| 191746 | openSUSE 15 Security Update : sudo (SUSE-SU-2024:0794-1) | Nessus | SuSE Local Security Checks | 2024/3/8 | 2024/3/8 | high |
| 188140 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2646) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 188243 | EulerOS 2.0 SP11 : hyperscan (EulerOS-SA-2023-2688) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 171241 | Fedora 36 : pesign (2023-5399953e3b) | Nessus | Fedora Local Security Checks | 2023/2/9 | 2024/11/14 | medium |
| 96014 | Debian DLA-753-1 : tomcat7 security update | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | high |
| 222140 | Linux Distros Unpatched Vulnerability : CVE-2018-20669 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
| 72934 | MS14-015: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2930275) | Nessus | Windows : Microsoft Bulletins | 2014/3/11 | 2018/11/15 | high |
| 223323 | Linux Distros Unpatched Vulnerability : CVE-2020-14390 | Nessus | Misc. | 2025/3/4 | 2025/8/8 | medium |
| 244405 | Linux Distros Unpatched Vulnerability : CVE-2023-3610 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 244665 | Linux Distros Unpatched Vulnerability : CVE-2023-3389 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 227460 | Linux Distros Unpatched Vulnerability : CVE-2023-6932 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | high |
| 134170 | Xen Denial of Service Vulnerability (XSA-304) | Nessus | Misc. | 2020/3/2 | 2020/3/3 | high |
| 112049 | Debian DLA-1473-1 : otrs2 security update | Nessus | Debian Local Security Checks | 2018/8/22 | 2024/8/15 | high |
| 207368 | Amazon Linux AMI : microcode_ctl (ALAS-2024-1946) | Nessus | Amazon Linux Local Security Checks | 2024/9/17 | 2024/9/17 | high |
| 84184 | openSUSE Security Update : cups (openSUSE-2015-418) | Nessus | SuSE Local Security Checks | 2015/6/15 | 2021/1/19 | critical |
| 146716 | EulerOS 2.0 SP2 : sudo (EulerOS-SA-2021-1366) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2023/1/18 | high |
| 96815 | Debian DLA-800-1 : firefox-esr security update | Nessus | Debian Local Security Checks | 2017/1/27 | 2021/1/11 | critical |
| 195306 | AIX (IJ50934) | Nessus | AIX Local Security Checks | 2024/5/10 | 2024/10/23 | high |
| 502975 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel Incorrect Authorization (CVE-2022-20572) | Tenable OT Security | Tenable.ot | 2025/2/25 | 2025/2/26 | medium |
| 502216 | Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6932) | Tenable OT Security | Tenable.ot | 2024/4/22 | 2024/9/19 | high |
| 188857 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2916) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
| 105033 | SUSE SLES11 Security Update : xen (SUSE-SU-2017:3212-1) | Nessus | SuSE Local Security Checks | 2017/12/6 | 2021/1/19 | critical |
| 193852 | SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1418-1) | Nessus | SuSE Local Security Checks | 2024/4/25 | 2024/12/13 | high |
| 195290 | SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP2) (SUSE-SU-2024:1581-1) | Nessus | SuSE Local Security Checks | 2024/5/10 | 2024/5/30 | high |
| 140475 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1) | Nessus | SuSE Local Security Checks | 2020/9/10 | 2021/1/13 | high |
| 801302 | Mozilla SeaMonkey < 1.1.4 Multiple Vulnerabilities | Log Correlation Engine | Web Clients | | | medium |
| 165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2022/10/2 | 2025/1/22 | high |
| 142494 | Cisco SD-WAN vManage 软件特权升级 (cisco-sa-vmanage-escalation-Jhqs5Skf) | Nessus | CISCO | 2020/11/6 | 2020/11/9 | high |
| 100913 | SUSE SLES12 Security Update : glibc (SUSE-SU-2017:1614-1) (Stack Clash) | Nessus | SuSE Local Security Checks | 2017/6/20 | 2021/1/6 | high |
| 126786 | Palo Alto Networks PAN-OS 7.1.x < 7.1.24 / 8.0.x < 8.0.19 / 8.1.x < 8.1.8-h5 / 9.0.x < 9.0.2-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 2019/7/19 | 2021/1/29 | high |
| 208472 | Ubuntu 22.04 LTS / 24.04 LTS : OATH Toolkit vulnerability (USN-7059-1) | Nessus | Ubuntu Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 119744 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4153-1) | Nessus | SuSE Local Security Checks | 2018/12/18 | 2024/7/15 | high |
| 134241 | Debian DLA-2117-1 : zsh security update | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | high |
| 192176 | SUSE SLES12 Security Update : sudo (SUSE-SU-2024:0890-1) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/3/16 | high |
| 192182 | SUSE SLES15 Security Update : sudo (SUSE-SU-2024:0889-1) | Nessus | SuSE Local Security Checks | 2024/3/16 | 2024/3/16 | high |
| 151088 | SUSE SLES12 Security Update : ovmf (SUSE-SU-2021:2117-1) | Nessus | SuSE Local Security Checks | 2021/6/28 | 2023/7/13 | high |
| 141675 | EulerOS Virtualization 3.0.2.2 : bluez (EulerOS-SA-2020-2188) | Nessus | Huawei Local Security Checks | 2020/10/21 | 2024/2/14 | high |
| 160773 | NewStart CGSL CORE 5.05 / MAIN 5.05 : xorg-x11-server Vulnerability (NS-SA-2022-0036) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | high |
| 149305 | Amazon Linux 2 : xorg-x11-server (ALAS-2021-1633) | Nessus | Amazon Linux Local Security Checks | 2021/5/6 | 2024/12/11 | high |
| 141252 | Oracle Linux 7 : pcp (ELSA-2020-3869) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | high |
| 163353 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15) (SUSE-SU-2022:2460-1) | Nessus | SuSE Local Security Checks | 2022/7/21 | 2023/7/13 | medium |
| 140939 | EulerOS Virtualization for ARM 64 3.0.6.0 : bluez (EulerOS-SA-2020-1991) | Nessus | Huawei Local Security Checks | 2020/9/29 | 2024/2/19 | high |
| 168208 | Ubuntu 16.04 ESM / 18.04 LTS : libICE vulnerability (USN-5744-1) | Nessus | Ubuntu Local Security Checks | 2022/11/28 | 2024/8/27 | medium |
| 190787 | Zoom Client for Meetings < 5.16.5 Vulnerability (ZSB-24008) | Nessus | Windows | 2024/2/20 | 2024/10/7 | critical |
| 179384 | SUSE SLES12 Security Update : xtrans (SUSE-SU-2023:3189-1) | Nessus | SuSE Local Security Checks | 2023/8/5 | 2023/8/5 | high |
| 171368 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1387) | Nessus | Huawei Local Security Checks | 2023/2/11 | 2023/2/11 | critical |
| 172020 | SUSE SLES15 Security Update : kernel (Live Patch 28 for SLE 15 SP3) (SUSE-SU-2023:0564-1) | Nessus | SuSE Local Security Checks | 2023/3/1 | 2023/7/14 | high |
| 169591 | EulerOS 2.0 SP9 : hyperscan (EulerOS-SA-2023-1125) | Nessus | Huawei Local Security Checks | 2023/1/6 | 2023/1/6 | critical |
| 131753 | SUSE SLES12 Security Update : permissions (SUSE-SU-2019:3180-1) | Nessus | SuSE Local Security Checks | 2019/12/6 | 2021/1/13 | high |
| 69328 | MS13-063: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2859537) | Nessus | Windows : Microsoft Bulletins | 2013/8/14 | 2021/6/3 | high |