| 134055 | Fedora 30 : NetworkManager-ssh (2020-76d608179d) | Nessus | Fedora Local Security Checks | 2/26/2020 | 2/26/2020 | high |
| 100349 | Scientific Linux Security Update : kdelibs on SL7.x x86_64 (20170522) | Nessus | Scientific Linux Local Security Checks | 5/23/2017 | 1/14/2021 | high |
| 32134 | Mozilla Thunderbird < 2.0.0.14 Multiple Vulnerabilities | Nessus | Windows | 5/6/2008 | 8/10/2018 | high |
| 20004 | MS05-051: Vulnerabilities in MSDTC and COM+ Could Allow Remote Code Execution (902400) | Nessus | Windows : Microsoft Bulletins | 10/11/2005 | 11/15/2018 | critical |
| 137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
| 127489 | Debian DSA-4493-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 8/12/2019 | 5/7/2024 | high |
| 205655 | Zoom Workplace Desktop App for macOS < 6.1.5 Improper Privilege Management (ZSB-24034) | Nessus | MacOS X Local Security Checks | 8/16/2024 | 10/3/2025 | high |
| 12398 | RHEL 2.1 : sharutils (RHSA-2003:180) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | high |
| 150592 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2020:14553-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 12/26/2023 | high |
| 164086 | Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00709) (remote check) | Nessus | Web Servers | 8/12/2022 | 12/7/2022 | critical |
| 180219 | Rocky Linux 8 : subscription-manager (RLSA-2023:4706) | Nessus | Rocky Linux Local Security Checks | 8/28/2023 | 11/8/2023 | high |
| 187262 | CentOS 7 : subscription-manager (RHSA-2023:4701) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
| 109991 | RHEL 5 / 6 : Red Hat JBoss Enterprise Application Platform (RHSA-2018:1609) | Nessus | Red Hat Local Security Checks | 5/23/2018 | 11/5/2024 | high |
| 87580 | Scientific Linux Security Update : abrt and libreport on SL7.x x86_64 (20151123) | Nessus | Scientific Linux Local Security Checks | 12/22/2015 | 1/14/2021 | medium |
| 154865 | openSUSE 15 Security Update : mailman (openSUSE-SU-2021:1436-1) | Nessus | SuSE Local Security Checks | 11/3/2021 | 1/20/2022 | high |
| 260012 | Linux Distros Unpatched Vulnerability : CVE-2022-31690 | Nessus | Misc. | 8/31/2025 | 10/22/2025 | high |
| 77163 | MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation of Privilege (2984615) | Nessus | Windows : Microsoft Bulletins | 8/12/2014 | 11/15/2018 | high |
| 157707 | AlmaLinux 8 : sudo (ALSA-2021:0218) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
| 130145 | SUSE SLED15 / SLES15 Security Update : procps (SUSE-SU-2019:2730-1) | Nessus | SuSE Local Security Checks | 10/22/2019 | 4/17/2024 | critical |
| 74480 | Mandriva Linux Security Advisory : chkrootkit (MDVSA-2014:122) | Nessus | Mandriva Local Security Checks | 6/12/2014 | 1/6/2021 | low |
| 60904 | Scientific Linux Security Update : systemtap on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | high |
| 83736 | Lenovo System Update < 5.06.0034 Multiple Vulnerabilities | Nessus | Windows | 5/21/2015 | 7/12/2018 | high |
| 100997 | Solaris 11 : Multiple Kernel Vulnerabilities | Nessus | Solaris Local Security Checks | 6/22/2017 | 1/14/2021 | high |
| 100044 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-562) | Nessus | SuSE Local Security Checks | 5/9/2017 | 1/19/2021 | high |
| 100506 | Oracle Linux 7 : kernel (ELSA-2017-1308-1) | Nessus | Oracle Linux Local Security Checks | 5/30/2017 | 1/14/2021 | high |
| 96579 | openSUSE Security Update : pcsc-lite (openSUSE-2017-106) | Nessus | SuSE Local Security Checks | 1/18/2017 | 1/19/2021 | high |
| 35663 | Debian DSA-1722-1 : libpam-heimdal - programming error | Nessus | Debian Local Security Checks | 2/13/2009 | 1/4/2021 | medium |
| 230474 | Linux Distros 未修補弱點:CVE-2024-57885 | Nessus | Misc. | 3/6/2025 | 12/4/2025 | medium |
| 78313 | Amazon Linux AMI : chkrootkit (ALAS-2014-370) | Nessus | Amazon Linux Local Security Checks | 10/12/2014 | 4/18/2018 | low |
| 74500 | Fedora 20 : chkrootkit-0.49-9.fc20 (2014-7071) | Nessus | Fedora Local Security Checks | 6/13/2014 | 1/11/2021 | low |
| 93445 | openSUSE Security Update : the Linux Kernel (openSUSE-2016-1076) | Nessus | SuSE Local Security Checks | 9/13/2016 | 1/19/2021 | critical |
| 99927 | openSUSE Security Update : the Linux Kernel (openSUSE-2017-532) | Nessus | SuSE Local Security Checks | 5/2/2017 | 1/19/2021 | high |
| 134096 | Fedora 31 : NetworkManager-ssh (2020-28ae68ec60) | Nessus | Fedora Local Security Checks | 2/27/2020 | 2/27/2020 | high |
| 192701 | Security Updates for Microsoft Office Products C2R (March 2024) | Nessus | Windows | 3/29/2024 | 4/1/2024 | high |
| 56881 | Debian DSA-2348-1:systemtap - 數個弱點 | Nessus | Debian Local Security Checks | 11/22/2011 | 1/11/2021 | high |
| 96481 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
| 99733 | Debian DLA-922-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
| 127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多個弱點 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 100585 | OracleVM 3.4:Unbreakable /等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
| 112880 | ProfilePress Plugin for WordPress 3.x < 3.1.4 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 7/5/2021 | 3/14/2023 | critical |
| 219263 | Linux Distros Unpatched Vulnerability : CVE-2016-2126 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |
| 56881 | Debian DSA-2348-1:systemtap - 数个漏洞 | Nessus | Debian Local Security Checks | 11/22/2011 | 1/11/2021 | high |
| 96481 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
| 100585 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
| 127183 | NewStart CGSL CORE 5.04 / MAIN 5.04:glibc 多个漏洞 (NS-SA-2019-0024) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | critical |
| 99733 | Debian DLA-922-1:linux 安全更新 | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
| 157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | Nessus | Windows | 1/26/2022 | 5/6/2022 | high |
| 82600 | Fedora 20 : glpi-0.84.8-4.fc20 (2015-4516) | Nessus | Fedora Local Security Checks | 4/7/2015 | 1/11/2021 | high |
| 55821 | FreeBSD : libXfont -- possible local privilege escalation (304409c3-c3ef-11e0-8aa5-485d60cb5385) | Nessus | FreeBSD Local Security Checks | 8/12/2011 | 1/6/2021 | high |
| 71318 | MS13-103: Vulnerability in ASP.NET SignalR Could Allow Elevation of Privilege (2905244) | Nessus | Windows : Microsoft Bulletins | 12/11/2013 | 4/11/2022 | medium |