| 227547 | Linux Distros 未修補弱點:CVE-2024-26746 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 206051 | Rocky Linux 9:httpd (RLSA-2024:5138) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
| 206478 | AlmaLinux 9buildah (ALSA-2024:6189) | Nessus | Alma Linux Local Security Checks | 2024/9/3 | 2024/9/3 | medium |
| 206496 | RHEL 9:podman (RHSA-2024:6194) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2025/3/10 | medium |
| 207745 | RHEL 7:httpd (RHSA-2024:7101) | Nessus | Red Hat Local Security Checks | 2024/9/25 | 2025/1/14 | critical |
| 212363 | Oracle Siebel CRM (2012 年 7 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 216160 | Ubuntu 16.04 LTS:BlueZ 弱點 (USN-7265-1) | Nessus | Ubuntu Local Security Checks | 2025/2/12 | 2025/2/12 | high |
| 217476 | Linux Distros 未修補弱點:CVE-2011-4619 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | high |
| 217598 | Linux Distros 未修補弱點:CVE-2012-0484 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218498 | Linux Distros 未修補弱點:CVE-2015-0837 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 218533 | Linux Distros 未修補弱點:CVE-2015-1142857 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 218640 | Linux Distros 未修補弱點:CVE-2015-1395 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 218921 | Linux Distros 未修補弱點:CVE-2015-2191 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223066 | Linux Distros 未修補弱點:CVE-2019-8980 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | high |
| 223090 | Linux Distros 未修補弱點:CVE-2019-8678 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223127 | Linux Distros 未修補弱點:CVE-2019-8649 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223128 | Linux Distros 未修補弱點:CVE-2019-8515 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223155 | Linux Distros 未修補弱點:CVE-2019-8644 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223201 | Linux Distros 未修補弱點:CVE-2019-8325 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 224662 | Linux Distros 未修補弱點:CVE-2022-3099 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 224686 | Linux Distros 未修補弱點:CVE-2022-30636 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 224725 | Linux Distros 未修補的弱點:CVE-2022-3297 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 225149 | Linux Distros 未修補的弱點:CVE-2022-48468 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 225629 | Linux Distros 未修補的弱點:CVE-2022-4899 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
| 227439 | Linux Distros 未修補弱點:CVE-2024-26783 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 240199 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : dwarfutils 弱點 (USN-7576-1) | Nessus | Ubuntu Local Security Checks | 2025/6/19 | 2025/6/19 | high |
| 246466 | Linux Distros 未修補的弱點:CVE-2022-31608 | Nessus | Misc. | 2025/8/9 | 2025/8/27 | high |
| 246872 | Linux Distros 未修補的弱點:CVE-2022-31742 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 228408 | Linux Distros 未修補的弱點:CVE-2024-3840 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 228519 | Linux Distros 未修補弱點:CVE-2024-40928 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229306 | Linux Distros 未修補的弱點:CVE-2024-3839 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 229760 | Linux Distros 未修補弱點:CVE-2021-46918 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 230563 | Linux Distros 未修補的弱點:CVE-2024-6779 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | critical |
| 234378 | RHEL 6 / 7:python-keystoneclient (RHSA-2015:1685) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
| 235655 | Debian dla-4158fossil - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/9 | 2025/5/9 | medium |
| 244245 | Linux Distros 未修補的弱點:CVE-2024-26745 | Nessus | Misc. | 2025/8/6 | 2025/9/5 | medium |
| 246233 | Linux Distros 未修補的弱點:CVE-2021-46995 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246336 | Linux Distros 未修補的弱點:CVE-2024-26590 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 246952 | Linux Distros 未修補的弱點:CVE-2024-21050 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247629 | Linux Distros 未修補的弱點:CVE-2024-30166 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
| 248397 | Linux Distros 未修補的弱點:CVE-2024-26818 | Nessus | Misc. | 2025/8/11 | 2025/9/14 | medium |
| 252427 | Linux Distros 未修補的弱點:CVE-2019-9946 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252855 | Linux Distros 未修補的弱點:CVE-2023-24580 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 257245 | Linux Distros 未修補的弱點:CVE-2024-3092 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 261910 | Linux Distros 未修補的弱點:CVE-2024-29477 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262146 | Linux Distros 未修補的弱點:CVE-2024-3367 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 57327 | Fedora 15 : phpMyAdmin-3.4.8-1.fc15 (2011-16786) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
| 57689 | Ubuntu 10.10 / 11.04 / 11.10:curl 弱點 (USN-1346-1) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2019/9/19 | high |
| 57897 | Fedora 15:curl-7.21.3-13.fc15 (2012-0888) | Nessus | Fedora Local Security Checks | 2012/2/13 | 2021/1/11 | high |
| 58163 | Mandriva Linux 安全性公告:ruby (MDVSA-2012:024) | Nessus | Mandriva Local Security Checks | 2012/2/29 | 2021/1/6 | high |