| 200829 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/16 | high |
| 181126 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0020) | Nessus | OracleVM Local Security Checks | 2023/9/7 | 2025/9/1 | high |
| 264835 | Amazon Linux 2023 : libudisks2, libudisks2-devel, udisks2 (ALAS2023-2025-1178) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | 2025/10/30 | high |
| 89909 | openSUSE Security Update : exim (openSUSE-2016-326) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | high |
| 61741 | FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
| 147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
| 240099 | RHEL 10 : kea (RHSA-2025:9178) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | high |
| 232620 | KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
| 242486 | Alibaba Cloud Linux 3 : 0116: idm:DL1 (ALINUX3-SA-2025:0116) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
| 265995 | FreeBSD : Gitlab -- Vulnerabilities (477fdc04-9aa2-11f0-961b-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2025/9/26 | 2025/10/3 | medium |
| 192973 | RHEL 8 : nodejs:20 (RHSA-2024:1687) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
| 100329 | CentOS 7 : samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 100344 | Oracle Linux 7 : samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 188939 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/25 | high |
| 109518 | Debian DSA-4188-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | high |
| 165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
| 182627 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2268 (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2025/11/6 | high |
| 88648 | MS16-016:適用於 WebDAV 的安全性更新,可解決權限提升問題 (3136041) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
| 212480 | Amazon Linux 2022:polkit、polkit-devel、polkit-libs (ALAS2022-2022-016) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | high |
| 157164 | Oracle Linux 6:polkit (ELSA-2022-9073) | Nessus | Oracle Linux Local Security Checks | 2022/1/28 | 2024/10/22 | high |
| 182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
| 173080 | Amazon Linux 2023:polkit、polkit-devel、polkit-libs (ALAS2023-2023-026) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 112388 | LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/5/14 | 2023/3/14 | high |
| 51164 | MS10-092: 工作排程器中的弱點可允許權限提升 (2305420) | Nessus | Windows : Microsoft Bulletins | 2010/12/15 | 2020/8/5 | high |
| 168576 | Amazon Linux 2022:polkit (ALAS2022-2022-220) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 182468 | Ubuntu 22.04 LTS/23.04:GNU C Library 弱點 (USN-6409-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2025/9/3 | high |
| 158877 | Rocky Linux 8核心 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
| 241066 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04:Sudo 弱點 (USN-7604-1) | Nessus | Ubuntu Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/26 | high |
| 109316 | Ubuntu 16.04 LTS : Linux kernel (Azure) vulnerabilities (USN-3632-1) | Nessus | Ubuntu Local Security Checks | 2018/4/24 | 2024/8/27 | high |
| 84975 | Oracle Linux 7 : libuser (ELSA-2015-1483) | Nessus | Oracle Linux Local Security Checks | 2015/7/24 | 2024/11/1 | medium |
| 85115 | Oracle Linux 6 : libuser (ELSA-2015-1482) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
| 106275 | Fedora 27 : kernel (2018-262eb7c289) | Nessus | Fedora Local Security Checks | 2018/1/24 | 2025/10/31 | high |
| 123676 | Ubuntu 18.10 : linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 (USN-3930-1) | Nessus | Ubuntu Local Security Checks | 2019/4/3 | 2024/6/6 | high |
| 182790 | Oracle Linux 8 : glibc (ELSA-2023-12853) | Nessus | Oracle Linux Local Security Checks | 2023/10/9 | 2025/9/9 | high |
| 242571 | RHEL 10 : sudo (RHSA-2025:11537) | Nessus | Red Hat Local Security Checks | 2025/7/22 | 2025/10/9 | high |
| 81587 | FreeBSD : jenkins -- multiple vulnerabilities (7480b6ac-adf1-443e-a33c-3a3c0becba1e) | Nessus | FreeBSD Local Security Checks | 2015/3/2 | 2021/1/6 | high |
| 256696 | SAP NetWeaver AS ABAP Privileges Escalation (3623440) | Nessus | Web Servers | 2025/8/27 | 2025/8/27 | high |
| 84977 | RHEL 7:libuser (RHSA-2015:1483) | Nessus | Red Hat Local Security Checks | 2015/7/24 | 2025/3/20 | medium |
| 158121 | OracleVM 3.4:polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
| 106469 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0015) (BlueBorne) (Meltdown) (Spectre) (Stack Clash) | Nessus | OracleVM Local Security Checks | 2018/1/30 | 2025/10/30 | critical |
| 174234 | Oracle Linux 9:核心 (ELSA-2023-1703) | Nessus | Oracle Linux Local Security Checks | 2023/4/13 | 2025/7/4 | high |
| 56454 | MS11-080:附屬功能驅動程式中的弱點可能導致權限提升 (2592799) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2022/3/29 | high |
| 158792 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 105726 | Ubuntu 17.10:linux 弱點 (USN-3523-1) (Meltdown) | Nessus | Ubuntu Local Security Checks | 2018/1/10 | 2025/11/6 | high |
| 152545 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 2021/8/13 | 2023/7/13 | high |
| 151873 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2025/10/6 | high |