| 62276 | Fedora 10:gnutls-2.4.2-3.fc10 (2008-10162) | Nessus | Fedora Local Security Checks | 2012/9/24 | 2021/1/11 | medium |
| 63698 | AIX 6.1 TL 7:wpar (IV08468) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63702 | AIX 6.1 TL 6:wpar (IV10226) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63704 | AIX 6.1 TL 5:wpar (IV10229) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 64820 | Sun Java Web Start 未授權的存取 (102881) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 67442 | Oracle Linux 3 / 4 : squirrelmail (ELSA-2007-0022) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 225613 | Linux Distros 未修補的弱點:CVE-2022-49096 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227500 | Linux Distros 未修補的弱點:CVE-2024-33663 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 227911 | Linux Distros 未修補弱點:CVE-2024-26637 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 230067 | Linux Distros 未修補弱點:CVE-2022-2286 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 243989 | Linux Distros 未修補的弱點:CVE-2022-21515 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 248355 | Linux Distros 未修補的弱點:CVE-2022-21348 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 205617 | OpenTelemetry Collector < 0.107.0 定時差異 | Nessus | Misc. | 2024/8/15 | 2024/11/1 | medium |
| 206671 | Intel Quartus Prime < 24.1 (INTEL-SA-01127) | Nessus | Windows | 2024/9/5 | 2025/2/5 | medium |
| 215702 | Azure Linux 3.0 安全性更新核心 (CVE-2024-42232) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217082 | Linux Distros 未修補弱點:CVE-2009-0316 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 220385 | Linux Distros 未修補弱點:CVE-2017-11113 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 220754 | Linux Distros 未修補弱點:CVE-2017-14318 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 221753 | Linux Distros 未修補弱點:CVE-2017-9170 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 222186 | Linux Distros 未修補弱點:CVE-2018-14599 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 224821 | Linux Distros 未修補的弱點:CVE-2022-36139 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 225530 | Linux Distros 未修補弱點:CVE-2022-48689 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 229826 | Linux Distros 未修補弱點:CVE-2021-47639 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 243652 | Linux Distros 未修補的弱點:CVE-2018-12392 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | critical |
| 252589 | Linux Distros 未修補的弱點:CVE-2020-2759 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 254713 | Linux Distros 未修補的弱點:CVE-2017-12081 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254798 | Linux Distros 未修補的弱點:CVE-2018-25045 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255599 | Linux Distros 未修補的弱點:CVE-2017-13791 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 255754 | Linux Distros 未修補的弱點:CVE-2022-35028 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257031 | Linux Distros 未修補的弱點:CVE-2022-35052 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 261080 | Linux Distros 未修補的弱點:CVE-2016-9264 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 263145 | Linux Distros 未修補的弱點:CVE-2017-0390 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263345 | Linux Distros 未修補的弱點:CVE-2017-7071 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263836 | Linux Distros 未修補的弱點:CVE-2011-3236 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52980 | Google Picasa < 3.8 路徑 Subversion 任意 DLL 插入程式碼執行 | Nessus | Windows | 2011/3/25 | 2018/7/12 | high |
| 58296 | Fedora 15 : gnash-0.8.10-1.fc15 (2012-2719) | Nessus | Fedora Local Security Checks | 2012/3/9 | 2021/1/11 | medium |
| 60265 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 pwlib | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60296 | Scientific Linux 安全性更新:SL5.x 上的 openssh | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 62921 | CentOS 6 : mysql (CESA-2012:1462) | Nessus | CentOS Local Security Checks | 2012/11/15 | 2021/1/4 | high |
| 67627 | Oracle Linux 5 : autofs (ELSA-2007-1176) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68658 | Oracle Linux 6:mysql (ELSA-2012-1462) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 118516 | RHEL 7: gnutls (RHSA-2018:3050) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2025/4/15 | medium |
| 118663 | F5 網路 BIG-IP:Oracle Java SE 弱點 (K44923228) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/2 | high |
| 118734 | Debian DLA-1566-1:mysql-5.5 安全性更新 | Nessus | Debian Local Security Checks | 2018/11/6 | 2024/7/26 | medium |
| 127960 | GLSA-201908-11:libarchive:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | high |
| 132930 | Ubuntu 18.04 LTS:Libgcrypt 弱點 (USN-4236-1) | Nessus | Ubuntu Local Security Checks | 2020/1/15 | 2024/8/27 | medium |
| 132931 | Ubuntu 16.04 LTS:Libgcrypt 弱點 (USN-4236-2) | Nessus | Ubuntu Local Security Checks | 2020/1/15 | 2024/10/29 | medium |
| 133332 | Oracle Linux 8 : openjpeg2 (ELSA-2020-0274) | Nessus | Oracle Linux Local Security Checks | 2020/1/30 | 2024/11/1 | high |
| 133334 | RHEL 7:openjpeg2 (RHSA-2020:0262) | Nessus | Red Hat Local Security Checks | 2020/1/30 | 2024/11/7 | high |
| 133388 | Scientific Linux 安全性更新:SL7.x x86_64 上的 openjpeg2 | Nessus | Scientific Linux Local Security Checks | 2020/1/31 | 2024/3/28 | high |