| 144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 2021/1/13 | 2023/2/9 | critical |
| 97332 | Debian DLA-833-1 : linux security update | Nessus | Debian Local Security Checks | 2017/2/23 | 2021/1/11 | high |
| 181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | 2023/9/20 | 2025/9/24 | high |
| 182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2025/9/24 | high |
| 500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 2023/4/11 | 2024/1/15 | high |
| 108520 | Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838) | Nessus | Junos Local Security Checks | 2018/3/21 | 2024/12/19 | critical |
| 190222 | RHEL 8 : OpenShift Container Platform 4.11.58 (RHSA-2024:0684) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/11/7 | high |
| 190233 | RHCOS 4 : OpenShift Container Platform 4.12.49 (RHSA-2024:0666) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190225 | RHCOS 4 : OpenShift Container Platform 4.14.11 (RHSA-2024:0645) | Nessus | Red Hat Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 40737 | RHEL 4 / 5 : java-1.6.0-ibm (RHSA-2009:0015) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
| 152398 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152978 | Oracle Linux 7 : kernel (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 112465 | WordPress 4.2.x < 4.2.28 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112467 | WordPress 4.4.x < 4.4.23 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112471 | WordPress 4.7.x < 4.7.18 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112474 | WordPress 5.0.x < 5.0.10 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112475 | WordPress 5.1.x < 5.1.6 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/6/26 | 2023/3/14 | medium |
| 112631 | WordPress 3.7.x < 3.7.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 112632 | WordPress 3.8.x < 3.8.35 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2020/11/12 | 2023/3/14 | critical |
| 40743 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:0445) | Nessus | Red Hat Local Security Checks | 2009/8/24 | 2021/1/14 | critical |
| 123927 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1) | Nessus | SuSE Local Security Checks | 2019/4/9 | 2022/5/20 | high |
| 193998 | RHEL 5 : kernel (RHSA-2019:1932) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
| 194001 | RHEL 5 : kernel (RHSA-2019:1931) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
| 107308 | Solaris 10 (sparc) : 119213-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
| 107811 | Solaris 10 (x86) : 119214-27 (BEAST) | Nessus | Solaris Local Security Checks | 2018/3/12 | 2022/12/5 | medium |
| 124806 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482) | Nessus | Huawei Local Security Checks | 2019/5/13 | 2022/5/20 | high |
| 125100 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1494) | Nessus | Huawei Local Security Checks | 2019/5/15 | 2022/3/8 | high |
| 164309 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:2854-1) | Nessus | SuSE Local Security Checks | 2022/8/20 | 2023/7/14 | high |
| 164577 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20201105.2267) | Nessus | Misc. | 2022/9/1 | 2025/2/19 | critical |
| 159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 2022/4/15 | 2023/7/13 | high |
| 179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | 2023/8/4 | 2025/9/25 | high |
| 236442 | Alibaba Cloud Linux 3 : 0108: systemd (ALINUX3-SA-2023:0108) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 155647 | SUSE SLES12 Security Update : kernel (Live Patch 36 for SLE 12 SP3) (SUSE-SU-2021:3751-1) | Nessus | SuSE Local Security Checks | 2021/11/20 | 2023/7/13 | high |
| 63975 | RHEL 5 : conga (RHSA-2011:0394) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/24 | high |
| 82247 | openSUSE Security Update : MozillaFirefox (openSUSE-2015-263) | Nessus | SuSE Local Security Checks | 2015/3/26 | 2021/1/19 | high |
| 157684 | AlmaLinux 8 : linux-firmware (ALSA-2021:1620) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
| 159030 | RHEL 8 : virt:av and virt-devel:av (RHSA-2022:0949) | Nessus | Red Hat Local Security Checks | 2022/3/17 | 2025/4/14 | high |
| 182705 | Amazon Linux AMI : cacti (ALAS-2023-1842) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
| 92846 | F5 Networks BIG-IP : BIG-IP file validation vulnerability (K12401251) | Nessus | F5 Networks Local Security Checks | 2016/8/11 | 2019/5/9 | high |
| 173850 | RHEL 8 : tigervnc (RHSA-2023:1600) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
| 161628 | Debian DLA-3029-1 : cups - LTS security update | Nessus | Debian Local Security Checks | 2022/5/27 | 2025/1/24 | medium |
| 261962 | Linux Distros Unpatched Vulnerability : CVE-2024-28240 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 257833 | Linux Distros Unpatched Vulnerability : CVE-2021-27851 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 45412 | Debian DSA-2027-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2010/4/5 | 2021/1/4 | critical |
| 190011 | SUSE SLES15 Security Update : kernel RT (Live Patch 7 for SLE 15 SP5) (SUSE-SU-2024:0344-1) | Nessus | SuSE Local Security Checks | 2024/2/6 | 2024/2/6 | high |
| 190087 | SUSE SLES15 Security Update : kernel RT (Live Patch 15 for SLE 15 SP4) (SUSE-SU-2024:0351-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/7 | high |
| 190114 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP2) (SUSE-SU-2024:0389-1) | Nessus | SuSE Local Security Checks | 2024/2/7 | 2024/2/13 | high |
| 167983 | AlmaLinux 9 : dovecot (ALSA-2022:8208) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/30 | high |
| 211759 | RHEL 9 : tigervnc (RHSA-2024:9816) | Nessus | Red Hat Local Security Checks | 2024/11/24 | 2024/11/24 | high |
| 182386 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3903-1) | Nessus | SuSE Local Security Checks | 2023/9/30 | 2024/1/15 | high |