| 81621 | openSUSE 安全性更新:python-rope (openSUSE-2015-190) | Nessus | SuSE Local Security Checks | 2015/3/5 | 2021/1/19 | critical |
| 83750 | Fedora 20:wordpress-4.2.2-1.fc20 (2015-6790) | Nessus | Fedora Local Security Checks | 2015/5/21 | 2021/1/11 | medium |
| 87163 | Debian DSA-3409-1:putty - 安全性更新 | Nessus | Debian Local Security Checks | 2015/12/2 | 2021/1/11 | medium |
| 89991 | SUSE SLED12 / SLES12 安全性更新:graphite2 (SUSE-SU-2016:0779-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | high |
| 90363 | Slackware 14.0 / 14.1 / 最新版本:subversion (SSA:2016-097-01) | Nessus | Slackware Local Security Checks | 2016/4/7 | 2021/1/14 | high |
| 90937 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3552) | Nessus | Oracle Linux Local Security Checks | 2016/5/6 | 2024/11/1 | medium |
| 90989 | OracleVM 3.4:kernel-uek (OVMSA-2016-0047) | Nessus | OracleVM Local Security Checks | 2016/5/9 | 2021/1/4 | medium |
| 99660 | Ubuntu 16.04 LTS:Linux 核心 (HWE) 弱點 (USN-3266-2) | Nessus | Ubuntu Local Security Checks | 2017/4/25 | 2024/8/27 | medium |
| 257006 | Linux Distros 未修補的弱點:CVE-2021-2286 | Nessus | Misc. | 2025/8/27 | 2025/8/29 | high |
| 257469 | Linux Distros 未修補的弱點:CVE-2023-38252 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 262443 | Linux Distros 未修補的弱點:CVE-2022-45592 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262711 | Linux Distros 未修補的弱點:CVE-2021-33618 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 73555 | SuSE 11.3 安全性更新:strongswan (SAT 修補程式編號 9089) | Nessus | SuSE Local Security Checks | 2014/4/16 | 2021/1/19 | medium |
| 76600 | FreeBSD:phpMyAdmin -- 多個 XSS 弱點,遺漏驗證 (3f09ca29-0e48-11e4-b17a-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/7/20 | 2021/1/6 | medium |
| 76924 | Mandriva Linux 安全性公告:phpmyadmin (MDVSA-2014:143) | Nessus | Mandriva Local Security Checks | 2014/7/31 | 2021/1/6 | medium |
| 77432 | openSUSE 安全性更新:phpMyAdmin (openSUSE-SU-2014:1069-1) | Nessus | SuSE Local Security Checks | 2014/8/29 | 2021/1/19 | medium |
| 85927 | openSUSE 安全性更新:squid (openSUSE-2015-581) | Nessus | SuSE Local Security Checks | 2015/9/14 | 2021/1/19 | low |
| 87574 | Scientific Linux 安全性更新:SL7.x x86_64 上的 squid | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | low |
| 97753 | Ubuntu 14.04 LTS / 16.04 LTS:ImageMagick 弱點 (USN-3232-1) | Nessus | Ubuntu Local Security Checks | 2017/3/15 | 2024/8/27 | medium |
| 224233 | Linux Distros 未修補弱點:CVE-2021-41159 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 224884 | Linux Distros 未修補弱點:CVE-2022-35018 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 229704 | Linux Distros 未修補弱點:CVE-2022-1769 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 229719 | Linux Distros 未修補弱點:CVE-2022-1172 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 237252 | Ubuntu 20.04 LTS / 22.04 LTSApache Tika 弱點 (USN-7529-1) | Nessus | Ubuntu Local Security Checks | 2025/5/26 | 2025/5/26 | medium |
| 245692 | Linux Distros 未修補的弱點:CVE-2020-16044 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 245738 | Linux Distros 未修補的弱點:CVE-2020-14775 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246949 | Linux Distros 未修補的弱點:CVE-2021-2389 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248092 | Linux Distros 未修補的弱點:CVE-2020-14867 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248657 | Linux Distros 未修補的弱點:CVE-2019-18813 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249048 | Linux Distros 未修補的弱點:CVE-2024-43843 | Nessus | Misc. | 2025/8/12 | 2025/9/6 | high |
| 250924 | Linux Distros 未修補的弱點:CVE-2019-20920 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251750 | Linux Distros 未修補的弱點:CVE-2019-10141 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 252149 | Linux Distros 未修補的弱點:CVE-2020-1712 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 253188 | Linux Distros 未修補的弱點:CVE-2015-8078 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
| 253240 | Linux Distros 未修補的弱點:CVE-2021-23222 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 254686 | Linux Distros 未修補的弱點:CVE-2017-5838 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255877 | Linux Distros 未修補的弱點:CVE-2019-20392 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 255957 | Linux Distros 未修補的弱點:CVE-2022-1210 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256493 | Linux Distros 未修補的弱點:CVE-2019-11873 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 256804 | Linux Distros 未修補的弱點:CVE-2019-20631 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258331 | Linux Distros 未修補的弱點:CVE-2019-6474 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258764 | Linux Distros 未修補的弱點:CVE-2020-14872 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259344 | Linux Distros 未修補的弱點:CVE-2021-23240 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259418 | Linux Distros 未修補的弱點:CVE-2019-3871 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259721 | Linux Distros 未修補的弱點:CVE-2023-32323 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261329 | Linux Distros 未修補的弱點:CVE-2016-0653 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 261388 | Linux Distros 未修補的弱點:CVE-2018-5294 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262157 | Linux Distros 未修補的弱點:CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262959 | Linux Distros 未修補的弱點:CVE-2019-11926 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263168 | Linux Distros 未修補的弱點:CVE-2017-18259 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |