| 223005 | Linux Distros 未修補弱點:CVE-2020-10742 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223038 | Linux Distros 未修補弱點:CVE-2020-10756 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 227578 | Linux Distros 未修補弱點:CVE-2024-26933 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 230048 | Linux Distros 未修補的弱點:CVE-2022-23491 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 81679 | Fedora 21 : libjpeg-turbo-1.3.1-5.fc21 (2015-2615) | Nessus | Fedora Local Security Checks | 2015/3/9 | 2021/1/11 | medium |
| 82235 | Debian DLA-90-1:imagemagick 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 91662 | SUSE SLED12 / SLES12 安全性更新:ntp (SUSE-SU-2016:1563-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/6 | high |
| 91666 | SUSE SLES11 安全性更新:ntp (SUSE-SU-2016:1584-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | high |
| 91721 | openSUSE 安全性更新:ntp (openSUSE-2016-750) | Nessus | SuSE Local Security Checks | 2016/6/21 | 2021/1/19 | high |
| 92927 | FreeBSD:FreeBSD -- 多個 ntp 弱點 (7cfcea05-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
| 93153 | SUSE SLES11 安全性更新:ntp (SUSE-SU-2016:1602-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | high |
| 93209 | Fedora 23:1:rubygem-actionpack / 1:rubygem-activerecord (2016-f58d7ecc8a) | Nessus | Fedora Local Security Checks | 2016/8/30 | 2021/1/11 | high |
| 99283 | Adobe Flash Player <= 25.0.0.127 多個弱點 (APSB17-10) | Nessus | Windows | 2017/4/11 | 2022/4/11 | critical |
| 102905 | OracleVM 3.3 / 3.4:poppler (OVMSA-2017-0147) | Nessus | OracleVM Local Security Checks | 2017/9/1 | 2021/1/4 | high |
| 104881 | Ubuntu 14.04 LTS / 16.04 LTS:curl 弱點 (USN-3498-1) | Nessus | Ubuntu Local Security Checks | 2017/11/30 | 2025/9/3 | critical |
| 106239 | Oracle Linux 6 : bind (ELSA-2018-0101) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/10/23 | high |
| 106240 | Oracle Linux 7 : bind (ELSA-2018-0102) | Nessus | Oracle Linux Local Security Checks | 2018/1/23 | 2024/11/1 | high |
| 109131 | Amazon Linux 2:dhcp (ALAS-2018-963) | Nessus | Amazon Linux Local Security Checks | 2018/4/18 | 2024/10/30 | high |
| 110201 | Amazon Linux AMI : mysql56 (ALAS-2018-1027) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
| 110202 | Amazon Linux AMI : mysql55 (ALAS-2018-1028) | Nessus | Amazon Linux Local Security Checks | 2018/5/30 | 2024/9/30 | high |
| 111965 | Adobe Creative Cloud Desktop <= 4.5.0.324 權限提升弱點 (APSB18-20) | Nessus | Windows | 2018/8/17 | 2019/11/4 | high |
| 60123 | Fedora 16 : ganglia-3.1.7-5.fc16 (2012-10727) | Nessus | Fedora Local Security Checks | 2012/7/26 | 2021/1/11 | high |
| 60171 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 unzip | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 60244 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 aide | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 60783 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 scsi-target-utils | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61691 | RHEL 6 : glibc (RHSA-2012:1208) | Nessus | Red Hat Local Security Checks | 2012/8/28 | 2021/1/14 | medium |
| 61748 | Slackware 13.1 / 13.37 / 最新版本:glibc (SSA:2012-244-01) | Nessus | Slackware Local Security Checks | 2012/9/4 | 2021/1/14 | medium |
| 62057 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 ghostscript | Nessus | Scientific Linux Local Security Checks | 2012/9/12 | 2021/1/14 | medium |
| 62210 | SuSE 10 安全性更新:ghostscript (ZYPP 修補程式編號 8290) | Nessus | SuSE Local Security Checks | 2012/9/20 | 2021/1/19 | medium |
| 62445 | Mandriva Linux 安全性公告:ghostscript (MDVSA-2012:151-1) | Nessus | Mandriva Local Security Checks | 2012/10/6 | 2021/1/6 | medium |
| 62522 | CentOS 5 / 6:thunderbird (CESA-2012: 1362) | Nessus | CentOS Local Security Checks | 2012/10/15 | 2021/1/4 | medium |
| 63154 | Ubuntu 10.04 LTS:linux-ec2 弱點 (USN-1653-1) | Nessus | Ubuntu Local Security Checks | 2012/12/5 | 2019/9/19 | medium |
| 63325 | Citrix XenDesktop Virtual Desktop Agent USB 重新導向傳播處理存取限制繞過 (CTX135813) | Nessus | Windows | 2012/12/21 | 2019/12/4 | medium |
| 63371 | FreeBSD:otrs -- Firefox 和 Opera 中的 XSS 弱點 (95a69d1a-52a5-11e2-a289-1c4bd681f0cf) | Nessus | FreeBSD Local Security Checks | 2013/1/2 | 2021/1/6 | low |
| 65293 | AIX 5.2 TL 8 : bos.net.tcp.client (U806006) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | high |
| 65591 | Fedora 18 : tor-0.2.3.25-1802.fc18 (2013-3434) | Nessus | Fedora Local Security Checks | 2013/3/17 | 2021/1/11 | medium |
| 65627 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 sssd | Nessus | Scientific Linux Local Security Checks | 2013/3/20 | 2021/1/14 | medium |
| 65634 | CentOS 6 : sssd (CESA-2013:0663) | Nessus | CentOS Local Security Checks | 2013/3/21 | 2021/1/4 | medium |
| 65690 | stunnel 4.21 - 4.54 多個弱點 | Nessus | Windows | 2013/3/26 | 2022/12/5 | medium |
| 65750 | Fedora 18 : sssd-1.9.4-7.fc18 (2013-4193) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66137 | Mandriva Linux 安全性公告:sleuthkit (MDVSA-2013:125) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | low |
| 66150 | Mandriva Linux 安全性公告:x11-driver-video-qxl (MDVSA-2013:138) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | low |
| 68605 | Oracle Linux 5 : glibc (ELSA-2012-1207) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 68606 | Oracle Linux 6 : glibc (ELSA-2012-1208) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68734 | Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2013-0273) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 70836 | GLSA-201311-06:libxml2:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/11/11 | 2021/1/6 | high |
| 71833 | SuSE 11.2 / 11.3 安全性更新:Samba (SAT 修補程式編號 8655 / 8656) | Nessus | SuSE Local Security Checks | 2014/1/7 | 2021/1/19 | high |
| 155688 | RHEL 7:kpatch-patch (RHSA-2021: 4798) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/8 | high |
| 155746 | RHEL 8:核心 (RHSA-2021: 4871) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | high |
| 156771 | Microsoft Dynamics 365 (內部部署) 安全性更新 (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/17 | 2022/5/6 | medium |