| 264310 | Linux Distros 未修補的弱點:CVE-2010-3810 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 52551 | Debian DSA-2184-1 : isc-dhcp - 拒絕服務 | Nessus | Debian Local Security Checks | 2011/3/7 | 2021/1/4 | high |
| 57894 | Slackware 13.1 / 13.37 / 最新版本:glibc (SSA:2012-041-03) | Nessus | Slackware Local Security Checks | 2012/2/13 | 2021/1/14 | medium |
| 60179 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 bluez-utils | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 62102 | Slackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 最新版本:dhcp (SSA:2012-258-01) | Nessus | Slackware Local Security Checks | 2012/9/15 | 2021/1/14 | high |
| 118797 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:SpamAssassin 弱點 (USN-3811-1) | Nessus | Ubuntu Local Security Checks | 2018/11/7 | 2024/8/27 | critical |
| 118926 | Microsoft Office 檢視器產品的安全性更新 (2018 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2019/11/1 | high |
| 127217 | NewStart CGSL CORE 5.04 / MAIN 5.04:spamassassin 多個弱點 (NS-SA-2019-0041) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 128253 | Scientific Linux 安全性更新:SL7.x x86_64 上的 procps-ng | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2025/2/24 | high |
| 132755 | Amazon Linux AMI:mod_auth_mellon / mod24_auth_mellon (ALAS-2020-1331) | Nessus | Amazon Linux Local Security Checks | 2020/1/10 | 2024/12/11 | medium |
| 136586 | RHEL 8:Red Hat OpenShift 服務網格 1.1.2 服務網格代理 (RHSA-2020: 2148) | Nessus | Red Hat Local Security Checks | 2020/5/14 | 2024/11/7 | high |
| 139270 | GLSA-202007-62 : PyCrypto:弱式金鑰產生 | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | high |
| 142049 | F5 Networks BIG-IP:BIG-IP APM SAML SLO 弱點 (K44808538) | Nessus | F5 Networks Local Security Checks | 2020/10/29 | 2024/1/12 | medium |
| 143264 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Mutt 弱點 (USN-4645-1) | Nessus | Ubuntu Local Security Checks | 2020/11/25 | 2024/8/27 | medium |
| 143286 | CentOS 7:python (RHSA-2020:3911) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/9 | medium |
| 180873 | Oracle Linux 7:keepalived (ELSA-2019-2285) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | medium |
| 187690 | Amazon Linux 2023:ghostscript、ghostscript-gtk、ghostscript-tools-dvipdf (ALAS2023-2024-470) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | high |
| 208603 | CentOS 6:chromium-browser (RHSA-2020:3560) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 215867 | Azure Linux 3.0 安全性更新核心 (CVE-2024-44946) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216137 | Microsoft SharePoint Server 2016 的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 217169 | Linux Distros 未修補弱點:CVE-2009-5029 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 217238 | Linux Distros 未修補弱點:CVE-2010-3452 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217738 | Linux Distros 未修補弱點:CVE-2012-4154 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 218470 | Linux Distros 未修補弱點:CVE-2014-9157 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 218476 | Linux Distros 未修補弱點:CVE-2014-8501 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 219555 | Linux Distros 未修補弱點:CVE-2016-4954 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219585 | Linux Distros 未修補弱點:CVE-2016-5323 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219618 | Linux Distros 未修補弱點:CVE-2016-5036 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 219627 | Linux Distros 未修補弱點:CVE-2016-5319 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219682 | Linux Distros 未修補弱點:CVE-2016-4994 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221834 | Linux Distros 未修補弱點:CVE-2018-8786 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 224120 | Linux Distros 未修補弱點:CVE-2021-43331 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 225825 | Linux Distros 未修補弱點:CVE-2023-46751 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
| 230224 | Linux Distros 未修補弱點:CVE-2020-7942 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 231956 | Linux Distros 未修補弱點:CVE-2024-8006 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 233050 | RHEL 7:CFME 5.6.3 (RHSA-2016:2839) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/3/20 | high |
| 235187 | Azure Linux 3.0 安全性更新核心 (CVE-2025-21687) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | high |
| 244926 | Linux Distros 未修補的弱點:CVE-2024-46693 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 247930 | Linux Distros 未修補的弱點:CVE-2018-6249 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 248673 | Linux Distros 未修補的弱點:CVE-2023-4576 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 248732 | Linux Distros 未修補的弱點:CVE-2024-46709 | Nessus | Misc. | 2025/8/12 | 2025/9/15 | medium |
| 250727 | Linux Distros 未修補的弱點:CVE-2018-16422 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251450 | Linux Distros 未修補的弱點:CVE-2018-6073 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251614 | Linux Distros 未修補的弱點:CVE-2020-7238 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 252583 | Linux Distros 未修補的弱點:CVE-2018-17470 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252818 | Linux Distros 未修補的弱點:CVE-2016-5439 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 94564 | RHEL 7:fontconfig (RHSA-2016:2601) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | high |
| 94676 | Google Chrome < 54.0.2840.99 多個弱點 | Nessus | Windows | 2016/11/10 | 2022/4/11 | critical |
| 94677 | Google Chrome < 54.0.2840.98 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2016/11/10 | 2019/11/14 | critical |
| 95335 | CentOS 7:gimp / gimp-help (CESA-2016:2589) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |