| 172384 | Solaris 10 (sparc): 150383-30 | Nessus | Solaris Local Security Checks | 2023/3/9 | 2023/3/9 | medium |
| 172635 | Slackware Linux 15.0 / 最新版 openssh 弱點 (SSA:2023-075-02) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/3/17 | high |
| 173400 | Debian DLA-3367-1:libdatetime-timezone-perl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | 2025/1/22 | high |
| 173765 | Slackware Linux 15.0 / 最新版 seamonkey 弱點 (SSA:2023-090-02) | Nessus | Slackware Local Security Checks | 2023/4/2 | 2023/4/2 | high |
| 174327 | Solaris 10 (sparc): 151912-22 | Nessus | Solaris Local Security Checks | 2023/4/14 | 2023/4/18 | high |
| 174906 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:OpenSSL-ibmca 弱點 (USN-6046-1) | Nessus | Ubuntu Local Security Checks | 2023/4/27 | 2024/8/28 | info |
| 133665 | Slackware 14.1 / 14.2 / 最新版本:libarchive (SSA:2020-043-01) | Nessus | Slackware Local Security Checks | 2020/2/13 | 2020/2/13 | high |
| 134892 | Trend Micro 惡意軟體樣本偵測繞過弱點 (1118797) | Nessus | Windows | 2020/3/25 | 2020/11/24 | critical |
| 135012 | Cisco Email Security Appliance 不受控制的資源耗盡弱點 | Nessus | CISCO | 2020/3/31 | 2021/6/3 | medium |
| 135188 | Zoom Client for Meetings < 4.6.19253.0401 多個弱點 | Nessus | Windows | 2020/4/3 | 2020/4/3 | critical |
| 135399 | Ubuntu 18.04 LTS:libssh 弱點 (USN-4327-1) | Nessus | Ubuntu Local Security Checks | 2020/4/10 | 2024/8/27 | medium |
| 135426 | GLSA-202004-08:libssh:拒絕服務 | Nessus | Gentoo Local Security Checks | 2020/4/14 | 2021/5/27 | medium |
| 135438 | Solaris 10 (sparc):152510-09 | Nessus | Solaris Local Security Checks | 2020/4/14 | 2020/4/14 | high |
| 200526 | Fortinet FortiClient Web 篩選器繞過 (FG-IR-20-127) | Nessus | Windows | 2024/6/14 | 2024/10/29 | medium |
| 201057 | IBM MQ 9.0 <= 9.0.0.26 / 9.1 <= 9.1.0.22 / 9.2 <= 9.2.0.26 / 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7157980) | Nessus | Misc. | 2024/6/27 | 2024/6/27 | low |
| 202148 | Wireshark 4.2.x < 4.2.6 弱點 | Nessus | Windows | 2024/7/10 | 2024/7/10 | high |
| 233813 | Debian dla-4112: php-horde-editor - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/3 | 2025/4/3 | high |
| 234070 | Debian dla-4122:libbssolv-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/9 | 2025/4/9 | high |
| 237676 | Amazon Linux 2023librsvg2、librsvg2-devel、librsvg2-tools (ALAS2023-2025-992) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | high |
| 90690 | Fedora 22:python-tgcaptcha2-0.3.1-1.fc22 (2016-5f44e89fe0) | Nessus | Fedora Local Security Checks | 2016/4/25 | 2021/1/11 | high |
| 90707 | SSH SCP 通訊協定偵測 | Nessus | Misc. | 2016/4/26 | 2024/7/24 | info |
| 90940 | Juniper ScreenOS 6.3.x < 6.3.0r4 防火牆私人位址資訊洩漏 | Nessus | Firewalls | 2016/5/6 | 2018/11/15 | medium |
| 91065 | Fedora 22:thunderbird-45.0-2.fc22 (2016-c1bad2b755) | Nessus | Fedora Local Security Checks | 2016/5/12 | 2021/1/11 | high |
| 91358 | Debian DLA-491-1:postgresql-9.1 錯誤修正更新 | Nessus | Debian Local Security Checks | 2016/5/31 | 2021/1/11 | high |
| 91426 | Cisco ASA Cavium SDK TLS 錯誤 Padding 接受純文字洩漏 (CSCuu93339) | Nessus | CISCO | 2016/6/1 | 2019/11/14 | low |
| 91437 | FreeBSD:h2o -- 連線提前關閉時發生釋放後使用 (65bb1858-27de-11e6-b714-74d02b9a84d5) | Nessus | FreeBSD Local Security Checks | 2016/6/2 | 2021/1/4 | high |
| 91548 | Debian DLA-509-1:samba 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/10 | 2021/1/11 | high |
| 91594 | Solaris 10 (x86)︰149497-02 (已過時) | Nessus | Solaris Local Security Checks | 2016/6/14 | 2021/1/14 | high |
| 91673 | Palo Alto Networks User-ID 代理程式 < 7.0.4 以 TLS 保護的 API 叫用認證洩漏 (PAN-SA-2016-0007) | Nessus | Windows | 2016/6/17 | 2018/8/8 | medium |
| 91878 | Ubuntu 15.10:linux-raspi2 弱點 (USN-3017-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2023/1/12 | high |
| 77724 | Ubuntu 14.04 LTS:OpenJDK 7 更新 (USN-2319-3) | Nessus | Ubuntu Local Security Checks | 2014/9/17 | 2024/10/29 | high |
| 77801 | Fedora 21:net-snmp-5.7.2-23.fc21 (2014-9982) | Nessus | Fedora Local Security Checks | 2014/9/23 | 2021/1/11 | medium |
| 77871 | Fedora 20:moodle-2.5.8-1.fc20 (2014-10802) | Nessus | Fedora Local Security Checks | 2014/9/26 | 2021/1/11 | high |
| 77936 | Fedora 21 : nodejs-qs-0.6.6-3.fc21 (2014-11309) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2021/1/11 | medium |
| 78097 | Fedora 19:fish-2.1.1-1.fc19 (2014-11838) | Nessus | Fedora Local Security Checks | 2014/10/9 | 2021/1/11 | high |
| 78098 | Fedora 20:fish-2.1.1-1.fc20 (2014-11850) | Nessus | Fedora Local Security Checks | 2014/10/9 | 2021/1/11 | high |
| 78202 | F5 Networks BIG-IP:組態公用程式登入弱點 (SOL4369) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | high |
| 78205 | F5 Networks BIG-IP:SSL 解密弱點 (SOL4944) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | high |
| 78209 | F5 Networks BIG-IP:BIND 9:多個 DoS 弱點 (SOL6612) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2025/4/2 | high |
| 78245 | Fedora 19 : seamonkey-2.29.1-1.fc19 (2014-11745) | Nessus | Fedora Local Security Checks | 2014/10/11 | 2021/1/11 | high |
| 78251 | Fedora 19 : mksh-50c-1.fc19 (2014-12235) | Nessus | Fedora Local Security Checks | 2014/10/11 | 2021/1/11 | high |
| 78359 | Amazon Linux AMI:json-c (ALAS-2014-416) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | medium |
| 78653 | Ubuntu 14.04 LTS:pollinate 更新 (USN-2387-1) | Nessus | Ubuntu Local Security Checks | 2014/10/23 | 2024/8/27 | high |
| 78726 | Fedora 20:webkitgtk3-2.2.8-2.fc20 (2014-13444) | Nessus | Fedora Local Security Checks | 2014/10/30 | 2021/1/11 | medium |
| 78791 | Fedora 21:openstack-glance-2014.1.3-2.fc21 (2014-12627) | Nessus | Fedora Local Security Checks | 2014/11/3 | 2021/1/11 | medium |
| 78801 | Fedora 21 : deluge-1.3.10-1.fc21 (2014-12963) | Nessus | Fedora Local Security Checks | 2014/11/3 | 2021/1/11 | medium |
| 78929 | RHEL 5 / 6:mod_cluster (RHSA-2012:1166) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/4/21 | medium |
| 75231 | openSUSE 安全性更新:mozilla-nss (openSUSE-SU-2013:1868-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75330 | openSUSE 安全性更新:json-c (openSUSE-SU-2014:0558-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75695 | openSUSE 安全性更新:opera (openSUSE-SU-2011:0517-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |