| 112477 | WordPress 5.2.x < 5.2.7 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | medium |
| 112633 | WordPress 3.9.x < 3.9.33 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
| 112636 | WordPress 4.2.x < 4.2.29 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
| 112648 | WordPress 5.4.x < 5.4.3 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 11/12/2020 | 3/14/2023 | critical |
| 190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2/7/2024 | 2/9/2024 | high |
| 190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 169428 | Debian dla-3250 : kpartx - security update | Nessus | Debian Local Security Checks | 12/30/2022 | 1/22/2025 | high |
| 186524 | Debian dla-3681 : amanda-client - security update | Nessus | Debian Local Security Checks | 12/3/2023 | 1/22/2025 | high |
| 106955 | Debian DSA-4120-1 : linux - security update (Meltdown) (Spectre) | Nessus | Debian Local Security Checks | 2/23/2018 | 10/29/2025 | high |
| 191898 | CentOS 7 : kernel (RHSA-2024:1249) | Nessus | CentOS Local Security Checks | 3/12/2024 | 6/20/2024 | high |
| 147406 | NewStart CGSL MAIN 4.06 : sudo Multiple Vulnerabilities (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 3/23/2023 | high |
| 181499 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:3623-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 3/4/2024 | high |
| 181594 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP3) (SUSE-SU-2023:3627-1) | Nessus | SuSE Local Security Checks | 9/19/2023 | 3/4/2024 | high |
| 190226 | RHCOS 4 : OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 190235 | RHEL 8 / 9 : OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190236 | RHEL 9: runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190100 | AlmaLinux 9runcALSA-2024:0670 | Nessus | Alma Linux Local Security Checks | 2/7/2024 | 2/9/2024 | high |
| 190237 | RHEL 8 : container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 47410 | Fedora 12:java-1.6.0-openjdk-1.6.0.0-37.b17.fc12(2010-6025) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
| 47426 | Fedora 13:java-1.6.0-openjdk-1.6.0.0-37.b17.fc13(2010-6279) | Nessus | Fedora Local Security Checks | 7/1/2010 | 5/25/2022 | high |
| 101202 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:1742-1) | Nessus | SuSE Local Security Checks | 7/3/2017 | 1/6/2021 | high |
| 162764 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2268-1) | Nessus | SuSE Local Security Checks | 7/6/2022 | 1/16/2024 | high |
| 17802 | MySQL < 4.1.21 / 5.0.24 Privilege Persistence | Nessus | Databases | 1/16/2012 | 7/16/2018 | low |
| 100455 | RHEL 6:MRG (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 5/26/2017 | 11/4/2024 | high |
| 181465 | Docker Desktop < 4.6.0 DirtyPipe | Nessus | MacOS X Local Security Checks | 9/15/2023 | 6/25/2024 | high |
| 97509 | RHEL 7:核心 (RHSA-2017:0386) | Nessus | Red Hat Local Security Checks | 3/3/2017 | 11/4/2024 | high |
| 182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 10/10/2023 | 9/9/2025 | high |
| 206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 9/9/2024 | 2/19/2025 | high |
| 223654 | Linux Distros 未修補弱點:CVE-2021-22555 | Nessus | Misc. | 3/4/2025 | 10/28/2025 | high |
| 94635 | MS16-134: Security Update for Common Log File System Driver (3193706) | Nessus | Windows : Microsoft Bulletins | 11/8/2016 | 11/14/2019 | high |
| 91600 | MS16-072: Security Update for Group Policy (3163622) | Nessus | Windows : Microsoft Bulletins | 6/14/2016 | 2/18/2025 | critical |
| 97738 | MS17-018: Security Update for Windows Kernel-Mode Drivers (4013083) | Nessus | Windows : Microsoft Bulletins | 3/15/2017 | 7/30/2018 | high |
| 502897 | Siemens SIMATIC and SCALANCE Devices Use After Free (CVE-2023-4623) | Tenable OT Security | Tenable.ot | 2/24/2025 | 10/29/2025 | high |
| 190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 2/9/2024 | high |
| 190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2/7/2024 | 2/9/2024 | high |
| 190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |
| 178431 | RHEL 8 : kernel (RHSA-2023:4130) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
| 75958 | openSUSE Security Update : mozilla-js192 (mozilla-js192-5010) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 181495 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2023:3607-1) | Nessus | SuSE Local Security Checks | 9/16/2023 | 3/4/2024 | high |
| 6736 | Mozilla Thunderbird < 17.0.5 Multiple Vulnerabilities | Nessus Network Monitor | SMTP Clients | 4/4/2013 | 3/6/2019 | critical |
| 157306 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:0254-1) | Nessus | SuSE Local Security Checks | 2/2/2022 | 8/21/2024 | high |
| 157341 | SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:0292-1) | Nessus | SuSE Local Security Checks | 2/3/2022 | 8/21/2024 | high |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 特权提升 | Web App Scanning | Component Vulnerability | 9/13/2023 | 10/5/2023 | high |
| 190098 | RHEL 7:runc (RHSA-2024: 0717) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 11/7/2024 | high |
| 190228 | RHEL 8:container-tools:3.0 (RHSA-2024: 0760) | Nessus | Red Hat Local Security Checks | 2/8/2024 | 11/7/2024 | high |