| 215100 | RHEL 9:ovn22.09 (RHSA-2025:1091) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | high |
| 216773 | Ubuntu 24.04 LTS:virtualenv 弱點 (USN-7271-2) | Nessus | Ubuntu Local Security Checks | 2025/2/25 | 2025/2/25 | high |
| 218587 | Linux Distros 未修補弱點:CVE-2014-9673 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 228074 | Linux Distros 未修補的弱點:CVE-2024-1284 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
| 230847 | Linux Distros 未修補的弱點:CVE-2024-5839 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 231825 | Linux Distros 未修補弱點:CVE-2024-50665 | Nessus | Misc. | 2025/3/6 | 2025/9/3 | medium |
| 245524 | Linux Distros 未修補的弱點:CVE-2022-31146 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 248031 | Linux Distros 未修補的弱點:CVE-2021-47088 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 249397 | Linux Distros 未修補的弱點:CVE-2023-2236 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 254141 | Linux Distros 未修補的弱點:CVE-2012-0937 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 257862 | Linux Distros 未修補的弱點:CVE-2024-11668 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 217650 | Linux Distros 未修補弱點:CVE-2012-0814 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 218417 | Linux Distros 未修補弱點:CVE-2015-0203 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 218483 | Linux Distros 未修補弱點:CVE-2015-1606 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 218613 | Linux Distros 未修補弱點:CVE-2015-0244 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218644 | Linux Distros 未修補弱點:CVE-2014-9671 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218792 | Linux Distros 未修補弱點:CVE-2015-2304 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 218816 | Linux Distros 未修補弱點:CVE-2015-2045 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223171 | Linux Distros 未修補弱點:CVE-2019-8623 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 224733 | Linux Distros 未修補的弱點:CVE-2022-3235 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 231885 | Linux Distros 未修補弱點:CVE-2024-53132 | Nessus | Misc. | 2025/3/6 | 2025/9/6 | medium |
| 234567 | RabbitMQ 3.8.x < 3.8.32 / 3.9.x < 3.9.18 / 3.10.x < 3.10.2 可預測的認證混淆 | Nessus | Misc. | 2025/4/17 | 2025/4/17 | high |
| 241499 | RHEL 9:socat (RHSA-2025:10544) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | critical |
| 241630 | AlmaLinux 9:socat (ALSA-2025:10353) | Nessus | Alma Linux Local Security Checks | 2025/7/9 | 2025/7/9 | critical |
| 245253 | Linux Distros 未修補的弱點:CVE-2023-22998 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
| 252576 | Linux Distros 未修補的弱點:CVE-2022-32081 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253021 | Linux Distros 未修補的弱點:CVE-2022-47938 | Nessus | Misc. | 2025/8/20 | 2025/9/5 | medium |
| 253404 | Linux Distros 未修補的弱點:CVE-2023-6386 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 254261 | Linux Distros 未修補的弱點:CVE-2015-1426 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254387 | Linux Distros 未修補的弱點:CVE-2015-1208 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 262093 | Linux Distros 未修補的弱點:CVE-2023-22722 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262383 | Linux Distros 未修補的弱點:CVE-2022-31616 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 59334 | Fedora 17 : socat-1.7.2.1-1.fc17 (2012-8274) | Nessus | Fedora Local Security Checks | 2012/6/4 | 2021/1/11 | medium |
| 68993 | Blue Coat ProxySG 核心檔案資訊洩漏 | Nessus | Firewalls | 2013/7/22 | 2019/11/27 | medium |
| 69860 | FreeBSD:django -- 多個弱點 (a851b305-1bc3-11e3-95b7-00e0814cab4e) | Nessus | FreeBSD Local Security Checks | 2013/9/13 | 2021/1/6 | medium |
| 69892 | Mandriva Linux 安全性公告:python-django (MDVSA-2013:234) | Nessus | Mandriva Local Security Checks | 2013/9/14 | 2021/1/6 | medium |
| 69999 | CentOS 6:libvirt (CESA-2013:1272) | Nessus | CentOS Local Security Checks | 2013/9/20 | 2021/1/4 | medium |
| 70362 | Fedora 18:kernel-3.10.14-100.fc18 (2013-18364) | Nessus | Fedora Local Security Checks | 2013/10/10 | 2021/1/11 | medium |
| 70434 | Fedora 19:kernel-3.11.4-201.fc19 (2013-18820) | Nessus | Fedora Local Security Checks | 2013/10/15 | 2021/1/11 | medium |
| 70548 | Debian DSA-2784-1:xorg-server - 釋放後使用 | Nessus | Debian Local Security Checks | 2013/10/23 | 2021/1/11 | medium |
| 193088 | Microsoft Visual Studio 產品的安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2024/5/17 | high |
| 197083 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2024-12385) | Nessus | Oracle Linux Local Security Checks | 2024/5/15 | 2025/9/9 | medium |
| 200418 | RHEL 9:rpm-ostree (RHSA-2024:3823) | Nessus | Red Hat Local Security Checks | 2024/6/12 | 2025/3/12 | medium |
| 200430 | RHEL 8:protobuf-c (RHSA-2024:3812) | Nessus | Red Hat Local Security Checks | 2024/6/12 | 2024/11/7 | medium |
| 201052 | IBM MQ DoS (7158071) | Nessus | Misc. | 2024/6/26 | 2025/1/3 | high |
| 166093 | Debian DSA-5252-1:libreoffice - 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/13 | 2023/6/1 | medium |
| 170160 | Oracle Enterprise Manager Ops Center UCE 修補程式 (2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/19 | 2023/9/7 | critical |
| 170271 | SAP BusinessObjects Business Intelligence 平台 XSS (3251447) | Nessus | Windows | 2023/1/23 | 2023/1/24 | medium |
| 171153 | NVIDIA GeForce Experience < 3.27.0.112 多個弱點 | Nessus | Windows | 2023/2/8 | 2023/2/23 | high |
| 177583 | F5 Networks BIG-IP:BIG-IP SIP 設定檔弱點 (K34525368) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | high |