| 66576 | Debian DSA-2692-1 : libxxf86vm - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
| 111242 | Fedora 27 : cinnamon (2018-64af4d2108) | Nessus | Fedora Local Security Checks | 7/24/2018 | 9/3/2024 | high |
| 83828 | Fedora 22 : xen-4.5.0-9.fc22 (2015-8194) (Venom) | Nessus | Fedora Local Security Checks | 5/27/2015 | 1/11/2021 | high |
| 83832 | Fedora 20 : xen-4.3.4-4.fc20 (2015-8252) (Venom) | Nessus | Fedora Local Security Checks | 5/27/2015 | 1/11/2021 | high |
| 119463 | KB4471331: Security update for Adobe Flash Player (December 2018) | Nessus | Windows : Microsoft Bulletins | 12/6/2018 | 11/18/2025 | high |
| 128772 | .NET Core SDK 安全更新(2019 年 9 月) | Nessus | Windows | 9/13/2019 | 6/3/2021 | high |
| 112480 | bbPress Plugin for WordPress < 2.6.5 Privilege Escalation | Web App Scanning | Component Vulnerability | 6/26/2020 | 3/14/2023 | critical |
| 144249 | EulerOS 2.0 SP5 : xorg-x11-server (EulerOS-SA-2020-2570) | Nessus | Huawei Local Security Checks | 12/15/2020 | 2/1/2024 | high |
| 501490 | Moxa EDR-810 Industrial Secure Router Privilege Escalation (CVE-2016-8346) | Tenable OT Security | Tenable.ot | 8/2/2023 | 12/5/2024 | high |
| 181801 | AlmaLinux 8 : kpatch-patch (ALSA-2023:5221) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 3/31/2025 | high |
| 127323 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0098) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 1/14/2021 | high |
| 79263 | Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
| 79264 | Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
| 119148 | Citrix XenServer Multiple Vulnerabilities (CTX239432) | Nessus | Misc. | 11/26/2018 | 6/2/2025 | high |
| 109520 | Fedora 27 : glusterfs (2018-6dc9145693) | Nessus | Fedora Local Security Checks | 5/2/2018 | 10/15/2024 | high |
| 144254 | SUSE SLED15 / SLES15 Security Update : gdm (SUSE-SU-2020:3799-1) | Nessus | SuSE Local Security Checks | 12/15/2020 | 2/1/2024 | medium |
| 100071 | Debian DSA-3847-1 : xen - security update | Nessus | Debian Local Security Checks | 5/10/2017 | 1/11/2021 | high |
| 101015 | Fedora 25 : glibc (2017-79414fefa1) (Stack Clash) | Nessus | Fedora Local Security Checks | 6/23/2017 | 1/6/2021 | high |
| 261357 | Linux Distros Unpatched Vulnerability : CVE-2019-17109 | Nessus | Misc. | 9/4/2025 | 9/4/2025 | medium |
| 36057 | HP-UX PHCO_39027 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 36061 | HP-UX PHCO_39132 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 38083 | Mandriva Linux Security Advisory : postgresql (MDVSA-2008:004) | Nessus | Mandriva Local Security Checks | 4/23/2009 | 1/6/2021 | high |
| 143844 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
| 56881 | Debian DSA-2348-1:systemtap - いくつかの脆弱性 | Nessus | Debian Local Security Checks | 11/22/2011 | 1/11/2021 | high |
| 96481 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のカーネル(20170110) | Nessus | Scientific Linux Local Security Checks | 1/13/2017 | 1/14/2021 | critical |
| 99733 | Debian DLA-922-1: linux セキュリティ更新 | Nessus | Debian Local Security Checks | 5/1/2017 | 1/11/2021 | high |
| 100150 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1247-1) | Nessus | SuSE Local Security Checks | 5/12/2017 | 1/6/2021 | critical |
| 100209 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2017:1285-1) | Nessus | SuSE Local Security Checks | 5/16/2017 | 1/6/2021 | high |
| 100585 | OracleVM 3.4:Unbreakable/etc(OVMSA-2017-0111) | Nessus | OracleVM Local Security Checks | 6/2/2017 | 1/4/2021 | high |
| 95701 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2016-1426) | Nessus | SuSE Local Security Checks | 12/12/2016 | 1/19/2021 | critical |
| 95802 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3112-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 1/6/2021 | critical |
| 95803 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3113-1) | Nessus | SuSE Local Security Checks | 12/14/2016 | 1/6/2021 | critical |
| 95989 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3197-1) | Nessus | SuSE Local Security Checks | 12/21/2016 | 1/6/2021 | critical |
| 96134 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2016:3249-1) | Nessus | SuSE Local Security Checks | 12/27/2016 | 1/6/2021 | critical |
| 103702 | Cisco IOS XE Line Card Console Access Vulnerability (cisco-sa-20170927-cc) | Nessus | CISCO | 10/6/2017 | 5/3/2024 | medium |
| 141703 | Scientific Linux Security Update : freeradius on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 10/23/2020 | high |
| 48155 | Mandriva Linux Security Advisory : mono (MDVSA-2009:269) | Nessus | Mandriva Local Security Checks | 7/30/2010 | 1/6/2021 | medium |
| 144322 | Debian DSA-4812-1 : xen - security update | Nessus | Debian Local Security Checks | 12/16/2020 | 2/1/2024 | high |
| 135972 | McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309) | Nessus | Windows | 4/24/2020 | 5/13/2022 | high |
| 142204 | EulerOS 2.0 SP8 : xorg-x11-server (EulerOS-SA-2020-2326) | Nessus | Huawei Local Security Checks | 11/2/2020 | 2/12/2024 | high |
| 122361 | SUSE SLED12 / SLES12 Security Update : procps (SUSE-SU-2019:0450-1) | Nessus | SuSE Local Security Checks | 2/21/2019 | 6/18/2024 | critical |
| 21140 | RealPlayer for Windows < Build 6.0.12.1483 Multiple Vulnerabilities | Nessus | Windows | 3/24/2006 | 7/25/2018 | high |
| 101647 | Fedora 26 : ocaml (2017-64f47504e4) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | critical |
| 136455 | openSUSE Security Update : sqliteodbc (openSUSE-2020-628) | Nessus | SuSE Local Security Checks | 5/11/2020 | 3/13/2024 | high |
| 92917 | FreeBSD : FreeBSD -- Linux compatibility layer setgroups(2) system call (798f63e0-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 8/12/2016 | 1/4/2021 | high |
| 35256 | Fedora 8 : git-1.5.4.3-3.fc8 (2008-11653) | Nessus | Fedora Local Security Checks | 12/22/2008 | 1/11/2021 | medium |
| 36058 | HP-UX PHCO_39103 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 36063 | HP-UX PHKL_39029 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 36064 | HP-UX PHKL_39130 : HP-UX Running VERITAS File System (VRTSvxfs) or VERITAS Oracle Disk Manager (VRTSodm), Local Escalation of Privilege (HPSBUX02409 SSRT080171 rev.3) | Nessus | HP-UX Local Security Checks | 3/31/2009 | 1/11/2021 | medium |
| 96017 | Debian DSA-3738-1 : tomcat7 - security update | Nessus | Debian Local Security Checks | 12/20/2016 | 5/14/2023 | critical |