| 252798 | Linux Distros 未修補的弱點:CVE-2018-2590 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253683 | Linux Distros 未修補的弱點:CVE-2018-2694 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 253841 | Linux Distros 未修補的弱點:CVE-2008-5367 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
| 254022 | Linux Distros 未修補的弱點:CVE-2018-19838 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254175 | Linux Distros 未修補的弱點:CVE-2017-5367 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254690 | Linux Distros 未修補的弱點:CVE-2017-7414 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254952 | Linux Distros 未修補的弱點:CVE-2017-9473 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255920 | Linux Distros 未修補的弱點:CVE-2019-1010279 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 107937 | Solaris 10 (x86):125720-66 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | medium |
| 111154 | MySQL 5.5.x < 5.5.61 多個弱點 (RPM 檢查) (2018 年 7 月 CPU) | Nessus | Databases | 2018/7/20 | 2020/7/29 | medium |
| 112184 | Debian DLA-1482-1:libx11 安全性更新 | Nessus | Debian Local Security Checks | 2018/8/30 | 2024/8/13 | critical |
| 118695 | F5 Networks BIG-IP:TMM 弱點 (K72442354) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2023/11/3 | high |
| 118845 | GLSA-201811-01:X.Org X11 程式庫:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/11/9 | 2024/7/24 | critical |
| 125830 | Microsoft SharePoint Server 的安全性更新 (2019 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2024/6/6 | high |
| 125832 | Microsoft Word 產品的安全性更新 (2019 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2022/12/5 | high |
| 141111 | Ubuntu 18.04 LTS:Gon gem 弱點 (USN-4560-1) | Nessus | Ubuntu Local Security Checks | 2020/10/2 | 2024/8/27 | medium |
| 142784 | Oracle Linux 7:libvirt (ELSA-2020-5040) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/11/1 | medium |
| 142821 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 libvirt (2020:5040) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | medium |
| 143055 | CentOS 7:libvirt (RHSA-2020:5040) | Nessus | CentOS Local Security Checks | 2020/11/18 | 2024/10/9 | medium |
| 160444 | Ubuntu 18.04 LTS / 20.04 LTS:libvirt 弱點 (USN-5399-1) | Nessus | Ubuntu Local Security Checks | 2022/5/2 | 2025/9/3 | medium |
| 163783 | F5 Networks BIG-IP:BIG-IP 訊息路由 MQTT 弱點 (K28405643) | Nessus | F5 Networks Local Security Checks | 2022/8/3 | 2023/11/2 | high |
| 163957 | Adobe Acrobat < 17.012.30262 / 20.005.30381 / 22.002.20191 多個弱點 (APSB22-39) (macOS) | Nessus | MacOS X Local Security Checks | 2022/8/9 | 2024/11/21 | high |
| 164493 | Ubuntu 16.04 ESM:SDL 弱點 (USN-5586-1) | Nessus | Ubuntu Local Security Checks | 2022/8/29 | 2024/8/28 | high |
| 167075 | Foxit PDF Editor < 12.0.2 多個弱點 | Nessus | Windows | 2022/11/8 | 2023/10/9 | high |
| 169304 | Foxit PhantomPDF < 10.1.10 多個弱點 | Nessus | Windows | 2022/12/27 | 2023/10/9 | high |
| 180627 | Oracle Linux 5:vsftpd (ELSA-2008-0295) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 184302 | F5 Networks BIG-IP:Apache HTTPD 弱點 (K78131906) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2025/2/19 | medium |
| 185960 | Atlassian Jira Service Management Data Center and Server 4.20.x < 4.20.27 / 5.4.x < 5.4.11 (JSDSERVER-14755) | Nessus | Misc. | 2023/11/17 | 2024/10/7 | high |
| 194991 | Debian dla-3809:kio-sieve - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/5 | 2025/1/22 | high |
| 257912 | Linux Distros 未修補的弱點:CVE-2022-35021 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258186 | Linux Distros 未修補的弱點:CVE-2022-2250 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258885 | Linux Distros 未修補的弱點:CVE-2018-21016 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259053 | Linux Distros 未修補的弱點:CVE-2022-35045 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 259769 | Linux Distros 未修補的弱點:CVE-2024-5423 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 262508 | Linux Distros 未修補的弱點:CVE-2022-35099 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262804 | Linux Distros 未修補的弱點:CVE-2020-27742 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263046 | Linux Distros 未修補的弱點:CVE-2019-11200 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263169 | Linux Distros 未修補的弱點:CVE-2018-13448 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263420 | Linux Distros 未修補的弱點:CVE-2017-14238 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263447 | Linux Distros 未修補的弱點:CVE-2017-0489 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263773 | Linux Distros 未修補的弱點:CVE-2016-8676 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 51747 | SuSE 10 安全性更新:GIMP (ZYPP 修補程式編號 6882) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | high |
| 53266 | FreeBSD:quagga -- 兩個 DoS 弱點 (b2a40507-5c88-11e0-9e85-00215af774f0) | Nessus | FreeBSD Local Security Checks | 2011/4/4 | 2021/1/6 | medium |
| 55743 | Fedora 15 : systemtap-1.5-8.fc15 (2011-9722) | Nessus | Fedora Local Security Checks | 2011/8/1 | 2021/1/11 | medium |
| 55744 | Fedora 14 : systemtap-1.5-8.fc14 (2011-9739) | Nessus | Fedora Local Security Checks | 2011/8/1 | 2021/1/11 | medium |
| 55793 | MS11-063:Windows 用戶端/伺服器執行時間子系統中的弱點可能導致權限提升 (2567680) | Nessus | Windows : Microsoft Bulletins | 2011/8/9 | 2018/11/15 | high |
| 56182 | Fedora 14 : phpMyAdmin-3.4.4-1.fc14 (2011-11594) | Nessus | Fedora Local Security Checks | 2011/9/14 | 2021/1/11 | medium |
| 56896 | Fedora 16 : proftpd-1.3.4-1.fc16 (2011-15765) | Nessus | Fedora Local Security Checks | 2011/11/22 | 2021/1/11 | high |
| 57375 | CentOS 6:krb5 (CESA-2011:1790) | Nessus | CentOS Local Security Checks | 2011/12/23 | 2021/1/4 | medium |
| 61267 | Scientific Linux 安全性更新:SL5.x x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |