| 154353 | Oracle Linux 7:thunderbird (ELSA-2021-3841) | Nessus | Oracle Linux Local Security Checks | 2021/10/23 | 2024/10/22 | critical |
| 154825 | Wireshark 3.4.x < 3.4.6 DoS (macOS) | Nessus | MacOS X Local Security Checks | 2021/11/2 | 2021/11/19 | high |
| 158359 | Oracle Linux 8:kvm_utils (ELSA-2022-9172) | Nessus | Oracle Linux Local Security Checks | 2022/2/25 | 2024/11/2 | high |
| 160491 | Cisco Firepower 管理中心檔案上傳安全性繞過 (cisco-sa-fmc-security-bypass-JhOd29Gg) | Nessus | CISCO | 2022/5/4 | 2022/11/21 | high |
| 160859 | Oracle Linux 8:virt:kvm_utils (ELSA-2022-9364) | Nessus | Oracle Linux Local Security Checks | 2022/5/10 | 2024/11/1 | medium |
| 160935 | Microsoft Word 產品的安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2023/10/27 | medium |
| 160939 | Microsoft Publisher 產品的安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2023/10/27 | medium |
| 161139 | AlmaLinux 8libtiff (ALSA-2022:1810) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/10/27 | high |
| 161428 | Debian DLA-3017-1:openldap - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/21 | 2025/1/24 | critical |
| 162040 | Microsoft Word 產品 C2R 的安全性更新 (2020 年 8 月) | Nessus | Windows | 2022/6/10 | 2024/11/26 | medium |
| 162051 | Microsoft Word 產品 C2R 的安全性更新 (2022 年 5 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | medium |
| 162497 | macOS Autodesk Fusion 360 < 2.0.12888 XXE (adsk-sa-2022-0013) | Nessus | MacOS X Local Security Checks | 2022/6/23 | 2022/12/9 | high |
| 162581 | RHEL 8:kpatch-patch (RHSA-2022: 5219) | Nessus | Red Hat Local Security Checks | 2022/6/28 | 2024/11/8 | high |
| 163339 | RHEL 8:Red Hat Virtualization 安全性更新、錯誤修正更新與增強更新 [ovirt-4.5.1] (重要) (RHSA-2022: 5678) | Nessus | Red Hat Local Security Checks | 2022/7/21 | 2024/11/7 | high |
| 164280 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:PostgreSQL 弱點 (USN-5571-1) | Nessus | Ubuntu Local Security Checks | 2022/8/18 | 2024/8/27 | high |
| 164646 | Debian DLA-3083-1:puma - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/22 | high |
| 164840 | Cisco FXOS 軟體 Cisco Discovery Protocol DoS 任意程式碼執行 (cisco-sa-nxos-cdp-dos-ce-wWvPucC9) | Nessus | CISCO | 2022/9/8 | 2023/3/23 | high |
| 166219 | Ubuntu 22.04 LTS:FRR 弱點 (USN-5685-1) | Nessus | Ubuntu Local Security Checks | 2022/10/18 | 2024/8/27 | critical |
| 166227 | Debian DLA-3154-1:node-xmldom - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
| 166461 | CentOS 8:postgresql:12 (CESA-2022: 7128) | Nessus | CentOS Local Security Checks | 2022/10/25 | 2023/2/8 | high |
| 166611 | Oracle Linux 8:postgresql:12 (ELSA-2022-7128) | Nessus | Oracle Linux Local Security Checks | 2022/10/27 | 2024/10/22 | high |
| 167561 | Oracle Linux 8:container-tools:4.0 (ELSA-2022-7469) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/11/1 | high |
| 167979 | AlmaLinux 9runc (ALSA-2022:8090) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/19 | high |
| 168083 | Oracle Linux 9:runc (ELSA-2022-8090) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
| 168497 | RHEL 7:grub2 (RHSA-2022:8900) | Nessus | Red Hat Local Security Checks | 2022/12/8 | 2024/11/7 | high |
| 170923 | Ubuntu 16.04 ESM:Slurm 弱點 (USN-4781-2) | Nessus | Ubuntu Local Security Checks | 2023/2/1 | 2025/9/3 | high |
| 171960 | Symantec Endpoint Protection Client < 14.3.5470.3000 / 14.3 RU4 < 14.3.7419.4000 / 14.3 RU5 < 14.3.8289.5000 / 14.3 RU6 < 14.3.9210.6000 權限提升 (21165) | Nessus | Windows | 2023/2/28 | 2023/3/1 | high |
| 173284 | Amazon Linux AMI:vim (ALAS-2023-1703) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
| 175965 | Rocky Linux 8apr-util (RLSA-2023:3109) | Nessus | Rocky Linux Local Security Checks | 2023/5/17 | 2023/11/6 | medium |
| 175992 | Oracle Linux 9:apr-util (ELSA-2023-3147) | Nessus | Oracle Linux Local Security Checks | 2023/5/17 | 2024/11/2 | medium |
| 176123 | AlmaLinux 8apr-util (ALSA-2023:3109) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/5/19 | medium |
| 176651 | RHEL 8:apr-util (RHSA-2023: 3360) | Nessus | Red Hat Local Security Checks | 2023/6/3 | 2024/11/7 | medium |
| 177158 | Amazon Linux 2:python-pillow (ALAS-2023-2087) | Nessus | Amazon Linux Local Security Checks | 2023/6/13 | 2024/12/11 | high |
| 177619 | Rocky Linux 9apr-util (RLSA-2023:3147) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | medium |
| 178965 | CentOS 7:apr-util (RHSA-2023:3145) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2024/10/9 | medium |
| 180123 | Amazon Linux 2023:haproxy (ALAS2023-2023-293) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2024/12/11 | high |
| 180992 | Oracle Linux 7:libxml2 (ELSA-2020-3996) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 181131 | Amazon Linux 2:poppler (ALAS-2023-2243) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 184267 | F5 Networks BIG-IP:iControl SOAP 弱點 (K53854428) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | high |
| 186682 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:TinyXML 弱點 (USN-6542-1) | Nessus | Ubuntu Local Security Checks | 2023/12/7 | 2024/8/28 | high |
| 194390 | RHEL 8:OpenShift Container Platform 4.11.57 (RHSA-2024:0308) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 201892 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Kopano Core 弱點 (USN-6876-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/3 | critical |
| 218216 | Linux Distros 未修補弱點:CVE-2014-4020 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220331 | Linux Distros 未修補弱點:CVE-2016-9396 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221201 | Linux Distros 未修補弱點:CVE-2017-5843 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221639 | Linux Distros 未修補弱點:CVE-2017-6414 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 222969 | Linux Distros 未修補弱點:CVE-2020-11765 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223432 | Linux Distros 未修補弱點:CVE-2020-1983 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 224808 | Linux Distros 未修補弱點:CVE-2022-36146 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 246650 | Linux Distros 未修補的弱點:CVE-2021-23955 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |