| 259258 | Linux Distros 未修補的弱點:CVE-2021-35513 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259424 | Linux Distros 未修補的弱點:CVE-2025-25468 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261700 | RockyLinux 8pki-deps:10.6 (RLSA-2025:14126) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 261916 | Linux Distros 未修補的弱點:CVE-2024-23444 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263367 | Linux Distros 未修補的弱點:CVE-2018-8962 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263550 | Linux Distros 未修補的弱點:CVE-2016-4728 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264137 | Linux Distros 未修補的弱點:CVE-2012-3701 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52469 | Mandriva Linux 安全性公告:samba (MDVSA-2011:038) | Nessus | Mandriva Local Security Checks | 2011/3/1 | 2021/1/6 | medium |
| 52477 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10:samba 弱點 (USN-1075-1) | Nessus | Ubuntu Local Security Checks | 2011/3/1 | 2019/9/19 | medium |
| 52489 | RHEL 4 / 5 / 6:samba (RHSA-2011:0305) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2024/4/21 | high |
| 60159 | RHEL 5:bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 2012/7/31 | 2021/1/14 | high |
| 60858 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 bzip2 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60887 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 bzip2 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61406 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 icedtea-web | Nessus | Scientific Linux Local Security Checks | 2012/8/3 | 2021/1/14 | high |
| 61972 | Mandriva Linux 安全性公告:icedtea-web (MDVSA-2012:122) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | high |
| 62054 | FreeBSD:freeradius -- TLS 型驗證的任意程式碼執行 (3bbbe3aa-fbeb-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/9/12 | 2021/1/6 | medium |
| 61772 | Ubuntu 12.04 LTS:keystone 弱點 (USN-1552-1) | Nessus | Ubuntu Local Security Checks | 2012/9/4 | 2019/9/19 | medium |
| 62128 | Fedora 18 : libotr-3.2.1-1.fc18 (2012-11900) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 62193 | Fedora 17 : automake-1.11.6-1.fc17 (2012-14349) | Nessus | Fedora Local Security Checks | 2012/9/19 | 2021/1/11 | medium |
| 62380 | GLSA-201209-24 : PostgreSQL:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/9/29 | 2021/1/6 | medium |
| 62407 | RHEL 5:freeradius2 (RHSA-2012:1327) | Nessus | Red Hat Local Security Checks | 2012/10/3 | 2021/1/14 | medium |
| 62427 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 freeradius | Nessus | Scientific Linux Local Security Checks | 2012/10/4 | 2021/1/14 | medium |
| 62603 | Fedora 16:freeradius-2.2.0-0.fc16 (2012-15743) | Nessus | Fedora Local Security Checks | 2012/10/18 | 2021/1/11 | medium |
| 62835 | Adobe AIR 3.x <= 3.4.0.2710 多個弱點 (APSB12-24) | Nessus | Windows | 2012/11/7 | 2022/4/11 | critical |
| 63110 | Google Chrome < 23.0.1271.95 多個弱點 | Nessus | Windows | 2012/11/30 | 2022/4/11 | critical |
| 63327 | Fedora 16:qt-4.8.4-1.fc16 (2012-19715) | Nessus | Fedora Local Security Checks | 2012/12/24 | 2021/1/11 | medium |
| 63685 | VMware View Server 目錄遊走弱點 (VMSA-2012-0017) | Nessus | Windows | 2013/1/24 | 2018/11/15 | medium |
| 64088 | Fedora 17:kernel-3.7.3-101.fc17 (2013-1025) | Nessus | Fedora Local Security Checks | 2013/1/25 | 2021/1/11 | medium |
| 64187 | SuSE 11.2 安全性更新:libotr (SAT 修補程式編號 7076) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 64675 | Fedora 18 : openstack-keystone-2012.2.3-2.fc18 (2013-2168) | Nessus | Fedora Local Security Checks | 2013/2/19 | 2021/1/11 | medium |
| 64875 | FreeBSD:rubygem-ruby_parser -- 不安全的 tmp 檔案使用 (e1aa3bdd-839a-4a77-8617-cca439a8f9fc) | Nessus | FreeBSD Local Security Checks | 2013/2/25 | 2021/1/6 | low |
| 64947 | Scientific Linux 安全性更新:SL6.x 上的 automake (noarch) | Nessus | Scientific Linux Local Security Checks | 2013/3/1 | 2021/1/14 | medium |
| 65713 | Fedora 18:eucalyptus-3.2.1-2.fc18 (2013-3498) | Nessus | Fedora Local Security Checks | 2013/3/28 | 2021/1/11 | medium |
| 67976 | Oracle Linux 4 : xpdf (ELSA-2009-1680) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 70203 | Fedora 19 : zabbix-2.0.6-3.fc19 (2013-14029) | Nessus | Fedora Local Security Checks | 2013/9/30 | 2021/1/11 | medium |
| 70425 | Fedora 18 : zabbix-2.0.8-3.fc18 (2013-18348) | Nessus | Fedora Local Security Checks | 2013/10/15 | 2021/1/11 | medium |
| 71000 | RHEL 6 : augeas (RHSA-2013:1537) | Nessus | Red Hat Local Security Checks | 2013/11/21 | 2021/1/14 | low |
| 72549 | GLSA-201402-17:Xpdf:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2014/2/18 | 2021/1/6 | high |
| 74665 | openSUSE 安全性更新:viewvc (openSUSE-SU-2012:0831-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74814 | openSUSE 安全性更新:automake (openSUSE-SU-2012:1519-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74817 | openSUSE 安全性更新:libotr (openSUSE-SU-2012:1525-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75132 | openSUSE 安全性更新:roundcubemail (openSUSE-SU-2013:1420-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 62671 | Fedora 17:python-django-horizon-2012.1.3-1.fc17 (2012-16148) | Nessus | Fedora Local Security Checks | 2012/10/24 | 2021/1/11 | medium |
| 62886 | FreeBSD:ruby -- ruby 1.9 的雜湊溢流 DoS 弱點 (5e647ca3-2aea-11e2-b745-001fd0af1a4c) | Nessus | FreeBSD Local Security Checks | 2012/11/12 | 2021/1/6 | medium |
| 63484 | Fedora 18 : bogofilter-1.2.3-1.fc18 (2012-19664) | Nessus | Fedora Local Security Checks | 2013/1/14 | 2021/1/11 | high |
| 64251 | Fedora 18 : rubygem-rack-1.4.0-4.fc18 (2013-0837) | Nessus | Fedora Local Security Checks | 2013/1/28 | 2021/1/11 | medium |
| 64254 | Fedora 16 : rubygem-rack-1.3.0-3.fc16 (2013-0896) | Nessus | Fedora Local Security Checks | 2013/1/28 | 2021/1/11 | medium |
| 64670 | Pidgin < 2.10.7 多個弱點 | Nessus | Windows | 2013/2/18 | 2019/12/4 | medium |
| 65652 | RHEL 6:qt (RHSA-2013:0669) | Nessus | Red Hat Local Security Checks | 2013/3/22 | 2024/4/24 | medium |
| 66041 | Mandriva Linux 安全性公告:coreutils (MDVSA-2013:023-1) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |