| 184146 | Puppet Enterprise < 2019.8.9 / 2021.x < 2021.4.0 DoS | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium | 
| 220812 | Linux Distros 未修補弱點:CVE-2017-13046 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 258297 | Linux Distros 未修補的弱點:CVE-2022-24578 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high | 
| 127688 | RHEL 7:blktrace (RHSA-2019:2162) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium | 
| 137707 | RHEL 8:gnutls (RHSA-2020: 2638) | Nessus | Red Hat Local Security Checks | 2020/6/22 | 2024/11/7 | high | 
| 165094 | RHEL 9:.NET 6.0 (RHSA-2022: 6521) | Nessus | Red Hat Local Security Checks | 2022/9/14 | 2024/11/7 | high | 
| 166461 | CentOS 8:postgresql:12 (CESA-2022: 7128) | Nessus | CentOS Local Security Checks | 2022/10/25 | 2023/2/8 | high | 
| 184569 | Rocky Linux 8.NET Core 3.1 (RLSA-2022:6523) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high | 
| 262157 | Linux Distros 未修補的弱點:CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium | 
| 223413 | Linux Distros 未修補弱點:CVE-2020-21533 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | medium | 
| 224551 | Linux Distros 未修補弱點:CVE-2022-27941 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high | 
| 250417 | Linux Distros 未修補的弱點:CVE-2020-11866 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high | 
| 257622 | Linux Distros 未修補的弱點:CVE-2022-27145 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium | 
| 223092 | Linux Distros 未修補弱點:CVE-2019-7398 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high | 
| 262564 | Linux Distros 未修補的弱點:CVE-2021-46339 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium | 
| 194019 | RHEL 7:openstack-nova (RHSA-2018:0314) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium | 
| 194059 | RHEL 7:openstack-nova 和 python-novaclient (RHSA-2018:0369) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium | 
| 137898 | RHEL 7:file (RHSA-2020: 2768) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium | 
| 134674 | RHEL 7:python-flask (RHSA-2020: 0870) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | high | 
| 160922 | CentOS 8:libsndfile (CESA-2022:1968) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high | 
| 179951 | Intel BIOS 韌體資訊洩漏 (INTEL-SA-00813) (CVE-2022-27879) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium | 
| 175000 | RHEL 8:libwebp (RHSA-2023:2073) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high | 
| 230042 | Linux Distros 未修補弱點:CVE-2022-0351 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high | 
| 220709 | Linux Distros 未修補弱點:CVE-2017-13050 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 152191 | IBM WebSphere Application Server 7.0.x <= 7.0.0.45 / 8.0.x <= 8.0.0.14 / 8.5.x < 8.5.5.21 / 9.0.x < 9.0.5.9 權限提升 | Nessus | Web Servers | 2021/8/3 | 2024/10/23 | high | 
| 155046 | CentOS 8:python-psutil (CESA-2021: 4324) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | high | 
| 178270 | RHEL 9:.NET 6.0 (RHSA-2023: 4060) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high | 
| 125054 | RHEL 7:wget (RHSA-2019:1228) | Nessus | Red Hat Local Security Checks | 2019/5/14 | 2024/11/6 | critical | 
| 220521 | Linux Distros 未修補弱點:CVE-2017-13027 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 141052 | RHEL 7:libcroco (RHSA-2020:4072) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high | 
| 154854 | RHEL 8:flatpak (RHSA-2021: 4107) | Nessus | Red Hat Local Security Checks | 2021/11/3 | 2024/11/7 | high | 
| 132230 | RHEL 8:kpatch-patch (RHSA-2019:4245) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/11/8 | medium | 
| 226376 | Linux Distros 未修補弱點:CVE-2023-3523 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high | 
| 181210 | Debian DLA-3560-1:libraw - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/10 | 2025/1/22 | medium | 
| 194241 | RHEL 9:Red Hat OpenStack Platform 17.0 (RHSA-2023:3157) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | medium | 
| 194259 | RHEL 8:Red Hat OpenStack Platform 16.1 (RHSA-2023:3156) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium | 
| 142392 | RHEL 8:python-pip (RHSA-2020: 4432) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high | 
| 162584 | RHEL 7:python-virtualenv (RHSA-2022: 5234) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/11/8 | high | 
| 162594 | Scientific Linux 安全性更新:SL7.x 上的 python-virtualenv (noarch) (2022:5234) | Nessus | Scientific Linux Local Security Checks | 2022/6/29 | 2023/10/19 | high | 
| 156874 | RHEL 8:gegl04 (RHSA-2022:0177) | Nessus | Red Hat Local Security Checks | 2022/1/20 | 2024/11/7 | high | 
| 164757 | Amazon Linux 2022: (ALAS2022-2022-103) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium | 
| 194769 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:2302) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high | 
| 222845 | Linux Distros 未修補弱點:CVE-2019-17594 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium | 
| 247839 | Linux Distros 未修補的弱點:CVE-2017-0750 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high | 
| 263256 | Linux Distros 未修補的弱點:CVE-2017-0815 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium | 
| 155031 | CentOS 8:libjpeg-turbo (CESA-2021: 4288) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | high | 
| 262665 | Linux Distros 未修補的弱點:CVE-2020-29657 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical | 
| 179406 | Ubuntu 16.04 ESM:unixODBC 弱點 (USN-6276-1) | Nessus | Ubuntu Local Security Checks | 2023/8/7 | 2024/8/27 | critical | 
| 155436 | Oracle Linux 8:libssh (ELSA-2021-4387) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/2 | medium | 
| 153521 | CentOS 8:go-toolset: rhel8 (CESA-2021: 3585) | Nessus | CentOS Local Security Checks | 2021/9/21 | 2023/11/30 | high |