| 187893 | RHEL 8:python3 (RHSA-2024: 0114) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
| 187931 | Oracle Linux 8:python3 (ELSA-2024-0114) | Nessus | Oracle Linux Local Security Checks | 2024/1/10 | 2025/9/9 | high |
| 190892 | SaltStack 3000 < 3005.5 / 3006 < 3006.6 多個弱點 | Nessus | Misc. | 2024/2/22 | 2024/2/23 | high |
| 85871 | SUSE SLED12 / SLES12 安全性更新:libgcrypt (SUSE-SU-2015:1511-1) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2021/1/6 | medium |
| 87022 | Oracle Linux 7 : grep (ELSA-2015-2111) | Nessus | Oracle Linux Local Security Checks | 2015/11/24 | 2024/10/22 | medium |
| 213562 | LangChain < 0.1.0 SSRF | Nessus | Artificial Intelligence | 2025/1/8 | 2025/2/26 | high |
| 214894 | Ubuntu 20.04 LTS / 22.04 LTS: HarfBuzz 弱點 (USN-7251-1) | Nessus | Ubuntu Local Security Checks | 2025/2/3 | 2025/2/3 | high |
| 215653 | Azure Linux 3.0 安全性更新emacs (CVE-2024-30205) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215889 | Azure Linux 3.0 安全性更新核心 (CVE-2024-39480) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217595 | Linux Distros 未修補弱點:CVE-2012-0066 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 226040 | Linux Distros 未修補弱點:CVE-2023-52450 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 227609 | Linux Distros 未修補弱點:CVE-2024-26461 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 126633 | Adobe Dreamweaver <= 18.0 / <= 19.0 DLL 劫持權限提升弱點 (APSB19-40) | Nessus | Windows | 2019/7/12 | 2024/10/21 | high |
| 133361 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 資訊洩漏弱點 (1122250) | Nessus | Windows | 2020/1/30 | 2020/1/31 | high |
| 131329 | Debian DLA-2010-1:bsdiff 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
| 181064 | Oracle Linux 6pidgin (ELSA-2011-0616) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | medium |
| 184232 | F5 Networks BIG-IP:procps-ng 弱點 (K16124204) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
| 184475 | Rocky Linux 9virt-v2v (RLSA-2022:7968) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 202585 | NVIDIA CUDA Toolkit < 12.6 (2024 年 7 月) | Nessus | Misc. | 2024/7/18 | 2024/9/17 | medium |
| 204781 | Apache CXF 3.6.x < 3.6.4,4.0.x < 4.0.5 DoS | Nessus | Misc. | 2024/7/26 | 2025/1/24 | high |
| 210312 | RHEL 7:qemu-kvm-rhev (RHSA-2019:1723) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/6 | critical |
| 212482 | Amazon Linux 2022:flatpak、flatpak-devel、flatpak-libs (ALAS2022-2022-021) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | high |
| 215907 | Azure Linux 3.0 安全性更新核心 (CVE-2024-27014) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 219559 | Linux Distros 未修補弱點:CVE-2016-4608 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 220195 | Linux Distros 未修補弱點:CVE-2017-11336 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220208 | Linux Distros 未修補弱點:CVE-2017-11754 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220209 | Linux Distros 未修補弱點:CVE-2017-10928 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 220490 | Linux Distros 未修補弱點:CVE-2017-11714 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222311 | Linux Distros 未修補弱點:CVE-2018-11439 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222645 | Linux Distros 未修補弱點:CVE-2018-2819 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 164694 | Amazon Linux 2022: (ALAS2022-2022-130) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | critical |
| 176704 | Amazon Linux 2:squid (ALAS-2023-2062) | Nessus | Amazon Linux Local Security Checks | 2023/6/5 | 2024/12/11 | high |
| 180706 | Oracle Linux 7:taglib (ELSA-2020-1175) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 183553 | Ubuntu 16.04 ESM:iperf3 弱點 (USN-4788-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
| 187712 | Amazon Linux AMI:squid (ALAS-2024-1901) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 192202 | Amazon Linux 2:squid (ALAS-2024-2500) | Nessus | Amazon Linux Local Security Checks | 2024/3/18 | 2024/12/11 | high |
| 194165 | RHEL 7:qemu-kvm-rhev (RHSA-2019:2507) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 211542 | Oracle Linux 9:libvirt (ELSA-2024-9128) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 215946 | Azure Linux 3.0 安全性更新golang / python-tensorboard (CVE-2020-28362) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 216262 | Adobe Substance 3D Stager 3.1.1 (APSB25-09) | Nessus | MacOS X Local Security Checks | 2025/2/14 | 2025/5/16 | medium |
| 217146 | Linux Distros 未修補弱點:CVE-2010-1412 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
| 219617 | Linux Distros 未修補弱點:CVE-2016-4429 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219856 | Linux Distros 未修補弱點:CVE-2016-6312 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220175 | Linux Distros 未修補弱點:CVE-2017-11751 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220188 | Linux Distros 未修補弱點:CVE-2017-11752 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220424 | Linux Distros 未修補弱點:CVE-2017-10986 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 220981 | Linux Distros 未修補弱點:CVE-2017-3586 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222123 | Linux Distros 未修補弱點:CVE-2018-19217 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 222164 | Linux Distros 未修補弱點:CVE-2018-20174 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 222345 | Linux Distros 未修補弱點:CVE-2018-19541 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |