| 204611 | Oracle Linux 9:runc (ELSA-2024-4762) | Nessus | Oracle Linux Local Security Checks | 2024/7/24 | 2025/9/9 | high |
| 207900 | Oracle Linux 8:osbuild-composer (ELSA-2024-7262) | Nessus | Oracle Linux Local Security Checks | 2024/9/28 | 2025/9/12 | high |
| 209369 | Adobe Illustrator < 25.4.4 / 26.0.0 < 26.0.3 多個弱點 (APSB22-07) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 210172 | RHEL 5:JBoss Enterprise Web Platform 5.1.0 (RHSA-2010:0961) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | high |
| 216125 | Microsoft Office 產品的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 216859 | Debian dsa-5870:libopenh264-7 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/26 | 2025/3/10 | high |
| 217038 | Linux Distros 未修補弱點:CVE-2006-7246 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | medium |
| 217228 | Linux Distros 未修補弱點:CVE-2010-3698 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 220854 | Linux Distros 未修補弱點:CVE-2017-2862 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221943 | Linux Distros 未修補弱點:CVE-2018-16452 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 222000 | Linux Distros 未修補弱點:CVE-2018-16336 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222010 | Linux Distros 未修補弱點:CVE-2018-16745 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222142 | Linux Distros 未修補弱點:CVE-2018-18066 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 222209 | Linux Distros 未修補弱點:CVE-2018-16869 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222258 | Linux Distros 未修補弱點:CVE-2018-20781 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222281 | Linux Distros 未修補弱點:CVE-2018-19517 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 222282 | Linux Distros 未修補弱點:CVE-2018-19841 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222292 | Linux Distros 未修補弱點:CVE-2018-18016 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222632 | Linux Distros 未修補弱點:CVE-2018-7436 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 224232 | Linux Distros 未修補弱點:CVE-2021-44924 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 224355 | Linux Distros 未修補弱點:CVE-2021-45078 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 224445 | Linux Distros 未修補弱點:CVE-2021-45387 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
| 229931 | Linux Distros 未修補弱點:CVE-2020-25863 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 238426 | HP Support Assistant < 9.44.18.0 特權提升 | Nessus | Windows | 2025/6/13 | 2025/6/16 | high |
| 244142 | Linux Distros 未修補的弱點:CVE-2018-18503 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 245036 | Linux Distros 未修補的弱點:CVE-2018-18499 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246828 | Linux Distros 未修補的弱點:CVE-2018-10861 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 62274 | Fedora 10:kvm-74-6.fc10 (2008-10083) | Nessus | Fedora Local Security Checks | 2012/9/24 | 2021/1/11 | high |
| 67967 | Oracle Linux 5:acpid (ELSA-2009-1642) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 68143 | Oracle Linux 6pidgin (ELSA-2010-0890) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 68153 | Oracle Linux 4:kernel (ELSA-2010-0936) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 72130 | GLSA-201401-28 : Tomboy:權限提升 | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2021/1/6 | medium |
| 75536 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2011:0057-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 75977 | openSUSE 安全性更新:NetworkManager-gnome (openSUSE-SU-2012:0101-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 80144 | Fedora 21:sagemath-6.3-5.fc21 (2014-16756) | Nessus | Fedora Local Security Checks | 2014/12/22 | 2021/1/11 | medium |
| 80378 | Fedora 20:roundcubemail-1.0.4-2.fc20 (2014-17461) | Nessus | Fedora Local Security Checks | 2015/1/6 | 2021/1/11 | medium |
| 81251 | Debian DSA-3158-1:unrtf - 安全性更新 | Nessus | Debian Local Security Checks | 2015/2/10 | 2021/1/11 | high |
| 82561 | Mandriva Linux 安全性公告:owncloud (MDVSA-2015:190) | Nessus | Mandriva Local Security Checks | 2015/4/3 | 2021/1/14 | medium |
| 84605 | GLSA-201507-06:UnRTF:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/7/8 | 2021/1/11 | high |
| 85194 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 grep | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2021/1/14 | medium |
| 91356 | Slackware 14.0 / 14.1 / 最新版本:imagemagick (SSA:2016-152-01) | Nessus | Slackware Local Security Checks | 2016/5/31 | 2021/1/14 | critical |
| 91692 | Debian DSA-3604-1:drupal7 - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | high |
| 92005 | F5 Networks BIG-IP:GraphicsMagick 弱點 (SOL82747025) | Nessus | F5 Networks Local Security Checks | 2016/7/12 | 2019/1/4 | critical |
| 92145 | Fedora 23:glibc (2016-b2dfb591cd) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 92737 | Fedora 24:collectd (2016-e16a14ffc5) | Nessus | Fedora Local Security Checks | 2016/8/5 | 2021/1/11 | critical |
| 97417 | McAfee ePolicy Orchestrator 5.1.x < 5.1.3 HF1110787 電腦管理服務 XSS (SB10184) | Nessus | CGI abuses : XSS | 2017/2/27 | 2019/11/13 | medium |
| 97548 | RHEL 7:rpm-ostree 和 rpm-ostree-client (RHSA-2017:0444) | Nessus | Red Hat Local Security Checks | 2017/3/6 | 2019/10/24 | medium |
| 109968 | Debian DSA-4207-1:packagekit - 安全性更新 | Nessus | Debian Local Security Checks | 2018/5/23 | 2024/10/4 | medium |
| 111844 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:PostgreSQL 弱點 (USN-3744-1) | Nessus | Ubuntu Local Security Checks | 2018/8/17 | 2025/9/3 | high |
| 112280 | Debian DSA-4284-1:lcms2 - 安全性更新 | Nessus | Debian Local Security Checks | 2018/9/5 | 2024/8/12 | medium |