distros Unpatched Vulnerability : CVE-2022-20369 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 246445 | Linux Distros Unpatched Vulnerability : CVE-2021-39656 | Nessus | Misc. | 2025/8/9 | 2025/10/28 | medium |
| 166895 | AlmaLinux 9 : kernel-rt (ALSA-2022:7319) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/1/4 | high |
| 166929 | AlmaLinux 9 : kernel (ALSA-2022:7318) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/1/4 | high |