| 217720 | Linux Distros 未修補弱點:CVE-2012-5086 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218004 | Linux Distros 未修補弱點:CVE-2012-6701 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219562 | Linux Distros 未修補弱點:CVE-2016-5044 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 219740 | Linux Distros 未修補弱點:CVE-2016-4963 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 222638 | Linux Distros 未修補弱點:CVE-2018-8794 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 225082 | Linux Distros 未修補的弱點:CVE-2022-43551 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 228438 | Linux Distros 未修補的弱點:CVE-2024-46697 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 229328 | Linux Distros 未修補弱點:CVE-2024-41094 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 229486 | Linux Distros 未修補弱點:CVE-2024-46672 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 229498 | Linux Distros 未修補的弱點:CVE-2024-40782 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 229919 | Linux Distros 未修補弱點:CVE-2020-24386 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 232056 | Linux Distros 未修補弱點:CVE-2018-9996 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 238330 | Hibernate Validator < 6.2 / 7.0 任意 RCE | Nessus | Misc. | 2025/6/12 | 2025/6/12 | high |
| 181954 | Amazon Linux 2:python38 (ALASPYTHON3.8-2023-007) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 185077 | Rocky Linux 9python3.9 (RLSA-2022:7323) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 185140 | RHEL 9:gmp (RHSA-2023: 6661) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 190768 | RHEL 8:oniguruma (RHSA-2024: 0889) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/13 | critical |
| 197675 | CentOS 8 : gmp (CESA-2024:3214) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | high |
| 203144 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:Bind 弱點 (USN-6909-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2025/1/30 | high |
| 205556 | RHEL 8:bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
| 210208 | RHEL 6:openstack-nova (RHSA-2013:0208) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | high |
| 102417 | Ubuntu 14.04 LTS / 16.04 LTS:libsoup 弱點 (USN-3383-1) | Nessus | Ubuntu Local Security Checks | 2017/8/11 | 2024/8/27 | critical |
| 102670 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libsoup | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
| 102764 | CentOS 7:libsoup (CESA-2017:2459) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | critical |
| 110199 | Amazon Linux AMI:gnupg2 (ALAS-2018-1025) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
| 117714 | Debian DLA-1521-1:otrs2 安全性更新 | Nessus | Debian Local Security Checks | 2018/9/27 | 2024/8/5 | medium |
| 117764 | OracleVM 3.4:Unbreakable /等 (OVMSA-2018-0258) | Nessus | OracleVM Local Security Checks | 2018/9/27 | 2022/3/4 | high |
| 119692 | CentOS 7:libvirt (CESA-2018:3113) | Nessus | CentOS Local Security Checks | 2018/12/17 | 2020/3/27 | high |
| 126793 | Debian DLA-1854-1:libonig 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/19 | 2024/5/9 | critical |
| 128063 | Cisco Adaptive Security Appliance VPN SAML 驗證繞過弱點 (cisco-sa-20190501-asaftd-saml-vpn) | Nessus | CISCO | 2019/8/22 | 2023/3/31 | high |
| 128064 | Cisco Firepower 威脅防禦 (FTD) VPN SAML 驗證繞過弱點 (cisco-sa-20190501-asaftd-saml-vpn) | Nessus | CISCO | 2019/8/22 | 2023/3/31 | high |
| 129067 | Amazon Linux 2:oniguruma (ALAS-2019-1288) | Nessus | Amazon Linux Local Security Checks | 2019/9/20 | 2024/4/24 | critical |
| 135584 | Oracle Primavera Unifier (2020 年 4 月 CPU) | Nessus | CGI abuses | 2020/4/15 | 2024/3/18 | critical |
| 135815 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libosinfo (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
| 136143 | F5 Networks BIG-IP:BIG-IP HTTP/2 弱點 (K65372933) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | high |
| 136985 | Debian DLA-2229-1:php-horde-gollem 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/1 | 2024/3/8 | medium |
| 140124 | RHEL 7:核心 (RHSA-2020: 3598) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | high |
| 78685 | Mandriva Linux 安全性公告:ctags (MDVSA-2014:206) | Nessus | Mandriva Local Security Checks | 2014/10/27 | 2021/1/6 | medium |
| 78714 | Fedora 20 : phpMyAdmin-4.2.10.1-1.fc20 (2014-13521) | Nessus | Fedora Local Security Checks | 2014/10/29 | 2021/1/11 | low |
| 78836 | openSUSE 安全性更新:gnome-settings-daemon (openSUSE-SU-2014:1348-1) | Nessus | SuSE Local Security Checks | 2014/11/4 | 2021/1/19 | high |
| 78837 | openSUSE 安全性更新:phpMyAdmin (openSUSE-SU-2014:1347-1) | Nessus | SuSE Local Security Checks | 2014/11/4 | 2021/1/19 | low |
| 79494 | OracleVM 3.0:xen (OVMSA-2013-0002) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
| 80313 | Fedora 20:glpi-0.84.8-3.fc20 (2014-17520) | Nessus | Fedora Local Security Checks | 2015/1/2 | 2021/1/11 | medium |
| 80348 | Fedora 21:libssh-0.6.4-1.fc21 (2014-17324) | Nessus | Fedora Local Security Checks | 2015/1/5 | 2021/1/11 | medium |
| 80397 | Scientific Linux 安全性更新:SL7.x x86_64 上的 libvirt | Nessus | Scientific Linux Local Security Checks | 2015/1/7 | 2021/1/14 | medium |
| 80542 | openSUSE 安全性更新:jasper (openSUSE-SU-2015:0039-1) | Nessus | SuSE Local Security Checks | 2015/1/15 | 2021/1/19 | high |
| 81671 | Cisco AnyConnect Secure Mobility Client < 3.1(6068) XSS | Nessus | Windows | 2015/3/6 | 2018/11/15 | medium |
| 82046 | Amazon Linux AMI:file (ALAS-2015-497) | Nessus | Amazon Linux Local Security Checks | 2015/3/25 | 2018/4/18 | high |
| 82214 | Debian DLA-69-1:exuberant-ctags 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 91027 | FreeBSD:wordpress -- 多個弱點 (3686917b-164d-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/11 | 2021/1/4 | medium |