| 229693 | Linux Distros 未修補弱點:CVE-2022-2289 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 229929 | Linux Distros 未修補弱點:CVE-2020-25862 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 242141 | Amazon Corretto Java 11.x < 11.0.28.6.1 多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | high |
| 242441 | OpenJDK 8 <= 8u452 / 11.0.0 <= 11.0.27 / 17.0.0 <= 17.0.15 / 21.0.0 <= 21.0.7 / 24.0.0 <= 24.0.1 多個弱點 (2025-07-15) | Nessus | Misc. | 2025/7/21 | 2025/7/21 | high |
| 180910 | Oracle Linux 8:samba (ELSA-2020-1878) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
| 184916 | Rocky Linux 8:libksba (RLSA-2022:7089) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 191427 | CentOS 9:libksba-1.5.1-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 194051 | RHEL 7:Red Hat CloudForms (RHSA-2018:0374) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/3/20 | high |
| 194157 | RHEL 7:python-novajoin (RHSA-2019:1728) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 205012 | Mozilla Firefox ESR < 115.14 | Nessus | Windows | 2024/8/6 | 2024/9/6 | critical |
| 205039 | Mozilla Thunderbird < 128.1 | Nessus | Windows | 2024/8/6 | 2024/8/13 | critical |
| 205488 | Oracle Linux 9:firefox (ELSA-2024-5322) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | critical |
| 205500 | RHEL 7:firefox (RHSA-2024:5324) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205503 | RHEL 8:firefox (RHSA-2024:5323) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205507 | RHEL 8:firefox (RHSA-2024:5329) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205546 | Oracle Linux 8:firefox (ELSA-2024-5391) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/11 | critical |
| 205555 | RHEL 8:firefox (RHSA-2024:5391) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
| 205583 | RHEL 9 : thunderbird (RHSA-2024:5396) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
| 210324 | RHEL 6 / 7:rh-postgresql94-postgresql (RHSA-2017:3403) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | medium |
| 215316 | Azure Linux 3.0 安全性更新rust (CVE-2024-32884) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 219958 | Linux Distros 未修補弱點:CVE-2016-8690 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219972 | Linux Distros 未修補弱點:CVE-2016-7094 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220017 | Linux Distros 未修補弱點:CVE-2016-7946 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 220464 | Linux Distros 未修補弱點:CVE-2017-11540 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 220474 | Linux Distros 未修補弱點:CVE-2017-11526 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220486 | Linux Distros 未修補弱點:CVE-2017-10922 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220669 | Linux Distros 未修補弱點:CVE-2017-14860 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221350 | Linux Distros 未修補弱點:CVE-2017-9408 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 156848 | F5 Networks BIG-IP:BIG-IP Client SSL 設定檔弱點 (K08476614) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2023/11/2 | high |
| 157483 | AlmaLinux 8dovecot (ALSA-2021:1887) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 161025 | Ubuntu 18.04 LTS / 20.04 LTS:NSS 弱點 (USN-5410-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/27 | high |
| 163028 | Adobe Photoshop 22.x < 22.5.8 / 23.x < 23.4.1 多個弱點 (APSB22-35) | Nessus | Windows | 2022/7/12 | 2024/10/21 | high |
| 163778 | F5 Networks BIG-IP:BIG-IP 和 BIG-IQ iControl SOAP 弱點 (K50310001) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2024/3/18 | medium |
| 163786 | F5 Networks BIG-IP:BIG-IP TLS 1.3 iRule 弱點 (K59197053) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2023/11/2 | high |
| 168217 | RHEL 8:varnish:6 (RHSA-2022: 8647) | Nessus | Red Hat Local Security Checks | 2022/11/28 | 2024/11/8 | high |
| 168323 | RHEL 8:varnish:6 (RHSA-2022: 8649) | Nessus | Red Hat Local Security Checks | 2022/12/1 | 2025/4/8 | high |
| 170121 | Foxit PDF Reader < 12.1 弱點 | Nessus | Windows | 2023/1/18 | 2023/10/9 | high |
| 170473 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:exuberant-ctags 弱點 (USN-5820-1) | Nessus | Ubuntu Local Security Checks | 2023/1/24 | 2024/8/27 | high |
| 170771 | Debian DSA-5334-1:varnish - 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/29 | 2023/1/29 | high |
| 176178 | AlmaLinux 8ctags (ALSA-2023:2863) | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/5/21 | high |
| 183143 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Rack 弱點 (USN-5253-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2025/9/3 | critical |
| 185785 | Amazon Linux 2:ctags (ALAS-2023-2343) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | high |
| 191204 | CentOS 9:varnish-6.6.2-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 229927 | Linux Distros 未修補弱點:CVE-2020-2579 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 232776 | RHEL 8:grub2 (RHSA-2025:2784) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 232809 | RHEL 8:grub2 (RHSA-2025:2655) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 234316 | Oracle Linux 7 : grub2 (ELSA-2025-3396) | Nessus | Oracle Linux Local Security Checks | 2025/4/13 | 2025/9/11 | high |
| 244349 | Linux Distros 未修補的弱點:CVE-2019-11741 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 249720 | Linux Distros 未修補的弱點:CVE-2024-7519 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | critical |
| 251148 | Linux Distros 未修補的弱點:CVE-2019-1010174 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |