| 152946 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 libX11 (2021:3296) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2021/9/3 | critical |
| 194349 | RHEL 8:Release of OpenShift Serverless Client kn 1.30.1 (RHSA-2023:5479) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 179644 | Microsoft Visual Studio Office Tools 的安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/18 | medium |
| 147867 | RHEL 8:bind (RHSA-2021: 0922) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | high |
| 141634 | CentOS 7:curl (RHSA-2020:3916) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | critical |
| 167137 | RHEL 8:bind (RHSA-2022: 7790) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2024/11/7 | medium |
| 167567 | RHEL 9:dhcp (RHSA-2022: 8385) | Nessus | Red Hat Local Security Checks | 2022/11/15 | 2024/11/7 | medium |
| 226462 | Linux Distros 未修補的弱點:CVE-2023-2840 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
| 184663 | Rocky Linux 9.NET 6.0 (RLSA-2022:6913) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184815 | Rocky Linux 8.NET Core 3.1 (RLSA-2022:6912) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 170531 | RHEL 7:核心 (RHSA-2023: 0399) | Nessus | Red Hat Local Security Checks | 2023/1/24 | 2024/11/7 | high |
| 194419 | Foxit PDF Reader for Mac < 2024.2 弱點 | Nessus | MacOS X Local Security Checks | 2024/4/28 | 2024/5/31 | high |
| 167824 | Rocky Linux 8.NET 6.0 (RLSA-2022:6911) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/7 | high |
| 172110 | Debian DLA-3353-1:xfig - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/5 | 2025/1/22 | critical |
| 145036 | Oracle Linux 8:dotnet5.0 (ELSA-2021-0094) | Nessus | Oracle Linux Local Security Checks | 2021/1/15 | 2024/10/22 | high |
| 261242 | Linux Distros 未修補的弱點:CVE-2022-0196 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 181396 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 當前版 curl 弱點 (SSA:2023-256-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/12 | high |
| 218666 | Linux Distros 未修補弱點:CVE-2014-9833 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 252481 | Linux Distros 未修補的弱點:CVE-2019-12046 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | critical |
| 157364 | RHEL 8:varnish:6 (RHSA-2022: 0422) | Nessus | Red Hat Local Security Checks | 2022/2/3 | 2024/11/7 | critical |
| 157366 | RHEL 8:varnish:6 (RHSA-2022: 0420) | Nessus | Red Hat Local Security Checks | 2022/2/3 | 2024/11/7 | critical |
| 222198 | Linux Distros 未修補弱點:CVE-2018-16428 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 224564 | Linux Distros 未修補的弱點:CVE-2022-26592 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
| 147233 | RHEL 7:Red Hat Enterprise Linux 上的 .NET 5.0 (RHSA-2021: 0794) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
| 147235 | RHEL 7:Red Hat Enterprise Linux 上的 .NET Core 2.1 (RHSA-2021: 0787) | Nessus | Red Hat Local Security Checks | 2021/3/10 | 2024/11/29 | critical |
| 164128 | RHEL 8:.NET 6.0 (RHSA-2022: 6058) | Nessus | Red Hat Local Security Checks | 2022/8/15 | 2024/11/7 | medium |
| 164792 | RHEL 8:open-vm-tools (RHSA-2022: 6356) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
| 164794 | RHEL 8:open-vm-tools (RHSA-2022: 6357) | Nessus | Red Hat Local Security Checks | 2022/9/7 | 2024/11/7 | high |
| 161035 | RHEL 8 : grafana (RHSA-2022:1781) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2025/3/13 | medium |
| 162166 | Oracle Linux 8:xz (ELSA-2022-4991) | Nessus | Oracle Linux Local Security Checks | 2022/6/13 | 2024/11/2 | high |
| 142438 | RHEL 8:prometheus-jmx-exporter (RHSA-2020: 4807) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
| 149724 | RHEL 8:redis: 6 (RHSA-2021: 2034) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 261245 | Linux Distros 未修補的弱點:CVE-2022-0197 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 262675 | Linux Distros 未修補的弱點:CVE-2020-23312 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 220438 | Linux Distros 未修補弱點:CVE-2017-11542 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 108380 | Aspen < 0.22 目錄遊走 | Nessus | Web Servers | 2018/3/16 | 2025/1/30 | medium |
| 172606 | Microsoft Excel 產品 C2R 的安全性更新 (2023 年 3 月) | Nessus | Windows | 2023/3/16 | 2023/5/11 | high |
| 141051 | RHEL 7:unoconv (RHSA-2020: 3944) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
| 223103 | Linux Distros 未修補弱點:CVE-2019-9631 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 158726 | Oracle Linux 8:.NET / 6.0 (ELSA-2022-0496) | Nessus | Oracle Linux Local Security Checks | 2022/3/9 | 2024/10/22 | high |
| 158824 | AlmaLinux 8 : .NET 6.0 (ALSA-2022:0496) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2022/3/11 | high |
| 224746 | Linux Distros 未修補弱點:CVE-2022-31782 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 148567 | RHEL 8:gnutls 和 nettle (RHSA-2021: 1206) | Nessus | Red Hat Local Security Checks | 2021/4/15 | 2025/3/6 | high |
| 153411 | CentOS 8:cyrus-imapd (CESA-2021: 3492) | Nessus | CentOS Local Security Checks | 2021/9/15 | 2021/9/15 | high |
| 221234 | Linux Distros 未修補弱點:CVE-2017-18022 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 254929 | Linux Distros 未修補的弱點:CVE-2015-0234 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 262083 | Linux Distros 未修補的弱點:CVE-2023-34600 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 159218 | RHEL 8:Red Hat OpenStack Platform 16.1 (openstack-nova) (RHSA-2022: 0983) | Nessus | Red Hat Local Security Checks | 2022/3/25 | 2024/11/8 | medium |
| 220287 | Linux Distros 未修補弱點:CVE-2017-11543 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 150161 | RHEL 8:polkit (RHSA-2021: 2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |