| 92963 | FreeBSD:puppet 代理程式 MCollective 外掛程式 -- 遠端程式碼執行弱點 (df502a2f-61f6-11e6-a461-643150d3111d) | Nessus | FreeBSD Local Security Checks | 2016/8/15 | 2021/1/4 | medium |
| 94142 | Debian DLA-668-1:libass 安全性更新 | Nessus | Debian Local Security Checks | 2016/10/20 | 2021/1/11 | high |
| 95328 | CentOS 7:NetworkManager / NetworkManager-libreswan / libnl3 / network-manager-applet (CESA-2016:2581) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | medium |
| 100163 | Debian DSA-3849-1:kde4libs - 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/15 | 2021/1/11 | high |
| 100343 | Oracle Linux 7:kdelibs (ELSA-2017-1264) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 100482 | Debian DLA-963-1:exiv2 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/30 | 2021/1/11 | medium |
| 101162 | IBM DB2 9.7 < FP11 特殊版本 36621 / 10.1 < FP6 特殊版本 36610 / 10.5 < FP8 特殊版本 36605 / 11.1.2 < FP2 多個弱點 (Windows) | Nessus | Windows | 2017/6/30 | 2019/11/12 | high |
| 101163 | IBM DB2 Connect 9.7 < FP11 特殊版本 36621 / 10.1 < FP6 特殊版本 36610 / 10.5 < FP8 特殊版本 36605 / 11.1.2 < FP2 多個弱點 (Windows) | Nessus | Windows | 2017/6/30 | 2019/11/12 | high |
| 102176 | IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF22 不明 XSS (PI80564) | Nessus | CGI abuses : XSS | 2017/8/3 | 2019/11/12 | medium |
| 103662 | Ubuntu 14.04 LTS:OCaml 弱點 (USN-3437-1) | Nessus | Ubuntu Local Security Checks | 2017/10/4 | 2024/8/27 | critical |
| 103992 | Debian DSA-4001-1:yadifa - 安全性更新 | Nessus | Debian Local Security Checks | 2017/10/20 | 2021/1/4 | high |
| 102777 | Ubuntu 16.04 LTS:PySAML2 弱點 (USN-3402-1) | Nessus | Ubuntu Local Security Checks | 2017/8/25 | 2024/8/27 | high |
| 102799 | GLSA-201708-10 : jbig2dec: 使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2017/8/28 | 2021/1/11 | high |
| 215938 | Azure Linux 3.0 安全性更新grub2 (CVE-2022-3775) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217324 | Linux Distros 未修補弱點:CVE-2011-1773 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217717 | Linux Distros 未修補弱點:CVE-2012-4681 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 217759 | Linux Distros 未修補弱點:CVE-2012-4544 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218727 | Linux Distros 未修補弱點:CVE-2015-8710 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218982 | Linux Distros 未修補弱點:CVE-2015-8345 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219858 | Linux Distros 未修補弱點:CVE-2016-7423 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219934 | Linux Distros 未修補弱點:CVE-2016-7953 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | critical |
| 220045 | Linux Distros 未修補弱點:CVE-2016-9532 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220451 | Linux Distros 未修補弱點:CVE-2017-11639 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220557 | Linux Distros 未修補弱點:CVE-2017-13672 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 220631 | Linux Distros 未修補弱點:CVE-2017-14461 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 220679 | Linux Distros 未修補弱點:CVE-2017-12995 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220763 | Linux Distros 未修補弱點:CVE-2017-13062 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221816 | Linux Distros 未修補弱點:CVE-2018-3123 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 221994 | Linux Distros 未修補弱點:CVE-2018-12020 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | high |
| 222057 | Linux Distros 未修補弱點:CVE-2018-14358 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 222125 | Linux Distros 未修補弱點:CVE-2018-16301 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 222131 | Linux Distros 未修補弱點:CVE-2018-12265 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222156 | Linux Distros 未修補弱點:CVE-2018-14040 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
| 222337 | Linux Distros 未修補弱點:CVE-2018-14624 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 22248 | Solaris 9 (x86) : 114423-09 | Nessus | Solaris Local Security Checks | 2006/8/21 | 2022/1/26 | critical |
| 222607 | Linux Distros 未修補弱點:CVE-2018-2817 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223268 | Linux Distros 未修補弱點:CVE-2020-12867 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 224426 | Linux Distros 未修補弱點:CVE-2022-0171 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 224826 | Linux Distros 未修補的弱點:CVE-2022-37051 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 224832 | Linux Distros 未修補的弱點:CVE-2022-3520 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | critical |
| 233144 | Azure Linux 3.0 安全性更新cert-manager / cf-cli / docker-buildx / docker-compose / kubernetes / kubevirt / moby-compose (CVE-2025-22869) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | high |
| 233436 | Oracle Linux 9: podman (ELSA-2025-3336) | Nessus | Oracle Linux Local Security Checks | 2025/3/28 | 2025/9/11 | high |
| 233526 | RHEL 9:podman (RHSA-2025:3186) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
| 233537 | RHEL 9:podman (RHSA-2025:3165) | Nessus | Red Hat Local Security Checks | 2025/3/29 | 2025/6/5 | high |
| 234342 | Oracle Linux 9:gvisor-tap-vsock (ELSA-2025-3833) | Nessus | Oracle Linux Local Security Checks | 2025/4/14 | 2025/9/11 | high |
| 238030 | Amazon Linux AMI:amazon-ssm-agent (ALAS-2025-1982) | Nessus | Amazon Linux Local Security Checks | 2025/6/9 | 2025/6/9 | high |
| 130416 | RHEL 7:samba (RHSA-2019:3253) | Nessus | Red Hat Local Security Checks | 2019/10/31 | 2024/11/6 | critical |
| 131525 | RHEL 6:samba (RHSA-2019: 4023) | Nessus | Red Hat Local Security Checks | 2019/12/3 | 2024/11/6 | critical |
| 134608 | GLSA-202003-31:gdb:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | high |
| 135836 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | critical |