| 164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high | 
| 164036 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high | 
| 164069 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP3) (SUSE-SU-2022:2759-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high | 
| 160769 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/6/2025 | high | 
| 160860 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0020) | Nessus | NewStart CGSL Local Security Checks | 5/10/2022 | 10/6/2025 | high | 
| 112892 | Joomla!2.5.x < 3.9.28の複数の脆弱性 | Web App Scanning | Component Vulnerability | 7/9/2021 | 3/14/2023 | high | 
| 112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 7/9/2021 | 3/14/2023 | high | 
| 4540 | Gallery < 2.2.4 Multiple Vulnerabilities | Nessus Network Monitor | CGI | 8/18/2004 | 3/6/2019 | high | 
| 5493 | Mozilla Firefox < 3.0.19 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 3/31/2010 | 3/6/2019 | medium | 
| 176553 | Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | high | 
| 104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 11/28/2017 | 2/18/2025 | critical | 
| 208601 | CentOS 7 : docker (RHSA-2024:1270) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/10/2024 | high | 
| 190429 | Rocky Linux 8 : container-tools:rhel8 (RLSA-2024:0752) | Nessus | Rocky Linux Local Security Checks | 2/12/2024 | 2/13/2024 | high | 
| 125588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636) | Nessus | Huawei Local Security Checks | 5/30/2019 | 5/17/2024 | high | 
| 123445 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1) | Nessus | SuSE Local Security Checks | 3/28/2019 | 5/20/2022 | high | 
| 123635 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1) | Nessus | SuSE Local Security Checks | 4/2/2019 | 5/20/2022 | high | 
| 65101 | Ubuntu 10.04 LTS : linux-lts-backport-maverick vulnerabilities (USN-1083-1) | Nessus | Ubuntu Local Security Checks | 3/9/2013 | 5/14/2023 | critical | 
| 190364 | Docker Desktop < 4.27.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2/9/2024 | 9/23/2024 | critical | 
| 164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high | 
| 130007 | Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0 | Nessus | Solaris Local Security Checks | 10/17/2019 | 8/11/2022 | high | 
| 164421 | Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 8/25/2022 | 8/27/2024 | high | 
| 163068 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | 7/13/2022 | 7/13/2023 | high | 
| 163925 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:2696-1) | Nessus | SuSE Local Security Checks | 8/9/2022 | 7/14/2023 | high | 
| 164002 | SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2727-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high | 
| 164055 | SUSE SLES15 Security Update : kernel (Live Patch 5 for SLE 15 SP3) (SUSE-SU-2022:2770-1) | Nessus | SuSE Local Security Checks | 8/11/2022 | 7/14/2023 | high | 
| 160783 | NewStart CGSL MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0047) | Nessus | NewStart CGSL Local Security Checks | 5/9/2022 | 10/6/2025 | high | 
| 203393 | Photon OS 4.0: Polkit PHSA-2022-4.0-0147 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high | 
| 150985 | Debian DLA-2689-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 6/24/2021 | 9/24/2025 | high | 
| 123676 | Ubuntu 18.10:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 4/3/2019 | 6/6/2024 | high | 
| 109316 | Ubuntu 16.04 LTS:Linux 内核 (Azure) 漏洞 (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 4/24/2018 | 8/27/2024 | high | 
| 84975 | Oracle Linux 7:libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 7/24/2015 | 11/1/2024 | medium | 
| 85115 | Oracle Linux 6:libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 10/22/2024 | medium | 
| 182473 | Debian DSA-5514-1:glibc - 安全更新 | Nessus | Debian Local Security Checks | 10/3/2023 | 1/24/2025 | high | 
| 182790 | Oracle Linux 8:glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 10/9/2023 | 9/9/2025 | high | 
| 242571 | RHEL 10sudo (RHSA-2025:11537) | Nessus | Red Hat Local Security Checks | 7/22/2025 | 10/9/2025 | high | 
| 112463 | WordPress 4.0.x < 4.0.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium | 
| 112464 | WordPress 4.1.x < 4.1.31 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium | 
| 112634 | WordPress 4.0.x < 4.0.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 112635 | WordPress 4.1.x < 4.1.32 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 112638 | WordPress 4.4.x < 4.4.24 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 112639 | WordPress 4.5.x < 4.5.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 112644 | WordPress 5.0.x < 5.0.11 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 112647 | WordPress 5.3.x < 5.3.5 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical | 
| 61429 | Nagios XI < 2011R1.9 多种漏洞 | Nessus | CGI abuses | 8/6/2012 | 1/19/2021 | medium | 
| 169428 | Debian dla-3250 : kpartx - security update | Nessus | Debian Local Security Checks | 12/30/2022 | 1/22/2025 | high | 
| 186524 | Debian dla-3681 : amanda-client - security update | Nessus | Debian Local Security Checks | 12/3/2023 | 1/22/2025 | high | 
| 147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/23/2023 | high | 
| 106955 | Debian DSA-4120-1 : linux - security update (Meltdown) (Spectre) | Nessus | Debian Local Security Checks | 2/23/2018 | 10/29/2025 | high | 
| 181499 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 3/4/2024 | high | 
| 181594 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |