| 68299 | Oracle Linux 6 : ruby (ELSA-2011-0910) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 71296 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 coreutils | Nessus | Scientific Linux Local Security Checks | 2013/12/10 | 2021/1/14 | medium |
| 74916 | openSUSE 安全性更新:libqt4 (openSUSE-SU-2013:0404-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 75167 | openSUSE 安全性更新:coreutils (openSUSE-SU-2013:0232-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76807 | Oracle Solaris 重要修補程式更新:apr2013_SRU5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | low |
| 78146 | F5 Networks BIG-IP:BIND 弱點 (SOL14316) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | high |
| 79227 | Oracle Linux 7 : gnutls (ELSA-2014-1846) | Nessus | Oracle Linux Local Security Checks | 2014/11/13 | 2024/11/1 | high |
| 79410 | Mandriva Linux 安全性公告:wireshark (MDVSA-2014:223) | Nessus | Mandriva Local Security Checks | 2014/11/24 | 2021/1/6 | medium |
| 79431 | Ubuntu 10.04 LTS:linux 弱點 (USN-2415-1) | Nessus | Ubuntu Local Security Checks | 2014/11/25 | 2021/1/19 | medium |
| 79651 | Fedora 19:xen-4.2.5-5.fc19 (2014-15503) | Nessus | Fedora Local Security Checks | 2014/12/2 | 2021/1/11 | high |
| 79763 | Fedora 19 : avr-binutils-2.24-3.fc19 (2014-14838) | Nessus | Fedora Local Security Checks | 2014/12/7 | 2021/1/11 | high |
| 83657 | SUSE SLED12 / SLES12 安全性更新:file (SUSE-SU-2014:1730-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 83807 | openSUSE 安全性更新:coreutils (openSUSE-2015-381) | Nessus | SuSE Local Security Checks | 2015/5/26 | 2021/1/19 | medium |
| 84494 | Debian DLA-263-1:ruby1.9.1 安全性更新 | Nessus | Debian Local Security Checks | 2015/7/2 | 2021/1/11 | high |
| 92038 | Citrix Studio < 7.6.1000 不安全的存取原則組態 (CTX213045) | Nessus | Misc. | 2016/7/13 | 2021/10/25 | high |
| 92973 | Fedora 24:核心 (2016-90f142aa64) | Nessus | Fedora Local Security Checks | 2016/8/16 | 2021/1/11 | medium |
| 93607 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3084-4) | Nessus | Ubuntu Local Security Checks | 2016/9/20 | 2025/2/18 | medium |
| 215728 | Azure Linux 3.0 安全性更新vim (CVE-2024-41965) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217393 | Linux Distros 未修補弱點:CVE-2011-0062 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217395 | Linux Distros 未修補弱點:CVE-2011-0753 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 217692 | Linux Distros 未修補弱點:CVE-2012-5627 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 217863 | Linux Distros 未修補弱點:CVE-2013-0272 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218052 | Linux Distros 未修補弱點:CVE-2013-0440 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218508 | Linux Distros 未修補弱點:CVE-2014-8116 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 221233 | Linux Distros 未修補弱點:CVE-2017-3291 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 222706 | Linux Distros 未修補弱點:CVE-2018-8043 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223839 | Linux Distros 未修補弱點:CVE-2021-3546 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 225195 | Linux Distros 未修補弱點:CVE-2022-48906 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 231072 | Linux Distros 未修補的弱點:CVE-2024-6996 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | low |
| 231187 | Linux Distros 未修補的弱點:CVE-2024-7974 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 241726 | Amazon Linux 2libgepub (ALAS-2025-2910) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/7/14 | medium |
| 245421 | Linux Distros 未修補的弱點:CVE-2024-41083 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 247129 | AlmaLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (ALSA-2025:12280) | Nessus | Alma Linux Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 247802 | Linux Distros 未修補的弱點:CVE-2022-21415 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 97485 | Oracle Linux 6:qemu-kvm (ELSA-2017-0352) | Nessus | Oracle Linux Local Security Checks | 2017/3/2 | 2024/10/23 | critical |
| 97486 | OracleVM 3.4:qemu-kvm (OVMSA-2017-0047) | Nessus | OracleVM Local Security Checks | 2017/3/2 | 2021/1/4 | critical |
| 97611 | CentOS 5 : kvm (CESA-2017:0454) | Nessus | CentOS Local Security Checks | 2017/3/9 | 2021/6/3 | critical |
| 99014 | GLSA-201703-07:Xen:權限提升 | Nessus | Gentoo Local Security Checks | 2017/3/28 | 2021/6/3 | critical |
| 133229 | Debian DLA-2076-1:slirp 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/27 | 2024/3/28 | medium |
| 135340 | CentOS 7 : qemu-kvm (RHSA-2020:1116) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | medium |
| 136138 | F5 Networks BIG-IP:BIG-IP 加密驅動程式弱點 (K43815022) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2024/12/11 | high |
| 138151 | Dell SupportAssist 不受控制的搜尋路徑弱點 (DSA-2020-005) | Nessus | Windows | 2020/7/7 | 2022/12/7 | high |
| 139856 | Amazon Linux 2:emacs-gettext (ALAS-2020-1477) | Nessus | Amazon Linux Local Security Checks | 2020/8/26 | 2024/12/11 | critical |
| 140033 | Oracle Linux 8:container-tools:ol8 (ELSA-2020-0348) | Nessus | Oracle Linux Local Security Checks | 2020/8/28 | 2024/11/1 | medium |
| 141044 | RHEL 7:python-pillow (RHSA-2020: 3887) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
| 143039 | RHEL 8:container-tools:1.0 (RHSA-2020: 1360) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
| 144393 | RHEL 8:gnutls (RHSA-2020: 5483) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | high |
| 145608 | CentOS 8:gettext (CESA-2019: 3643) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | critical |
| 151267 | Amazon Linux 2:libxml2 (ALAS-2021-1677) | Nessus | Amazon Linux Local Security Checks | 2021/7/1 | 2024/12/11 | high |
| 151578 | RHEL 8:RHEL 8 上的 Red Hat JBoss Enterprise Application Platform 7.3.8 (RHSA-2021: 2694) | Nessus | Red Hat Local Security Checks | 2021/7/13 | 2024/11/7 | medium |