| 95839 | Scientific Linux 安全性更新:SL7.x x86_64 上的 gimp | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | high |
| 246237 | Linux Distros 未修補的弱點:CVE-2017-2596 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 248655 | Linux Distros 未修補的弱點:CVE-2023-0240 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 248886 | Linux Distros 未修補的弱點:CVE-2023-32209 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 251741 | Linux Distros 未修補的弱點:CVE-2018-6124 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251829 | Linux Distros 未修補的弱點:CVE-2017-5113 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252835 | Linux Distros 未修補的弱點:CVE-2017-5117 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252842 | Linux Distros 未修補的弱點:CVE-2018-6098 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 255067 | Linux Distros 未修補的弱點:CVE-2016-5731 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255101 | Linux Distros 未修補的弱點:CVE-2017-2919 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 257139 | Linux Distros 未修補的弱點:CVE-2020-6624 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
| 257760 | Linux Distros 未修補的弱點:CVE-2018-6532 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258767 | Linux Distros 未修補的弱點:CVE-2019-2554 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259094 | Linux Distros 未修補的弱點:CVE-2019-13455 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 260749 | Linux Distros 未修補的弱點:CVE-2016-5442 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260796 | Linux Distros 未修補的弱點:CVE-2016-5632 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261205 | Linux Distros 未修補的弱點:CVE-2013-0162 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262270 | Linux Distros 未修補的弱點:CVE-2023-31918 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262552 | Linux Distros 未修補的弱點:CVE-2022-22293 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263105 | Linux Distros 未修補的弱點:CVE-2020-7659 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263601 | Linux Distros 未修補的弱點:CVE-2013-0464 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 51980 | Fedora 14:abcm2ps-5.9.21-1.fc14 (2011-1092) | Nessus | Fedora Local Security Checks | 2011/2/15 | 2021/1/11 | critical |
| 53466 | Fedora 15 : ikiwiki-3.20110328-1.fc15 (2011-5249) | Nessus | Fedora Local Security Checks | 2011/4/18 | 2021/1/11 | low |
| 60710 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 gpdf | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60767 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61451 | FreeBSD:automake -- 不安全的「distcheck」配方檔授予任何人皆可寫入的 distdir (36235c38-e0a8-11e1-9f4d-002354ed89bc) | Nessus | FreeBSD Local Security Checks | 2012/8/8 | 2021/1/6 | medium |
| 61480 | FreeBSD:rubygem-rails -- 多個弱點 (31db9a18-e289-11e1-a57d-080027a27dbf) | Nessus | FreeBSD Local Security Checks | 2012/8/10 | 2021/1/6 | medium |
| 61668 | Fedora 16 : libotr-3.2.1-1.fc16 (2012-11934) | Nessus | Fedora Local Security Checks | 2012/8/27 | 2021/1/11 | medium |
| 103374 | VMware Fusion 8.x < 8.5.8 SVGA Code Execution Vulnerability (VMSA-2017-0015) (macOS) | Nessus | MacOS X Local Security Checks | 2017/9/21 | 2019/11/12 | high |
| 111106 | NVIDIA Linux GPU Display Driver Multiple Vulnerabilities | Nessus | Misc. | 2018/7/16 | 2023/3/15 | high |
| 118212 | Amazon Linux AMI:gitolite3 (ALAS-2018-1092) | Nessus | Amazon Linux Local Security Checks | 2018/10/19 | 2022/2/7 | high |
| 118789 | RHEL 7:ansible (RHSA-2018:3463) | Nessus | Red Hat Local Security Checks | 2018/11/7 | 2024/6/3 | high |
| 124126 | Amazon Linux 2:freerdp (ALAS-2019-1191) | Nessus | Amazon Linux Local Security Checks | 2019/4/18 | 2024/6/3 | critical |
| 124567 | IBM MQ 9.1.0.x LTS < 9.1.0.2 LTS / 9.1.1 CD 主控台弱密碼編譯攔截式弱點 (CVE-2018-1925) | Nessus | Windows | 2019/5/3 | 2025/3/13 | medium |
| 249825 | Linux Distros 未修補的弱點:CVE-2023-0188 | Nessus | Misc. | 2025/8/15 | 2025/8/31 | medium |
| 250682 | Linux Distros 未修補的弱點:CVE-2021-35063 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251376 | Amazon Linux 2023mod_security、mod_security-mlogc (ALAS2023-2025-1139) | Nessus | Amazon Linux Local Security Checks | 2025/8/18 | 2025/8/18 | medium |
| 251490 | Linux Distros 未修補的弱點:CVE-2018-6036 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251837 | Linux Distros 未修補的弱點:CVE-2017-5111 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252163 | Linux Distros 未修補的弱點:CVE-2020-7921 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 252310 | Amazon Linux 2mod_security (ALAS-2025-2963) | Nessus | Amazon Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 252381 | Linux Distros 未修補的弱點:CVE-2019-13161 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252944 | RHEL 8:pki-deps:10.6 (RHSA-2025:14118) | Nessus | Red Hat Local Security Checks | 2025/8/20 | 2025/8/20 | high |
| 253868 | Linux Distros 未修補的弱點:CVE-2017-2376 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254802 | Linux Distros 未修補的弱點:CVE-2018-7441 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255922 | Linux Distros 未修補的弱點:CVE-2020-8034 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256474 | Linux Distros 未修補的弱點:CVE-2019-13351 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256562 | Linux Distros 未修補的弱點:CVE-2025-49176 | Nessus | Misc. | 2025/8/27 | 2025/9/5 | high |
| 257266 | Linux Distros 未修補的弱點:CVE-2018-7727 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 259258 | Linux Distros 未修補的弱點:CVE-2021-35513 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |