| 264256 | Linux Distros 未修補的弱點:CVE-2016-6873 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 155057 | CentOS 8:libgcrypt (CESA-2021: 4409) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2021/11/11 | high |
| 262097 | Linux Distros 未修補的弱點:CVE-2023-22898 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 150830 | CentOS 8:gupnp (CESA-2021: 2363) | Nessus | CentOS Local Security Checks | 2021/6/16 | 2021/6/16 | high |
| 220898 | Linux Distros 未修補弱點:CVE-2017-18220 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 205523 | GLSA-202408-30:dpkg:目錄遊走 | Nessus | Gentoo Local Security Checks | 2024/8/14 | 2024/8/14 | critical |
| 57701 | HP Managed Printing Administration jobDelivery 指令碼目錄遊走 (入侵檢查) | Nessus | CGI abuses | 2012/1/26 | 2021/1/19 | medium |
| 176258 | Amazon Linux AMI:libwebp (ALAS-2023-1748) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | critical |
| 152923 | RHEL 7:bind (RHSA-2021:3325) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2024/11/7 | medium |
| 168625 | Debian DLA-3235-1:node-eventsource - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/11 | 2025/1/22 | critical |
| 250588 | Linux Distros 未修補的弱點:CVE-2019-19777 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 245734 | Linux Distros 未修補的弱點:CVE-2023-52471 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 261940 | Linux Distros 未修補的弱點:CVE-2024-33259 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 67799 | Oracle Linux 5:vnc (ELSA-2009-0261) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 217342 | Linux Distros 未修補弱點:CVE-2011-0414 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 247973 | Linux Distros 未修補弱點:CVE-2012-6712 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
| 196902 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS : SQL 剖析弱點 (USN-6771-1) | Nessus | Ubuntu Local Security Checks | 2024/5/13 | 2024/8/27 | high |
| 220241 | Linux Distros 未修補弱點:CVE-2017-11340 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221966 | Linux Distros 未修補弱點:CVE-2018-16842 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 222044 | Linux Distros 未修補弱點:CVE-2018-17958 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 153162 | Amazon Linux AMI:lasso (ALAS-2021-1529) | Nessus | Amazon Linux Local Security Checks | 2021/9/9 | 2024/12/11 | high |
| 219805 | Linux Distros 未修補弱點:CVE-2016-7511 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223542 | Linux Distros 未修補弱點:CVE-2020-28030 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 231541 | Linux Distros 未修補的弱點:CVE-2025-26846 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | critical |
| 68284 | Oracle Linux 5 / 6apr (ELSA-2011-0844) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 240944 | AlmaLinux 9libarchive (ALSA-2025:9431) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | medium |
| 219085 | Linux Distros 未修補弱點:CVE-2015-7700 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
| 220365 | Linux Distros 未修補弱點:CVE-2016-9395 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221743 | Linux Distros 未修補弱點:CVE-2017-9044 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 258782 | Linux Distros 未修補的弱點:CVE-2023-4012 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261003 | Linux Distros 未修補的弱點:CVE-2019-12951 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 219267 | Linux Distros 未修補弱點:CVE-2016-2381 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223454 | Linux Distros 未修補弱點:CVE-2020-16587 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 235581 | RockyLinux 9tcpdump (RLSA-2024:2211) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 225926 | Linux Distros 未修補的弱點:CVE-2023-42365 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 226697 | Linux Distros 未修補弱點:CVE-2023-42364 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
| 168668 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.6.1 安全性更新 (重要) (RHSA-2022:8962) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
| 249889 | Linux Distros 未修補的弱點:CVE-2024-23744 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 235725 | GLSA-202505-05 Orc任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2025/5/12 | 2025/5/12 | medium |
| 238089 | Microsoft Excel 產品的安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/9/17 | high |
| 243168 | RockyLinux 8perl-YAML-LibYAML (RLSA-2025:9329) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 185886 | Microsoft .NET Core 的安全性更新 (2023 年 11 月) (CVE-2023-36558) | Nessus | Windows | 2023/11/16 | 2024/1/12 | medium |
| 166699 | RHEL 8:device-mapper-multipath (RHSA-2022: 7191) | Nessus | Red Hat Local Security Checks | 2022/10/28 | 2024/11/7 | high |
| 168678 | Microsoft Visual Studio 產品的安全性更新 (2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2023/11/20 | high |
| 258588 | Linux Distros 未修補的弱點:CVE-2022-36190 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 261949 | Linux Distros 未修補的弱點:CVE-2024-27756 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 226803 | Linux Distros 未修補弱點:CVE-2023-28866 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | medium |
| 160229 | RHEL 8:kpatch-patch (RHSA-2022:1535) | Nessus | Red Hat Local Security Checks | 2022/4/27 | 2025/3/6 | high |
| 201229 | AlmaLinux 8 httpd:2.4/httpd (ALSA-2024:4197) | Nessus | Alma Linux Local Security Checks | 2024/7/2 | 2025/1/13 | high |
| 250902 | Linux Distros 未修補的弱點:CVE-2020-11538 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |