| 74096 | Debian DSA-2933-1:qemu-kvm - 安全性更新 | Nessus | Debian Local Security Checks | 2014/5/20 | 2021/1/11 | high |
| 74264 | VMware Player 6.x < 6.0.2 Windows 8.1 來賓權限提升 (VMSA-2014-0005) (Linux) | Nessus | General | 2014/6/2 | 2023/3/1 | medium |
| 76212 | SuSE 11.3 安全性更新:rxvt-unicode (SAT 修補程式編號 9421) | Nessus | SuSE Local Security Checks | 2014/6/25 | 2021/1/19 | high |
| 76232 | Oracle Linux 6 / 7:dovecot (ELSA-2014-0790) | Nessus | Oracle Linux Local Security Checks | 2014/6/26 | 2024/11/1 | high |
| 76685 | CentOS 5 / 7 : nspr / nss (CESA-2014:0916) | Nessus | CentOS Local Security Checks | 2014/7/23 | 2021/1/4 | critical |
| 76701 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss 和 nspr | Nessus | Scientific Linux Local Security Checks | 2014/7/23 | 2021/1/14 | critical |
| 76885 | Mandriva Linux 安全性公告:nss (MDVSA-2014:139) | Nessus | Mandriva Local Security Checks | 2014/7/30 | 2021/1/6 | critical |
| 77601 | Ubuntu 14.04 LTS:NSS 弱點 (USN-2343-1) | Nessus | Ubuntu Local Security Checks | 2014/9/10 | 2024/8/27 | high |
| 77772 | Fedora 20 : polkit-qt-0.112.0-1.fc20 (2014-9641) | Nessus | Fedora Local Security Checks | 2014/9/22 | 2021/1/11 | medium |
| 77778 | openSUSE 安全性更新:lua (openSUSE-SU-2014:1145-1) | Nessus | SuSE Local Security Checks | 2014/9/22 | 2021/1/19 | medium |
| 77997 | Fedora 21:suricata-2.0.4-1.fc21 (2014-11302) | Nessus | Fedora Local Security Checks | 2014/10/1 | 2021/1/11 | medium |
| 78192 | F5 Networks BIG-IP:MIT Kerberos 5 弱點 (K15547) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
| 78329 | Amazon Linux AMI:dovecot (ALAS-2014-386) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | medium |
| 78684 | Mandriva Linux 安全性公告:lua (MDVSA-2014:205) | Nessus | Mandriva Local Security Checks | 2014/10/27 | 2021/1/6 | medium |
| 79647 | Fedora 20 : erlang-R16B-03.9.fc20 (2014-15394) | Nessus | Fedora Local Security Checks | 2014/12/2 | 2021/1/11 | high |
| 80746 | Oracle Solaris 第三方修補程式更新:py_pil (multiple_vulnerabilities_in_python_image) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 184850 | Rocky Linux 8ncurses (RLSA-2021:4426) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 185064 | Rocky Linux 8container-tools:rhel8 (RLSA-2020:4694) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 185135 | RHEL 9:krb5 (RHSA-2023: 6699) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
| 185621 | CentOS 8:xorg-x11-server-Xwayland (CESA-2023: 6917) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
| 185633 | CentOS 8:xorg-x11-server (CESA-2023: 6916) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
| 185850 | Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2023-6341) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
| 186125 | Oracle Linux 8:xorg-x11-server (ELSA-2023-6916) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | high |
| 191360 | CentOS 9:speex-1.2.0-11.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 194106 | RHEL 5:kernel (RHSA-2019:2808) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | medium |
| 194263 | RHEL 7:convert2rhel (RHSA-2022:1617) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
| 206812 | Amazon Linux 2023 : microcode_ctl (ALAS2023-2024-712) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | medium |
| 210318 | RHEL 7:collectd (RHSA-2018:0299) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 211952 | Oracle Linux 8 : container-tools:ol8 (ELSA-2024-10289) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
| 215823 | Azure Linux 3.0 安全性更新unzip (CVE-2022-0529) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217364 | Linux Distros 未修補弱點:CVE-2011-0543 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 84105 | FreeBSD:pgbouncer -- 遠端拒絕服務 (8fbd4187-0f18-11e5-b6a8-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/11 | 2021/1/6 | high |
| 84305 | Fedora 21:krb5-1.12.2-17.fc21 (2015-7878) | Nessus | Fedora Local Security Checks | 2015/6/22 | 2021/1/11 | medium |
| 84435 | Debian DLA-257-1:libwmf 安全性更新 | Nessus | Debian Local Security Checks | 2015/6/29 | 2021/1/11 | medium |
| 85084 | Fedora 21 : libwmf-0.2.8.4-45.fc21 (2015-10601) | Nessus | Fedora Local Security Checks | 2015/7/30 | 2021/1/11 | medium |
| 86100 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2015/9/23 | 2021/1/14 | high |
| 87353 | Amazon Linux AMI:perl-IPTables-Parse (ALAS-2015-627) | Nessus | Amazon Linux Local Security Checks | 2015/12/15 | 2018/4/18 | medium |
| 87510 | Debian DSA-3427-1:blueman - 安全性更新 | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
| 87602 | Slackware 13.37 / 14.0 / 14.1 / 最新版本:blueman (SSA:2015-356-01) | Nessus | Slackware Local Security Checks | 2015/12/29 | 2021/1/14 | high |
| 87830 | FreeBSD:pygments -- shell 插入弱點 (5f276780-b6ce-11e5-9731-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2016/1/11 | 2021/1/4 | critical |
| 88861 | Ubuntu 14.04 LTS:Oxide 弱點 (USN-2895-1) | Nessus | Ubuntu Local Security Checks | 2016/2/19 | 2024/8/27 | high |
| 89966 | Amazon Linux AMI : kernel (ALAS-2016-669) | Nessus | Amazon Linux Local Security Checks | 2016/3/17 | 2018/4/18 | high |
| 90302 | RHEL 7:libssh (RHSA-2016:0566) | Nessus | Red Hat Local Security Checks | 2016/4/1 | 2025/4/15 | medium |
| 90423 | PostgreSQL 9.5.x < 9.5.2 多個弱點 | Nessus | Databases | 2016/4/8 | 2024/10/23 | critical |
| 90550 | Debian DSA-3550-1:openssh - 安全性更新 | Nessus | Debian Local Security Checks | 2016/4/18 | 2021/1/11 | high |
| 90804 | Debian DLA-447-1:mysql-5.5 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/2 | 2021/1/11 | medium |
| 90829 | Oracle MySQL 5.5.x < 5.5.48 多個弱點 (2016 年 4 月 CPU) | Nessus | Databases | 2016/5/2 | 2020/6/3 | medium |
| 90904 | openSUSE 安全性更新:jq (openSUSE-2016-551) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2021/1/19 | critical |
| 87810 | RHEL 6:samba4 (RHSA-2016:0010) | Nessus | Red Hat Local Security Checks | 2016/1/8 | 2025/4/15 | high |
| 87894 | Cisco AnyConnect Secure Mobility Client 2.x < 3.1.13015.0 / 4.x < 4.2.1035.0 任意檔案操控 | Nessus | Windows | 2016/1/13 | 2018/11/15 | medium |