| 75559 | openSUSE 安全性更新:krb5 (openSUSE-SU-2010:1053-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 75853 | openSUSE 安全性更新:glibc (openSUSE-SU-2012:0064-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 78892 | ImageMagick < 6.8.9-9 多個弱點 | Nessus | Windows | 2014/11/6 | 2024/6/4 | medium |
| 79993 | Mandriva Linux 安全性公告:graphviz (MDVSA-2014:248) | Nessus | Mandriva Local Security Checks | 2014/12/15 | 2021/1/6 | high |
| 80326 | Fedora 20 : mingw-binutils-2.24-5.fc20 (2014-17603) | Nessus | Fedora Local Security Checks | 2015/1/2 | 2021/1/11 | high |
| 80763 | Oracle Solaris 第三方修補程式更新:samba (multiple_vulnerabilities_in_samba_web) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 81670 | Fortinet FortiMail < 4.3.9 / 5.0.8 / 5.1.5 / 5.2.3 XSS | Nessus | CGI abuses : XSS | 2015/3/6 | 2021/1/19 | medium |
| 83653 | SUSE SLES11 安全性更新:kernel (SUSE-SU-2014:1698-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | high |
| 87346 | Amazon Linux AMI:binutils (ALAS-2015-620) | Nessus | Amazon Linux Local Security Checks | 2015/12/15 | 2018/4/18 | high |
| 91576 | Debian DLA-512-1:mantis 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/14 | 2021/1/11 | medium |
| 92181 | Fedora 23:openslp (2016-d9dbd6d339) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92334 | Fedora 23:httpd (2016-e256a03791) | Nessus | Fedora Local Security Checks | 2016/7/18 | 2021/1/11 | high |
| 92827 | Debian DLA-587-1:fontconfig 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/10 | 2021/1/11 | high |
| 93144 | FreeBSD:kdelibs -- 目錄遊走弱點 (4472ab39-6c66-11e6-9ca5-50e549ebab6c) | Nessus | FreeBSD Local Security Checks | 2016/8/29 | 2021/1/4 | high |
| 93433 | openSUSE 安全性更新:fontconfig (openSUSE-2016-1070) | Nessus | SuSE Local Security Checks | 2016/9/12 | 2021/1/19 | high |
| 127695 | RHEL 7:zziplib (RHSA-2019:2196) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
| 127706 | RHEL 7:keepalived (RHSA-2019:2285) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 128374 | CentOS 7:zziplib (CESA-2019:2196) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2024/4/30 | medium |
| 130220 | Amazon Linux 2:keepalived (ALAS-2019-1323) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2025/2/24 | medium |
| 130378 | RHEL 7:jss (RHSA-2019:3225) | Nessus | Red Hat Local Security Checks | 2019/10/30 | 2024/11/6 | high |
| 131406 | NewStart CGSL CORE 5.04 / MAIN 5.04:jss 弱點 (NS-SA-2019-0219) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2024/4/9 | high |
| 131407 | NewStart CGSL CORE 5.04 / MAIN 5.04:keepalived 弱點 (NS-SA-2019-0219) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2025/2/21 | medium |
| 132716 | Google Chrome < 79.0.3945.117 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2024/4/1 | high |
| 134021 | Oracle Linux 7:thunderbird (ELSA-2020-0576) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/22 | high |
| 134072 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (20200224) | Nessus | Scientific Linux Local Security Checks | 2020/2/26 | 2024/3/26 | high |
| 134404 | Mozilla Firefox < 74.0 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/3/11 | 2024/3/22 | critical |
| 134762 | 5.5.4 之前的 McAfee Agent 5.5.x / 5.6.4 之前的 5.6.x 不當存取控制弱點 (SB10312) | Nessus | Windows | 2020/3/20 | 2021/9/27 | medium |
| 136128 | F5 Networks BIG-IP:BIG-IP QKView 弱點 (K03318649) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | medium |
| 136620 | Symantec Endpoint Protection Manager < 14.3 多個弱點 (SYMSA1762) | Nessus | Windows | 2020/5/15 | 2022/5/13 | high |
| 137919 | F5 Networks BIG-IP:BIG-IP SCP 弱點 (K82518062) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/3 | high |
| 138216 | Microsoft Edge (Chromium) < 80.0.361.66 原則執行不足 | Nessus | Windows | 2020/7/8 | 2020/7/9 | high |
| 140406 | Google Chrome < 85.0.4183.102 多個弱點 | Nessus | Windows | 2020/9/8 | 2022/5/12 | critical |
| 140587 | RHEL 6:chromium-browser (RHSA-2020: 3740) | Nessus | Red Hat Local Security Checks | 2020/9/15 | 2024/11/7 | critical |
| 141029 | RHEL 7:python3 (RHSA-2020: 3888) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
| 141218 | Oracle Linux 7:python3 (ELSA-2020-3888) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | medium |
| 141770 | Scientific Linux 安全性更新:SL7.x x86_64 上的 python3 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
| 142037 | F5 Networks BIG-IP:BIG-IP MQTT iRule 弱點 (K62830532) | Nessus | F5 Networks Local Security Checks | 2020/10/29 | 2023/11/2 | medium |
| 142725 | Amazon Linux 2:ibus (ALAS-2020-1555) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/11 | high |
| 147902 | Debian DLA-2598-1:squid3 安全性更新 | Nessus | Debian Local Security Checks | 2021/3/19 | 2024/7/12 | high |
| 149685 | RHEL 8:squid:4 (RHSA-2021: 1979) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 154622 | NewStart CGSL CORE 5.04 / MAIN 5.04:squid 弱點 (NS-SA-2021-0110) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2024/7/12 | high |
| 160356 | IBM Java 6.0 < 6.0.16.35 / 6.1 < 6.1.8.35 / 7.0 < 7.0.9.60 / 7.1 < 7.1.3.60 / 8.0 < 8.0.3.20 多個弱點 | Nessus | Misc. | 2022/4/29 | 2022/4/29 | critical |
| 254791 | Linux Distros 未修補的弱點:CVE-2017-2504 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 256445 | Linux Distros 未修補的弱點:CVE-2021-43861 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258957 | Linux Distros 未修補的弱點:CVE-2020-7237 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260205 | Linux Distros 未修補的弱點:CVE-2025-27113 | Nessus | Misc. | 2025/9/1 | 2025/9/14 | high |
| 261027 | Linux Distros 未修補的弱點:CVE-2016-5631 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261365 | Linux Distros 未修補的弱點:CVE-2020-7019 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262273 | Linux Distros 未修補的弱點:CVE-2023-22294 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262717 | Linux Distros 未修補的弱點:CVE-2021-43725 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |