| 157690 | AlmaLinux 8mailman:2.1 (ALSA-2021:4916) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | high |
| 157708 | AlmaLinux 8cpio (ALSA-2021:1582) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 157844 | Rocky Linux 8aide (RLSA-2022:441) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/9 | high |
| 158103 | Oracle Linux 8:aide (ELSA-2022-0441) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | high |
| 162561 | Debian DSA-5170-1:nodejs - 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/28 | 2023/10/19 | high |
| 163860 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:mod-wsgi 弱點 (USN-5551-1) | Nessus | Ubuntu Local Security Checks | 2022/8/5 | 2024/8/28 | high |
| 168809 | Zoom Client for Meetings < 5.10.0 弱點 (ZSB-22006) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | high |
| 171991 | Oracle Linux 9:lua (ELSA-2023-0957) | Nessus | Oracle Linux Local Security Checks | 2023/2/28 | 2024/10/22 | medium |
| 177263 | Ubuntu 20.04 LTS:GNU binutils 弱點 (USN-6160-1) | Nessus | Ubuntu Local Security Checks | 2023/6/13 | 2024/8/27 | high |
| 180781 | Oracle Linux 8:gdb (ELSA-2019-3352) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 180995 | Oracle Linux 8:tcpdump (ELSA-2020-1604) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | medium |
| 192243 | Mozilla Firefox < 124.0 | Nessus | Windows | 2024/3/19 | 2025/4/2 | critical |
| 192556 | RHEL 9 : grafana-pcp (RHSA-2024:1502) | Nessus | Red Hat Local Security Checks | 2024/3/25 | 2025/3/6 | high |
| 192869 | RHEL 8:grafana (RHSA-2024:1646) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
| 192882 | RHCOS 4:OpenShift Container Platform 4.12.54 (RHSA-2024:1574) | Nessus | Red Hat Local Security Checks | 2024/4/3 | 2024/11/8 | high |
| 192883 | RHEL 8/9:OpenShift Container Platform 4.12.54 (RHSA-2024:1574) | Nessus | Red Hat Local Security Checks | 2024/4/3 | 2024/11/8 | high |
| 192912 | AlmaLinux 8grafana (ALSA-2024:1646) | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2024/4/3 | high |
| 192952 | Rocky Linux 8grafana (RLSA-2024:1646) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | high |
| 103360 | macOS : Apple Safari < 11.0 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2017/9/20 | 2019/11/12 | high |
| 108766 | Debian DLA-1332-1:libvncserver 安全性更新 | Nessus | Debian Local Security Checks | 2018/4/2 | 2024/11/22 | critical |
| 109451 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libvncserver | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
| 110235 | CentOS 7:libvncserver (CESA-2018:1055) | Nessus | CentOS Local Security Checks | 2018/5/31 | 2024/9/30 | critical |
| 110243 | CentOS 7:PackageKit (CESA-2018:1224) | Nessus | CentOS Local Security Checks | 2018/5/31 | 2024/9/30 | medium |
| 110420 | Debian DSA-4221-1:libvncserver - 安全性更新 | Nessus | Debian Local Security Checks | 2018/6/11 | 2024/9/24 | critical |
| 111337 | Amazon Linux AMI : kernel (ALAS-2018-1046) | Nessus | Amazon Linux Local Security Checks | 2018/7/26 | 2025/3/26 | medium |
| 118538 | RHEL 7:setup (RHSA-2018:3249) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/3/16 | medium |
| 127436 | NewStart CGSL MAIN 4.05:openssh-latest 弱點 (NS-SA-2019-0157) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | medium |
| 128558 | Debian DLA-1913-1:memcached 安全性更新 | Nessus | Debian Local Security Checks | 2019/9/9 | 2024/4/26 | high |
| 129917 | NewStart CGSL CORE 5.04 / MAIN 5.04:spice-gtk 弱點 (NS-SA-2019-0208) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/1/14 | high |
| 129959 | RHEL 7:jss (RHSA-2019:3067) | Nessus | Red Hat Local Security Checks | 2019/10/16 | 2024/11/7 | high |
| 131444 | Fedora 31:opencv (2019-20ef0e76fe) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | high |
| 131536 | openSUSE 安全性更新:cpio (openSUSE-2019-2593) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
| 131570 | CentOS 7:tcpdump (CESA-2019:3976) | Nessus | CentOS Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
| 131680 | Scientific Linux 安全性更新:SL7.x x86_64 上的 tcpdump | Nessus | Scientific Linux Local Security Checks | 2019/12/4 | 2024/4/5 | medium |
| 131937 | Microsoft Office 產品的安全性更新 (2019 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2022/6/10 | high |
| 131945 | Microsoft Office 產品的安全性更新 (2019 年 11 月) (macOS) | Nessus | MacOS X Local Security Checks | 2019/12/11 | 2019/12/16 | high |
| 132313 | Red Hat JBoss Enterprise Application Platform 7.x < 7.2.4 授權繞過 | Nessus | CGI abuses | 2019/12/19 | 2022/4/11 | medium |
| 133639 | RHEL 7:java-1.8.0-ibm (RHSA-2020: 0470) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
| 133641 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 spice-gtk | Nessus | Scientific Linux Local Security Checks | 2020/2/12 | 2024/3/27 | high |
| 133793 | Ubuntu 16.04 LTS / 18.04 LTS:ClamAV 弱點 (USN-4280-1) | Nessus | Ubuntu Local Security Checks | 2020/2/19 | 2024/8/27 | high |
| 135063 | RHEL 7:net-snmp (RHSA-2020: 1081) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 137564 | Cisco Firepower Threat Defense 軟體 VPN 系統記錄 DoS (cisco-sa-ftd-dos-Rdpe34sd8) | Nessus | CISCO | 2020/6/18 | 2023/3/31 | high |
| 138620 | Amazon Linux 2:net-snmp (ALAS-2020-1454) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/12/11 | high |
| 138959 | GLSA-202007-36 : DjVu:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | medium |
| 140782 | RHEL 6:核心 (RHSA-2020: 3836) | Nessus | Red Hat Local Security Checks | 2020/9/24 | 2024/11/7 | high |
| 141050 | RHEL 7:libsndfile (RHSA-2020: 3922) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
| 141065 | GLSA-202009-15 :libuv:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2020/9/30 | 2021/6/3 | high |
| 141253 | Oracle Linux 7:libsndfile (ELSA-2020-3922) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/11/1 | high |
| 141753 | Scientific Linux 安全性更新:SL7.x x86_64 上的 cpio (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
| 142019 | 適用於 Windows 的 Citrix Gateway 外掛程式 12.1.x < 12.1.59.16 / 13.0.x < 13.0.64.35 多個弱點 (CTX282684) | Nessus | Windows | 2020/10/28 | 2023/8/1 | critical |