| 91027 | FreeBSD:wordpress -- 多個弱點 (3686917b-164d-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/11 | 2021/1/4 | medium |
| 92064 | Fedora 24:libksba (2016-1bcec8b80d) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92180 | Fedora 24:wordpress (2016-d9bd0c4830) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 93200 | F5 Networks BIG-IP:TMM 弱點 (SOL06045217) | Nessus | F5 Networks Local Security Checks | 2016/8/30 | 2019/5/9 | critical |
| 103858 | Debian DLA-1134-1:sdl-image1.2 安全性更新 | Nessus | Debian Local Security Checks | 2017/10/17 | 2021/1/11 | high |
| 107097 | Xen guest_remove_page() Function Pagetable Unpinning Handling Guest-to-host DoS (XSA-252) | Nessus | Misc. | 2018/3/2 | 2019/11/8 | medium |
| 110493 | Microsoft Office Viewer 產品的安全性更新 (2018 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2018/6/12 | 2019/11/4 | medium |
| 118535 | RHEL 7:zziplib (RHSA-2018:3229) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | medium |
| 118778 | Oracle Linux 7 : zziplib (ELSA-2018-3229) | Nessus | Oracle Linux Local Security Checks | 2018/11/7 | 2024/11/1 | medium |
| 118999 | CentOS 7:zziplib (CESA-2018:3229) | Nessus | CentOS Local Security Checks | 2018/11/16 | 2024/7/22 | medium |
| 143483 | IBM DB2 10.5 < FP11 40479 / 11.1 <FP5 40478 / 11.5 < 11.5.5.0 緩衝區溢位 (Unix) | Nessus | Databases | 2020/12/4 | 2024/10/23 | high |
| 149460 | Debian DLA-2657-1:lz4 安全性更新 | Nessus | Debian Local Security Checks | 2021/5/13 | 2021/6/15 | critical |
| 151367 | CentOS 8:lz4 (CESA-2021: 2575) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2021/7/3 | critical |
| 156999 | GLSA-202105-21:Tcpreplay:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
| 157834 | Rocky Linux 8lz4 (RLSA-2021:2575) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
| 164299 | Oracle Linux 8/9:Unbreakable Enterprise 核心 (ELSA-2022-9726) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/10/22 | medium |
| 164300 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9727) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/10/23 | medium |
| 164829 | Slackware Linux 15.0 / 最新版 python3 弱點 (SSA:2022-250-01) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/3/21 | high |
| 166346 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9927) | Nessus | Oracle Linux Local Security Checks | 2022/10/20 | 2024/10/22 | high |
| 179337 | IBM DB2 緩衝區溢位 (7010565) (Windows) | Nessus | Databases | 2023/8/3 | 2024/8/23 | high |
| 179939 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:ZZIPlib 弱點 (USN-6298-1) | Nessus | Ubuntu Local Security Checks | 2023/8/17 | 2024/8/27 | medium |
| 210212 | RHEL 6:python-django-horizon and python-django-openstack-auth 更新 (中等) (RHSA-2015:0845) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2025/3/20 | high |
| 210297 | RHEL 7:rh-haproxy18-haproxy (RHSA-2019:0275) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/6 | high |
| 215778 | Azure Linux 3.0 安全性更新核心 (CVE-2024-41098) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216209 | RHEL 7:krb5 (RHSA-2025:1352) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
| 217385 | Linux Distros 未修補弱點:CVE-2010-5329 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | medium |
| 217705 | Linux Distros 未修補弱點:CVE-2012-3381 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217805 | Linux Distros 未修補弱點:CVE-2013-0423 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218009 | Linux Distros 未修補弱點:CVE-2013-0199 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218624 | Linux Distros 未修補弱點:CVE-2014-7204 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219536 | Linux Distros 未修補弱點:CVE-2016-4609 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 219570 | Linux Distros 未修補弱點:CVE-2016-5354 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219719 | Linux Distros 未修補弱點:CVE-2016-4454 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219744 | Linux Distros 未修補弱點:CVE-2016-4574 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220895 | Linux Distros 未修補弱點:CVE-2017-3641 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 220903 | Linux Distros 未修補弱點:CVE-2017-3461 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 221888 | Linux Distros 未修補弱點:CVE-2018-6913 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 222204 | Linux Distros 未修補弱點:CVE-2018-1124 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 222248 | Linux Distros 未修補弱點:CVE-2018-20622 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222511 | Linux Distros 未修補弱點:CVE-2019-13111 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 222712 | Linux Distros 未修補弱點:CVE-2018-8905 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 229194 | Linux Distros 未修補弱點:CVE-2024-41037 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 229456 | Linux Distros 未修補弱點:CVE-2024-41096 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 229646 | Linux Distros 未修補弱點:CVE-2022-2207 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 231289 | Linux Distros 未修補弱點:CVE-2025-0840 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | high |
| 231450 | Linux Distros 未修補的弱點:CVE-2024-6991 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 233909 | RHEL 9:libgcrypt (RHSA-2025:3534) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | medium |
| 257268 | Linux Distros 未修補的弱點:CVE-2025-0516 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257299 | Linux Distros 未修補的弱點:CVE-2020-10081 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258839 | Linux Distros 未修補的弱點:CVE-2019-17068 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |