| 159709 | Debian DSA-5119-1:subversion - 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/13 | 2023/11/1 | medium |
| 161155 | RHEL 8:subversion:1.10 (RHSA-2022: 2234) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2025/4/8 | high |
| 161633 | Ubuntu 22.04 LTS:Subversion 弱點 (USN-5450-1) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2024/8/27 | medium |
| 161660 | Fortinet FortiOS 憑證驗證弱點 (FG-IR-21-239) | Nessus | Firewalls | 2022/5/30 | 2023/5/24 | medium |
| 162789 | Oracle Linux 9:subversion (ELSA-2022-4591) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | high |
| 165145 | RHEL 7:核心 (RHSA-2021: 4774) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 166439 | 適用於 Windows 的 Citrix Gateway 外掛程式 < 21.9.1.2 不當存取控制 (CTX341455) | Nessus | Windows | 2022/10/25 | 2022/10/25 | high |
| 171824 | Amazon Linux 2:ca-certificates (ALAS-2023-1957) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 172155 | Amazon Linux 2:openssl11 (ALAS-2023-1974) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | medium |
| 173097 | Amazon Linux 2023:python3-certifi (ALAS2023-2023-062) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 173132 | Amazon Linux 2023:ca-certificates (ALAS2023-2023-061) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 183148 | Ubuntu 18.04 ESM:AsyncSSH 弱點 (USN-4854-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | critical |
| 183532 | Ubuntu 16.04 ESM:libtorrent 弱點 (USN-4790-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
| 156968 | GLSA-202107-05:libxml2:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2024/1/16 | high |
| 168801 | Zoom Client for Meetings < 5.10.0 弱點 (ZSB-22007) | Nessus | Misc. | 2022/12/15 | 2024/10/23 | critical |
| 180622 | Oracle Linux 5:pam (ELSA-2007-0555) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 51917 | RHEL 5:krb5 (RHSA-2011:0199) | Nessus | Red Hat Local Security Checks | 2011/2/9 | 2021/1/14 | medium |
| 51985 | Ubuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : krb5 弱點 (USN-1062-1) | Nessus | Ubuntu Local Security Checks | 2011/2/15 | 2019/9/19 | medium |
| 53293 | RHEL 6:policycoreutils (RHSA-2011:0414) | Nessus | Red Hat Local Security Checks | 2011/4/5 | 2021/1/14 | medium |
| 53566 | Fedora 15 : asterisk-1.8.3.3-1.fc15 (2011-5835) | Nessus | Fedora Local Security Checks | 2011/4/27 | 2021/1/11 | high |
| 54575 | Fedora 15 : libmodplug-0.8.8.3-3.fc15 (2011-6995) | Nessus | Fedora Local Security Checks | 2011/5/19 | 2021/1/11 | medium |
| 55452 | RHEL 6 : ruby (RHSA-2011:0910) | Nessus | Red Hat Local Security Checks | 2011/6/29 | 2024/4/27 | critical |
| 55656 | Fedora 14:libvirt-0.8.3-10.fc14 (2011-9062) | Nessus | Fedora Local Security Checks | 2011/7/25 | 2021/1/11 | medium |
| 55966 | RHEL 6 : libvirt (RHSA-2011:1197) | Nessus | Red Hat Local Security Checks | 2011/8/24 | 2025/4/14 | critical |
| 56264 | CentOS 5:libvirt (CESA-2011:1019) | Nessus | CentOS Local Security Checks | 2011/9/23 | 2021/1/4 | medium |
| 56806 | FreeBSD:kdeutils4 -- 目錄遊走弱點 (7fb9e739-0e6d-11e1-87cd-00235a5f2c9a) | Nessus | FreeBSD Local Security Checks | 2011/11/14 | 2021/1/6 | medium |
| 59069 | Safari < 5.1.7 多個弱點 | Nessus | Windows | 2012/5/10 | 2018/7/27 | high |
| 60297 | Scientific Linux 安全性更新:SL5.x 上的 pam | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60768 | Scientific Linux 安全性更新:SL 5.0-5.4 i386/x86_64 上的 gfs-kmod | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61090 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 libvirt | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61699 | Fedora 16 : phpMyAdmin-3.5.2.2-1.fc16 (2012-12060) | Nessus | Fedora Local Security Checks | 2012/8/29 | 2021/1/11 | medium |
| 62129 | Fedora 18 : phpMyAdmin-3.5.2.2-1.fc18 (2012-11962) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 62556 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 xulrunner | Nessus | Scientific Linux Local Security Checks | 2012/10/16 | 2021/1/14 | high |
| 63783 | AIX 5.3 TL 0:muxatmd (IZ48496) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63784 | AIX 5.3 TL 7:muxatmd (IZ48499) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63785 | AIX 5.3 TL 8:muxatmd (IZ48500) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63786 | AIX 5.3 TL 9:muxatmd (IZ48501) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63789 | AIX 6.1 TL 2:muxatmd (IZ48562) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63925 | RHEL 5:gfs-kmod (RHSA-2010:0291) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2025/3/20 | medium |
| 63993 | RHEL 5:libvirt (RHSA-2011:1019) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
| 64566 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 elinks | Nessus | Scientific Linux Local Security Checks | 2013/2/12 | 2021/1/14 | medium |
| 67877 | Oracle Linux 4 / 5 : cyrus-imapd (ELSA-2009-1116) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68024 | Oracle Linux 4:httpd (ELSA-2010-0175) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 68195 | Oracle Linux 5:krb5 (ELSA-2011-0199) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68246 | Oracle Linux 6 : policycoreutils (ELSA-2011-0414) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 68729 | Oracle Linux 5 / 6 : elinks (ELSA-2013-0250) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 72410 | GLSA-201402-10:PulseAudio:不安全的暫存檔使用方式 | Nessus | Gentoo Local Security Checks | 2014/2/10 | 2021/1/6 | medium |
| 246462 | Linux Distros 未修補的弱點:CVE-2018-5186 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
| 246855 | Linux Distros 未修補的弱點:CVE-2017-7813 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 246877 | Linux Distros 未修補的弱點:CVE-2025-21797 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |