| 133562 | Debian DLA-2098-1:ipmitool 安全性更新 | Nessus | Debian Local Security Checks | 2020/2/10 | 2024/3/27 | high |
| 134773 | Debian DSA-4643-1:python-bleach - 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/23 | 2024/3/21 | medium |
| 134941 | RHEL 8:ipmitool (RHSA-2020: 0981) | Nessus | Red Hat Local Security Checks | 2020/3/26 | 2024/11/7 | high |
| 135689 | RHEL 7:ipmitool (RHSA-2020: 1486) | Nessus | Red Hat Local Security Checks | 2020/4/16 | 2024/11/7 | high |
| 136363 | Amazon Linux 2:ipmitool (ALAS-2020-1420) | Nessus | Amazon Linux Local Security Checks | 2020/5/7 | 2024/12/11 | high |
| 140469 | Debian DLA-2369-1:libxml2 安全性更新 | Nessus | Debian Local Security Checks | 2020/9/10 | 2024/2/21 | critical |
| 141459 | Ubuntu 16.04 LTS / 18.04 LTS:Python 弱點 (USN-4581-1) | Nessus | Ubuntu Local Security Checks | 2020/10/14 | 2024/8/27 | high |
| 143003 | RHEL 7:ipmitool (RHSA-2020: 2276) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 144710 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:dovecot 弱點 (USN-4674-1) | Nessus | Ubuntu Local Security Checks | 2021/1/4 | 2025/9/3 | medium |
| 147722 | JFrog < 6.23.0 多個弱點 | Nessus | Misc. | 2021/3/12 | 2024/1/9 | critical |
| 149663 | RHEL 8:libvncserver (RHSA-2021: 1811) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 149667 | RHEL 8:dovecot (RHSA-2021: 1887) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
| 149946 | Oracle Linux 8:dovecot (ELSA-2021-1887) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | medium |
| 150006 | GLSA-202012-21:Mozilla Network Security Service (NSS):拒絕服務 | Nessus | Gentoo Local Security Checks | 2021/5/27 | 2024/1/12 | high |
| 151265 | Debian DLA-2699-1:ipmitool - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/1 | 2025/1/24 | high |
| 151510 | Amazon Linux AMI:nss (ALAS-2021-1518) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | high |
| 152832 | RHEL 7:OpenShift Container Platform 3.11.z (RHSA-2021: 3193) | Nessus | Red Hat Local Security Checks | 2021/8/25 | 2024/11/7 | medium |
| 155075 | RHEL 8:firefox (RHSA-2021: 4607) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | critical |
| 205157 | GLSA-202408-13:Nokogiri:拒絕服務 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
| 205449 | Azure Connected Machine Agent 的安全性更新 (2024 年 8 月) | Nessus | Windows | 2024/8/13 | 2024/8/30 | high |
| 206421 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:WebOb 弱點 (USN-6984-1) | Nessus | Ubuntu Local Security Checks | 2024/9/2 | 2024/9/2 | medium |
| 207461 | RHEL 9:Red Hat OpenStack Platform 18.0 (python-webob) (RHSA-2024:6775) | Nessus | Red Hat Local Security Checks | 2024/9/19 | 2024/11/7 | medium |
| 207705 | RHEL 9:OpenShift Container Platform 4.16.14 (RHSA-2024:6827) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2024/11/7 | medium |
| 207850 | RHEL 9:net-snmp (RHSA-2024:7260) | Nessus | Red Hat Local Security Checks | 2024/9/27 | 2025/2/11 | high |
| 207875 | AlmaLinux 9net-snmp (ALSA-2024:7260) | Nessus | Alma Linux Local Security Checks | 2024/9/27 | 2025/2/11 | high |
| 208012 | RHEL 9:linux-firmware (RHSA-2024:7483) | Nessus | Red Hat Local Security Checks | 2024/10/2 | 2024/12/16 | medium |
| 208198 | AlmaLinux 9linux-firmware (ALSA-2024:7484) | Nessus | Alma Linux Local Security Checks | 2024/10/4 | 2024/12/16 | medium |
| 208661 | RHEL 9:net-snmp (RHSA-2024:7875) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2025/2/11 | high |
| 219031 | Linux Distros 未修補弱點:CVE-2015-7979 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219063 | Linux Distros 未修補弱點:CVE-2015-7555 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219791 | Linux Distros 未修補弱點:CVE-2016-7510 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 219928 | Linux Distros 未修補弱點:CVE-2016-8743 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219939 | Linux Distros 未修補弱點:CVE-2016-7532 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 220093 | Linux Distros 未修補弱點:CVE-2016-9104 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220181 | Linux Distros 未修補弱點:CVE-2017-12598 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 220333 | Linux Distros 未修補弱點:CVE-2016-9426 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 220363 | Linux Distros 未修補弱點:CVE-2016-9818 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220387 | Linux Distros 未修補弱點:CVE-2017-11590 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 220746 | Linux Distros 未修補弱點:CVE-2017-13009 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221437 | Linux Distros 未修補弱點:CVE-2017-9405 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221454 | Linux Distros 未修補弱點:CVE-2017-7223 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221705 | Linux Distros 未修補弱點:CVE-2017-7301 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 221803 | Linux Distros 未修補弱點:CVE-2017-7606 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 222524 | Linux Distros 未修補弱點:CVE-2019-11721 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 222625 | Linux Distros 未修補弱點:CVE-2018-5148 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 222704 | Linux Distros 未修補弱點:CVE-2018-2562 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
| 222959 | Linux Distros 未修補弱點:CVE-2020-11647 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 223510 | Linux Distros 未修補弱點:CVE-2020-27750 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 223529 | Linux Distros 未修補弱點:CVE-2020-2780 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 228076 | Linux Distros 未修補弱點:CVE-2024-26940 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |