| 70877 | ESXi 5.0 < Build 1022489 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 11/13/2013 | 11/27/2019 | high |
| 119120 | Debian DLA-1592-1 : otrs2 security update | Nessus | Debian Local Security Checks | 11/26/2018 | 7/19/2024 | medium |
| 127623 | RHEL 7 : kernel-rt (RHSA-2019:1891) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | high |
| 148592 | EulerOS Virtualization 2.9.0 : sudo (EulerOS-SA-2021-1757) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | high |
| 141323 | EulerOS 2.0 SP9 : net-snmp (EulerOS-SA-2020-2169) | Nessus | Huawei Local Security Checks | 10/9/2020 | 2/15/2024 | high |
| 176656 | RHEL 8 : kernel (RHSA-2023:3349) | Nessus | Red Hat Local Security Checks | 6/3/2023 | 3/6/2025 | high |
| 111650 | EulerOS 2.0 SP3 : procps-ng (EulerOS-SA-2018-1230) | Nessus | Huawei Local Security Checks | 8/10/2018 | 3/26/2025 | high |
| 134192 | RHEL 6 : kernel-rt (RHSA-2020:0609) | Nessus | Red Hat Local Security Checks | 3/2/2020 | 11/7/2024 | critical |
| 182388 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2023:3891-1) | Nessus | SuSE Local Security Checks | 9/30/2023 | 11/2/2023 | high |
| 131776 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2019-0212) | Nessus | NewStart CGSL Local Security Checks | 12/6/2019 | 4/5/2024 | high |
| 165497 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:3407-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
| 69808 | Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1940-1) | Nessus | Ubuntu Local Security Checks | 9/7/2013 | 9/19/2019 | medium |
| 152955 | RHEL 7 : microcode_ctl (RHSA-2021:3322) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/8/2024 | high |
| 152627 | RHEL 8 : microcode_ctl (RHSA-2021:3176) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
| 256662 | Linux Distros Unpatched Vulnerability : CVE-2025-24814 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | medium |
| 94355 | Joomla! 3.4.4 < 3.6.4 Multiple Vulnerabilities | Nessus | CGI abuses | 10/28/2016 | 5/14/2025 | critical |
| 187238 | CentOS 7 : kpatch-patch (RHSA-2023:5574) | Nessus | CentOS Local Security Checks | 12/22/2023 | 3/4/2024 | high |
| 274858 | EulerOS 2.0 SP12 : udisks2 (EulerOS-SA-2025-2343) | Nessus | Huawei Local Security Checks | 11/12/2025 | 11/12/2025 | high |
| 236256 | Alibaba Cloud Linux 3 : 0092: linux-firmware (ALINUX3-SA-2024:0092) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | medium |
| 97277 | openSUSE Security Update : mariadb (openSUSE-2017-257) | Nessus | SuSE Local Security Checks | 2/21/2017 | 1/19/2021 | high |
| 161023 | RHEL 8 : container-tools:rhel8 (RHSA-2022:1762) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | high |
| 144449 | SolarWinds Orion Platform < 2020.2.1 HF2 Multiple Vulnerabilities | Nessus | Misc. | 12/18/2020 | 2/1/2024 | high |
| 207472 | RHEL 9 : Red Hat Single Sign-On 7.6.11 security update on RHEL 9 (Important) (RHSA-2024:6880) | Nessus | Red Hat Local Security Checks | 9/19/2024 | 11/7/2024 | high |
| 164886 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:3123-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | high |
| 233647 | Mozilla Firefox < 137.0 | Nessus | Windows | 4/1/2025 | 11/18/2025 | high |
| 233646 | Mozilla Firefox < 137.0 | Nessus | MacOS X Local Security Checks | 4/1/2025 | 11/18/2025 | high |
| 233648 | Mozilla Thunderbird < 137.0 | Nessus | MacOS X Local Security Checks | 4/1/2025 | 11/18/2025 | high |
| 150798 | Tenable Nessus 8.x.x < 8.15.0 Multiple Vulnerabilities (TNS-2021-11) | Nessus | Misc. | 6/15/2021 | 12/13/2023 | medium |
| 73111 | FreeBSD : mozilla -- multiple vulnerabilities (610de647-af8d-11e3-a25b-b4b52fce4ce8) | Nessus | FreeBSD Local Security Checks | 3/20/2014 | 1/6/2021 | critical |
| 171475 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 9/17/2025 | high |
| 151880 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | 7/21/2021 | 10/6/2025 | high |
| 151997 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 10/6/2025 | high |
| 205050 | CBL Mariner 2.0 Security Update: moby-engine (CVE-2024-41110) | Nessus | MarinerOS Local Security Checks | 8/6/2024 | 2/10/2025 | critical |
| 215522 | Azure Linux 3.0 Security Update: moby-engine (CVE-2024-41110) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | critical |
| 81587 | FreeBSD : jenkins -- multiple vulnerabilities (7480b6ac-adf1-443e-a33c-3a3c0becba1e) | Nessus | FreeBSD Local Security Checks | 3/2/2015 | 1/6/2021 | high |
| 112388 | LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 5/14/2020 | 3/14/2023 | high |
| 70142 | Sophos Web Protection Appliance の複数の脆弱性 | Nessus | CGI abuses | 9/26/2013 | 1/19/2021 | critical |
| 84489 | Mac OS X 複数の脆弱性(セキュリティ更新 2015-005)(GHOST)(Logjam) | Nessus | MacOS X Local Security Checks | 7/1/2015 | 5/28/2024 | critical |
| 152964 | RHEL 7:kernel(RHSA-2021:3321) | Nessus | Red Hat Local Security Checks | 9/2/2021 | 10/6/2025 | high |
| 60407 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss_ldap | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
| 67210 | MS13-053:Windows 内核模式驱动程序中的漏洞可允许远程代码执行 (2850851) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 3/29/2022 | high |
| 157807 | Rocky Linux 8polkit (RLSA-2022:267) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
| 152596 | CentOS 8:内核 (CESA-2021: 3057) | Nessus | CentOS Local Security Checks | 8/16/2021 | 10/6/2025 | high |
| 127590 | Oracle Linux 8:内核 (ELSA-2019-1479) | Nessus | Oracle Linux Local Security Checks | 8/12/2019 | 11/1/2024 | high |
| 152195 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 8/4/2021 | 10/6/2025 | high |
| 107003 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3583-1) | Nessus | Ubuntu Local Security Checks | 2/26/2018 | 10/29/2024 | critical |
| 157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 1/26/2022 | 11/1/2024 | high |
| 67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 7/10/2013 | 3/29/2022 | high |
| 182603 | RHEL 9:glibc (RHSA-2023: 5454) | Nessus | Red Hat Local Security Checks | 10/5/2023 | 11/7/2024 | high |