| 219462 | Linux Distros 未修補弱點:CVE-2016-10169 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 220197 | Linux Distros 未修補弱點:CVE-2017-10971 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220266 | Linux Distros 未修補弱點:CVE-2017-10378 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 220695 | Linux Distros 未修補弱點:CVE-2017-15412 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 220838 | Linux Distros 未修補弱點:CVE-2017-15189 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221589 | Linux Distros 未修補弱點:CVE-2017-8394 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 221708 | Linux Distros 未修補弱點:CVE-2017-9053 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 222730 | Linux Distros 未修補弱點:CVE-2019-18391 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | medium |
| 223339 | Linux Distros 未修補弱點:CVE-2020-14392 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 224859 | Linux Distros 未修補弱點:CVE-2022-37428 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 226710 | Linux Distros 未修補的弱點:CVE-2023-39354 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 227813 | IBM Engineering Requirements Management DOORS Next 暫存檔下載/封存檔案下載 (7184663) | Nessus | Windows | 2025/3/5 | 2025/3/7 | high |
| 157566 | AlmaLinux 8libgcrypt (ALSA-2020:4482) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 157755 | Rocky Linux 8nss 和 nspr (RLSA-2021:3572) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 161924 | RHEL 7:python-twisted-web (RHSA-2022: 4930) | Nessus | Red Hat Local Security Checks | 2022/6/7 | 2024/11/7 | high |
| 162182 | Adobe InCopy < 16.4.2 / 17.0 < 17.3.0 多個弱點 (APSB22-29) | Nessus | Misc. | 2022/6/14 | 2024/11/20 | high |
| 165631 | Ubuntu 22.04 LTS:Twisted 弱點 (USN-5576-1) | Nessus | Ubuntu Local Security Checks | 2022/10/3 | 2024/8/28 | high |
| 168226 | Oracle Linux 8:varnish:6 (ELSA-2022-8649) | Nessus | Oracle Linux Local Security Checks | 2022/11/28 | 2024/10/22 | high |
| 169439 | Debian DLA-3254-1:exuberant-ctags - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/22 | high |
| 173089 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 175886 | CentOS 8:ctags (CESA-2023: 2863) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2023/5/16 | high |
| 175903 | RHEL 8:ctags (RHSA-2023: 2863) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 183560 | Ubuntu 16.04 ESM:BWA 弱點 (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
| 232703 | Adobe Substance 3D Painter 0.0.x < 11.0 多個弱點 (APSB25-18) | Nessus | Misc. | 2025/3/13 | 2025/5/16 | high |
| 232803 | RHEL 8:grub2 (RHSA-2025:2521) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 233200 | RHEL 9:grub2 (RHSA-2025:2867) | Nessus | Red Hat Local Security Checks | 2025/3/21 | 2025/6/5 | high |
| 246091 | Linux Distros 未修補的弱點:CVE-2022-34675 | Nessus | Misc. | 2025/8/8 | 2025/8/18 | medium |
| 247890 | Linux Distros 未修補的弱點:CVE-2017-9150 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248786 | Linux Distros 未修補的弱點:CVE-2022-45408 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249727 | Linux Distros 未修補的弱點:CVE-2024-26943 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
| 250368 | Linux Distros 未修補的弱點:CVE-2018-17846 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 250582 | Linux Distros 未修補的弱點:CVE-2022-35471 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250710 | Linux Distros 未修補的弱點:CVE-2022-35448 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
| 252360 | Linux Distros 未修補的弱點:CVE-2017-9358 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253982 | Linux Distros 未修補的弱點:CVE-2018-20149 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254103 | Linux Distros 未修補的弱點:CVE-2017-7102 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254398 | Linux Distros 未修補的弱點:CVE-2019-11065 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254573 | Linux Distros 未修補的弱點:CVE-2017-12100 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255034 | Linux Distros 未修補的弱點:CVE-2016-9152 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 256160 | Linux Distros 未修補的弱點:CVE-2022-35458 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 256227 | Linux Distros 未修補的弱點:CVE-2020-25601 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256745 | Linux Distros 未修補的弱點:CVE-2018-18883 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256776 | Linux Distros 未修補的弱點:CVE-2022-2229 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256994 | Linux Distros 未修補的弱點:CVE-2022-35023 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257484 | Linux Distros 未修補的弱點:CVE-2022-35459 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 258887 | Linux Distros 未修補的弱點:CVE-2017-11353 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259264 | Linux Distros 未修補的弱點:CVE-2022-35464 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261076 | Linux Distros 未修補的弱點:CVE-2018-20805 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 118504 | Debian DLA-1560-1:gnutls28 安全性更新 | Nessus | Debian Local Security Checks | 2018/10/31 | 2024/7/26 | medium |
| 119503 | Amazon Linux 2:gnutls (ALAS-2018-1120) | Nessus | Amazon Linux Local Security Checks | 2018/12/10 | 2024/7/16 | medium |