| 209028 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : nano vulnerability (USN-7064-1) | Nessus | Ubuntu Local Security Checks | 10/15/2024 | 10/15/2024 | medium |
| 20034 | GLSA-200510-14 : Perl, Qt-UnixODBC, CMake: RUNPATH issues | Nessus | Gentoo Local Security Checks | 10/19/2005 | 1/6/2021 | high |
| 187152 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4934-1) | Nessus | SuSE Local Security Checks | 12/21/2023 | 12/22/2023 | high |
| 185455 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-5345) | Nessus | MarinerOS Local Security Checks | 11/10/2023 | 11/10/2023 | high |
| 184232 | F5 Networks BIG-IP : procps-ng vulnerability (K16124204) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | high |
| 173773 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2023:1716-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 7/14/2023 | high |
| 173698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:1675-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | high |
| 197138 | EulerOS Virtualization 2.11.1 : sudo (EulerOS-SA-2024-1621) | Nessus | Huawei Local Security Checks | 5/15/2024 | 5/15/2024 | high |
| 146466 | Debian DLA-2554-1 : firejail security update | Nessus | Debian Local Security Checks | 2/12/2021 | 1/22/2024 | high |
| 155855 | SUSE SLES15 Security Update : openssh (SUSE-SU-2021:3887-1) | Nessus | SuSE Local Security Checks | 12/4/2021 | 7/13/2023 | high |
| 155645 | SUSE SLES15 Security Update : samba (SUSE-SU-2021:3747-1) | Nessus | SuSE Local Security Checks | 11/20/2021 | 7/13/2023 | high |
| 155819 | SUSE SLES11 Security Update : openssh (SUSE-SU-2021:14847-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | high |
| 236502 | Alibaba Cloud Linux 3 : 0080: bluez (ALINUX3-SA-2022:0080) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 31715 | openSUSE 10 Security Update : MozillaFirefox (MozillaFirefox-5135) | Nessus | SuSE Local Security Checks | 3/31/2008 | 1/14/2021 | high |
| 31845 | openSUSE 10 Security Update : seamonkey (seamonkey-5153) | Nessus | SuSE Local Security Checks | 4/11/2008 | 1/14/2021 | high |
| 32026 | openSUSE 10 Security Update : mozilla-xulrunner181 (mozilla-xulrunner181-5158) | Nessus | SuSE Local Security Checks | 4/22/2008 | 1/14/2021 | high |
| 22653 | Debian DSA-1111-2 : kernel-source-2.6.8 - race condition | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | medium |
| 86912 | Cisco MSE <= 8.0.120.7 Multiple Vulnerabilities | Nessus | CGI abuses | 11/18/2015 | 1/19/2021 | medium |
| 83356 | MS15-048: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3057134) | Nessus | Windows : Microsoft Bulletins | 5/12/2015 | 5/15/2020 | high |
| 96750 | openSUSE Security Update : virtualbox (openSUSE-2017-141) | Nessus | SuSE Local Security Checks | 1/25/2017 | 1/19/2021 | critical |
| 96973 | RHEL 6 : jboss-ec2-eap (RHSA-2017:0250) | Nessus | Red Hat Local Security Checks | 2/3/2017 | 4/24/2024 | high |
| 96087 | SUSE SLES12 Security Update : xen (SUSE-SU-2016:3241-1) | Nessus | SuSE Local Security Checks | 12/22/2016 | 1/6/2021 | high |
| 70095 | Cisco Unified IP Phones Multiple Vulnerabilities (cisco-sa-20110601-phone) | Nessus | CISCO | 9/24/2013 | 11/15/2018 | medium |
| 70125 | Cisco IronPort Appliances Sophos Anti-Virus Vulnerabilities (cisco-sa-20121108-sophos) | Nessus | CISCO | 9/25/2013 | 11/27/2023 | high |
| 20627 | Ubuntu 4.10 : libgd vulnerabilities (USN-21-1) | Nessus | Ubuntu Local Security Checks | 1/15/2006 | 1/19/2021 | critical |
| 165808 | AlmaLinux 8 : pcs (ALSA-2022:6314) | Nessus | Alma Linux Local Security Checks | 10/8/2022 | 11/29/2022 | high |
| 176171 | AlmaLinux 8 : device-mapper-multipath (ALSA-2023:2948) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
| 231517 | Linux Distros Unpatched Vulnerability : CVE-2025-1390 | Nessus | Misc. | 3/6/2025 | 8/7/2025 | medium |
| 132113 | Fedora 31 : xen (2019-6aad703290) | Nessus | Fedora Local Security Checks | 12/18/2019 | 7/10/2020 | high |
| 111968 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple Vulnerabilities | Nessus | Misc. | 8/17/2018 | 4/5/2019 | critical |
| 58135 | Debian DSA-2418-1 : postgresql-8.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2/28/2012 | 1/11/2021 | medium |
| 235997 | Alibaba Cloud Linux 3 : 0082: linux-firmware (ALINUX3-SA-2021:0082) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 109882 | Solaris 10 (sparc):119213-38 | Nessus | Solaris Local Security Checks | 5/17/2018 | 1/7/2020 | medium |
| 109912 | Solaris 10 (x86):119214-37 | Nessus | Solaris Local Security Checks | 5/18/2018 | 1/8/2020 | high |
| 107312 | Solaris 10 (sparc):119213-33 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
| 107816 | Solaris 10 (x86):119214-36 | Nessus | Solaris Local Security Checks | 3/12/2018 | 1/14/2021 | medium |
| 91874 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
| 91882 | Ubuntu 14.04 LTS:Linux 内核 (Utopic HWE) 漏洞 (USN-3019-1) | Nessus | Ubuntu Local Security Checks | 6/28/2016 | 8/27/2024 | high |
| 51501 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10:eglibc、glibc 漏洞 (USN-1009-2) | Nessus | Ubuntu Local Security Checks | 1/12/2011 | 9/19/2019 | high |
| 108985 | RHEL 7 : glibc (RHSA-2018:0805) | Nessus | Red Hat Local Security Checks | 4/11/2018 | 11/7/2024 | critical |
| 84212 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2645-1) | Nessus | Ubuntu Local Security Checks | 6/16/2015 | 8/28/2024 | high |
| 102418 | Ubuntu 17.04:linux、linux-raspi2 漏洞 (USN-3384-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 1/12/2023 | high |
| 59138 | SuSE 10 安全更新:Linux 内核(ZYPP 修补程序编号 6437) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/14/2021 | high |
| 92702 | CentOS 7:kernel (CESA-2016:1539) | Nessus | CentOS Local Security Checks | 8/4/2016 | 1/4/2021 | high |
| 96002 | NVIDIA Windows GPU Display Driver 340.x < 342.01 / 375.x < 376.33 Multiple Vulnerabilities | Nessus | Windows | 12/21/2016 | 4/5/2023 | high |
| 185433 | NVIDIA Windows GPU Display Driver (October 2023) | Nessus | Windows | 11/9/2023 | 3/8/2024 | high |
| 187212 | Helix Core Server < 2023.2 Multiple Vulnerabilities | Nessus | Misc. | 12/22/2023 | 10/23/2024 | critical |
| 187276 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2023:4949-1) | Nessus | SuSE Local Security Checks | 12/23/2023 | 12/23/2023 | high |
| 193618 | EulerOS Virtualization 2.10.1 : sudo (EulerOS-SA-2024-1556) | Nessus | Huawei Local Security Checks | 4/19/2024 | 4/19/2024 | high |
| 183308 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM : PMIx vulnerability (USN-6434-1) | Nessus | Ubuntu Local Security Checks | 10/18/2023 | 8/27/2024 | high |