| 222373 | Linux Distros 未修補弱點:CVE-2018-19962 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 222388 | Linux Distros 未修補弱點:CVE-2019-14274 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222480 | Linux Distros 未修補弱點:CVE-2019-14234 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 223466 | Linux Distros 未修補弱點:CVE-2020-35512 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 225679 | Linux Distros 未修補弱點:CVE-2022-49400 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 225735 | Linux Distros 未修補的弱點:CVE-2022-48944 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226116 | Linux Distros 未修補弱點:CVE-2023-22655 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227149 | Linux Distros 未修補的弱點:CVE-2023-39368 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227445 | Linux Distros 未修補的弱點:CVE-2024-23280 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 228896 | Linux Distros 未修補弱點:CVE-2024-44984 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 229875 | Linux Distros 未修補弱點:CVE-2020-29510 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 229904 | Linux Distros 未修補弱點:CVE-2020-25697 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 229928 | Linux Distros 未修補弱點:CVE-2020-25674 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 229971 | Linux Distros 未修補弱點:CVE-2022-2287 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 230009 | Linux Distros 未修補的弱點:CVE-2022-23451 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 230235 | Linux Distros 未修補弱點:CVE-2020-3901 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | high |
| 119783 | Amazon Linux 2:glusterfs (ALAS-2018-1128) | Nessus | Amazon Linux Local Security Checks | 2018/12/20 | 2024/7/15 | high |
| 119826 | Ubuntu 18.10:Linux 核心弱點 (USN-3846-1) | Nessus | Ubuntu Local Security Checks | 2018/12/21 | 2024/7/15 | medium |
| 122159 | Amazon Linux 2:setup (ALAS-2019-1158) | Nessus | Amazon Linux Local Security Checks | 2019/2/14 | 2024/6/20 | medium |
| 125387 | Apache Subversion 1.10.x < 1.10.4 / 1.11.x < 1.11.1 mod_dav_svn DoS | Nessus | Windows | 2019/5/24 | 2019/10/30 | high |
| 127237 | NewStart CGSL CORE 5.04 / MAIN 5.04:libvncserver 多個弱點 (NS-SA-2019-0052) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | critical |
| 127261 | NewStart CGSL CORE 5.04 / MAIN 5.04:glusterfs 弱點 (NS-SA-2019-0064) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 127703 | RHEL 7:uriparser (RHSA-2019:2280) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | critical |
| 128124 | Debian DLA-1897-1:tiff 安全性更新 | Nessus | Debian Local Security Checks | 2019/8/26 | 2024/5/2 | medium |
| 130915 | Microsoft Office Online Server 安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/5/18 | medium |
| 133548 | Ubuntu 18.04 LTS:MariaDB 弱點 (USN-4250-2) | Nessus | Ubuntu Local Security Checks | 2020/2/7 | 2024/8/27 | medium |
| 134626 | VMware Workstation 15.x < 15.5.2 多個弱點 (VMSA-2020-0004) (Linux) | Nessus | General | 2020/3/16 | 2021/1/12 | high |
| 135098 | Debian DLA-2163-1:tinyproxy 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | medium |
| 135585 | Oracle Database Server 多個弱點 (2020 年 4 月 CPU) | Nessus | Databases | 2020/4/15 | 2024/3/18 | high |
| 136614 | Cisco 自適性安全裝置拒絕服務 (cisco-sa-fp2100-arp-dos-kLdCK8ks) | Nessus | CISCO | 2020/5/15 | 2023/3/31 | high |
| 136615 | Cisco Firepower威脅防禦拒絕服務 (DoS) (cisco-sa-fp2100-arp-dos-kLdCK8ks) | Nessus | CISCO | 2020/5/15 | 2023/3/31 | high |
| 139799 | Cisco Webex Meetings 桌面應用程式 (Windows 版) 任意檔案覆寫 (cisco-sa-webex-desktop-app-OVSfpVMj) | Nessus | Windows | 2020/8/25 | 2024/10/23 | medium |
| 141133 | Debian DLA-2391-1:ruby2.3 安全性更新 | Nessus | Debian Local Security Checks | 2020/10/5 | 2024/2/16 | high |
| 141343 | IBM WebSphere MQ 拒絕服務 (CVE-2017-1236) | Nessus | Windows | 2020/10/9 | 2021/1/4 | medium |
| 141458 | RHEL 6/8:Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020: 4256) | Nessus | Red Hat Local Security Checks | 2020/10/14 | 2024/11/8 | high |
| 142028 | RHEL 6/8:Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020: 4401) | Nessus | Red Hat Local Security Checks | 2020/10/29 | 2024/11/7 | high |
| 142415 | RHEL 8:fontforge (RHSA-2020: 4844) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
| 142801 | Oracle Linux 8:sysstat (ELSA-2020-4638) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
| 100274 | Amazon Linux AMI:collectd (ALAS-2017-829) | Nessus | Amazon Linux Local Security Checks | 2017/5/19 | 2018/4/18 | high |
| 100427 | Mac OS X 10.10.5 / 10.11.6 Multiple Vulnerabilities (Security Update 2016-002 / 2016-006) | Nessus | MacOS X Local Security Checks | 2017/5/26 | 2019/11/13 | high |
| 101557 | Debian DSA-3912-1:heimdal - 安全性更新 (Orpheus’ Lyre) | Nessus | Debian Local Security Checks | 2017/7/17 | 2021/1/4 | high |
| 103112 | Cisco Unity Connection 反映式 XSS 弱點 (cisco-sa-20170906-cuc) | Nessus | CISCO | 2017/9/11 | 2019/11/12 | medium |
| 110499 | Outlook 的安全性更新 (2018 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2019/11/4 | medium |
| 117421 | Microsoft Excel 產品的安全性更新 (2018 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2019/11/1 | medium |
| 118157 | Debian DLA-1547-1:libpdfbox-java 安全性更新 | Nessus | Debian Local Security Checks | 2018/10/17 | 2024/7/31 | medium |
| 124289 | GLSA-201904-25:QEMU:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/4/25 | 2024/5/31 | critical |
| 129059 | Wireshark 3.0.x < 3.0.4 Gryphon Dissector DoS 弱點 | Nessus | Windows | 2019/9/19 | 2020/1/24 | high |
| 130633 | GLSA-201911-01:OpenSSH:整數溢位 | Nessus | Gentoo Local Security Checks | 2019/11/8 | 2024/4/15 | high |
| 131916 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4870) | Nessus | Oracle Linux Local Security Checks | 2019/12/10 | 2024/10/23 | medium |
| 138327 | Cisco Small Business RV042 和 RV042G 路由器 XSS (cisco-sa-sa-rv-routers-xss-K7Z5U6q3) | Nessus | CISCO | 2020/7/9 | 2024/11/19 | medium |