| 183446 | Amazon Linux 2 : docker (ALASECS-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | medium |
| 52005 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-50.1.8.7.fc13 (2011-1631) | Nessus | Fedora Local Security Checks | 2011/2/17 | 2021/1/11 | critical |
| 180067 | Amazon Linux 2 : kernel (ALAS-2023-2206) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2025/9/24 | high |
| 184610 | Rocky Linux 8 : samba (RLSA-2021:5082) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 243605 | Linux Distros Unpatched Vulnerability : CVE-2025-4211 | Nessus | Misc. | 2025/8/5 | 2025/10/14 | high |
| 153544 | VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
| 236521 | Alibaba Cloud Linux 3 : 0010: sudo (ALINUX3-SA-2023:0010) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 152444 | RHEL 8 : kpatch-patch (RHSA-2021:3044) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2025/10/6 | high |
| 190805 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
| 166022 | RHEL 8 : kernel (RHSA-2022:6872) | Nessus | Red Hat Local Security Checks | 2022/10/11 | 2024/11/7 | high |
| 187908 | Ivanti Connect Secure 9.x / 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/1/10 | 2025/10/8 | critical |
| 12309 | RHEL 2.1 : openssh (RHSA-2002:131) | Nessus | Red Hat Local Security Checks | 2004/7/6 | 2021/1/14 | critical |
| 271791 | TencentOS Server 4: sssd (TSSA-2025:0783) | Nessus | Tencent Local Security Checks | 2025/10/28 | 2025/10/28 | high |
| 237206 | Debian dsa-5924 : intel-microcode - security update | Nessus | Debian Local Security Checks | 2025/5/23 | 2025/5/23 | medium |
| 75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 2022/3/1 | 2023/4/25 | high |
| 145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 2021/1/20 | 2023/2/9 | critical |
| 93556 | RHEL 7:kernel-rt (RHSA-2016:1875) | Nessus | Red Hat Local Security Checks | 2016/9/16 | 2025/4/15 | high |
| 108835 | Ubuntu 16.04 LTS:Linux (HWE) 弱點 (USN-3617-2) | Nessus | Ubuntu Local Security Checks | 2018/4/4 | 2024/8/27 | high |
| 108840 | Ubuntu 17.10:linux-raspi2 弱點 (USN-3617-3) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/11/20 | high |
| 181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
| 89680 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0012) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 164790 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9761) | Nessus | Oracle Linux Local Security Checks | 2022/9/7 | 2024/10/22 | high |
| 241076 | GLSA-202507-01 sudo權限提升 | Nessus | Gentoo Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 92694 | RHEL 7:核心 (RHSA-2016:1539) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2025/4/15 | high |
| 122769 | Fedora 28 : kernel / kernel-headers (2019-196ab64d65) | Nessus | Fedora Local Security Checks | 2019/3/12 | 2020/2/5 | high |
| 123466 | Amazon Linux 2 : kernel (ALAS-2019-1179) | Nessus | Amazon Linux Local Security Checks | 2019/3/29 | 2024/6/7 | high |
| 35046 | Fedora 9 : java-1.6.0-openjdk-1.6.0.0-0.20.b09.fc9 (2008-10860) | Nessus | Fedora Local Security Checks | 2008/12/8 | 2021/1/11 | critical |
| 104583 | CentOS 6 : kernel (CESA-2017:3200) | Nessus | CentOS Local Security Checks | 2017/11/16 | 2021/1/4 | high |
| 102419 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3384-2) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | high |
| 127146 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0004) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2022/5/19 | high |
| 109912 | Solaris 10 (x86) : 119214-37 | Nessus | Solaris Local Security Checks | 2018/5/18 | 2025/10/21 | high |
| 124985 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532) | Nessus | Huawei Local Security Checks | 2019/5/14 | 2022/5/20 | high |
| 241874 | Azure Linux 3.0 Security Update: sudo (CVE-2025-32463) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/30 | high |
| 190226 | RHCOS 4:OpenShift Container Platform 4.11.58 (RHSA-2024: 0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190235 | RHEL 8/9:OpenShift Container Platform 4.14.11 (RHSA-2024: 0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190236 | RHEL 9:runc (RHSA-2024: 0756) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190100 | AlmaLinux 9runc (ALSA-2024:0670) | Nessus | Alma Linux Local Security Checks | 2024/2/7 | 2024/2/9 | high |
| 190237 | RHEL 8:container-tools:rhel8 (RHSA-2024:0759) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 127272 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 112892 | Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 112892 | Joomla! 2.5.x < 3.9.28 多個弱點 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 112892 | Joomla!2.5.x < 3.9.28の複数の脆弱性 | Web App Scanning | Component Vulnerability | 2021/7/9 | 2023/3/14 | high |
| 151692 | openSUSE 15 Security Update : containerd, docker, runc (openSUSE-SU-2021:1954-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2021/7/16 | high |
| 40383 | VMSA-2008-0016 : VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues | Nessus | VMware ESX Local Security Checks | 2009/7/27 | 2021/1/6 | critical |
| 189683 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107) | Nessus | Huawei Local Security Checks | 2024/1/26 | 2024/2/2 | high |
| 189169 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1) | Nessus | SuSE Local Security Checks | 2024/1/18 | 2024/6/26 | high |
| 186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | 2022/9/24 | 2024/11/7 | critical |