| 56738 | MS11-085:Windows Mail 和 Windows Meeting Space 中的弱點可允許遠端程式碼執行 (2620704) | Nessus | Windows : Microsoft Bulletins | 2011/11/8 | 2018/11/15 | high |
| 57014 | RHEL 6 : ipa (RHSA-2011:1533) | Nessus | Red Hat Local Security Checks | 2011/12/6 | 2025/3/20 | high |
| 74072 | Mandriva Linux 安全性公告:rxvt-unicode (MDVSA-2014:094) | Nessus | Mandriva Local Security Checks | 2014/5/19 | 2021/1/6 | high |
| 74244 | VMSA-2014-0005:VMware Workstation、Player、Fusion 和 ESXi 修補程式解決了一個來賓權限提升問題 | Nessus | VMware ESX Local Security Checks | 2014/5/30 | 2021/1/6 | medium |
| 74263 | VMware Fusion 6.x < 6.0.3 Windows 8.1 來賓權限提升 (VMSA-2014-0005) | Nessus | MacOS X Local Security Checks | 2014/6/2 | 2019/11/26 | medium |
| 74265 | VMware Player 6.x < 6.0.2 Windows 8.1 來賓權限提升 (VMSA-2014-0005) | Nessus | Windows | 2014/6/2 | 2019/11/26 | medium |
| 74266 | VMware Workstation 10.x < 10.0.2 Windows 8.1 來賓權限提升 (VMSA-2014-0005) (Linux) | Nessus | General | 2014/6/2 | 2020/9/21 | medium |
| 74381 | Debian DSA-2954-1:dovecot - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/10 | 2021/1/11 | medium |
| 76244 | RHEL 6 / 7:dovecot (RHSA-2014:0790) | Nessus | Red Hat Local Security Checks | 2014/6/26 | 2021/1/14 | medium |
| 76306 | Junos Pulse Secure Access IVE / UAC OS 弱式密碼資訊洩漏 (JSA10628) | Nessus | Misc. | 2014/6/30 | 2018/7/12 | medium |
| 76697 | RHEL 7: nss 與 nspr (RHSA-2014:0916) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2025/4/15 | high |
| 78096 | Fedora 20 : qemu-1.6.2-9.fc20 (2014-11641) | Nessus | Fedora Local Security Checks | 2014/10/9 | 2021/1/11 | low |
| 78814 | Fedora 21:kernel-3.17.2-300.fc21 (2014-14126) | Nessus | Fedora Local Security Checks | 2014/11/3 | 2021/1/11 | high |
| 79047 | RHEL 4 : nss (RHSA-2014:1165) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 79190 | Debian DSA-3071-1:nss - 安全性更新 | Nessus | Debian Local Security Checks | 2014/11/12 | 2021/1/11 | critical |
| 79813 | GLSA-201412-03 : Dovecot:拒絕服務 | Nessus | Gentoo Local Security Checks | 2014/12/9 | 2021/1/6 | medium |
| 79921 | Fedora 20 : erlang-R16B-03.10.fc20 (2014-16214) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | high |
| 80531 | Fedora 21 : drupal6-flag-2.1-3.fc21 (2015-0078) | Nessus | Fedora Local Security Checks | 2015/1/15 | 2021/1/11 | medium |
| 82377 | Mandriva Linux 安全性公告:torque (MDVSA-2015:124) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 82397 | Mandriva Linux 安全性公告:lua (MDVSA-2015:144) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 83927 | Fedora 20 : torque-4.2.10-3.fc20 (2015-8577) | Nessus | Fedora Local Security Checks | 2015/6/2 | 2021/1/11 | medium |
| 84321 | FreeBSD:chicken -- string-translate 中的潛在緩衝區滿溢* (0da404ad-1891-11e5-a1cf-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/6/23 | 2021/1/6 | high |
| 179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
| 180941 | Oracle Linux 7:librabbitmq (ELSA-2020-3949) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
| 181379 | Amazon Linux 2:php (ALASPHP8.0-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | medium |
| 184491 | Rocky Linux 8python27:2.7 (RLSA-2020:4654) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 185126 | RHEL 9:tang (RHSA-2023:6492) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | medium |
| 185343 | Debian DLA-3648-1:tang - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/7 | 2025/1/22 | medium |
| 185657 | RHEL 8:cloud-init (RHSA-2023: 6943) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | medium |
| 186473 | Cisco Secure Client 軟體 DoS (cisco-sa-accsc-dos-9SLzkZ8) (CVE-2023-20241) | Nessus | CISCO | 2023/11/30 | 2024/1/17 | medium |
| 187229 | CentOS 7:libssh2 (RHSA-2023:5615) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2024/10/9 | high |
| 197761 | RHEL 8 : zziplib (RHSA-2024:3127) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
| 205138 | GLSA-202408-08:json-c:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | critical |
| 209709 | F5 Networks BIG-IP:libarchive 弱點 (K000148256) | Nessus | F5 Networks Local Security Checks | 2024/10/25 | 2025/4/24 | medium |
| 210295 | RHEL 7:rh-haproxy18-haproxy (RHSA-2018:2882) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | high |
| 218080 | Linux Distros 未修補弱點:CVE-2014-2583 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218759 | Linux Distros 未修補弱點:CVE-2015-5292 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218915 | Linux Distros 未修補弱點:CVE-2015-4695 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218971 | Linux Distros 未修補弱點:CVE-2015-4861 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219112 | Linux Distros 未修補弱點:CVE-2015-8743 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 219231 | Linux Distros 未修補弱點:CVE-2016-0651 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 221222 | Linux Distros 未修補弱點:CVE-2017-17504 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223451 | Linux Distros 未修補弱點:CVE-2020-16020 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 227215 | Linux Distros 未修補弱點:CVE-2023-34872 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 234331 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2025-926) | Nessus | Amazon Linux Local Security Checks | 2025/4/14 | 2025/4/14 | high |
| 245804 | Linux Distros 未修補的弱點:CVE-2023-21929 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 256038 | Linux Distros 未修補的弱點:CVE-2017-16652 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256344 | Linux Distros 未修補的弱點:CVE-2023-3424 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259716 | Linux Distros 未修補的弱點:CVE-2023-36308 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 262705 | Linux Distros 未修補的弱點:CVE-2020-23303 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |