| 248657 | Linux Distros 未修補的弱點:CVE-2019-18813 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249048 | Linux Distros 未修補的弱點:CVE-2024-43843 | Nessus | Misc. | 2025/8/12 | 2025/9/6 | high |
| 250924 | Linux Distros 未修補的弱點:CVE-2019-20920 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251750 | Linux Distros 未修補的弱點:CVE-2019-10141 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | critical |
| 252149 | Linux Distros 未修補的弱點:CVE-2020-1712 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 253188 | Linux Distros 未修補的弱點:CVE-2015-8078 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
| 253240 | Linux Distros 未修補的弱點:CVE-2021-23222 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 254686 | Linux Distros 未修補的弱點:CVE-2017-5838 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255877 | Linux Distros 未修補的弱點:CVE-2019-20392 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 255957 | Linux Distros 未修補的弱點:CVE-2022-1210 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256493 | Linux Distros 未修補的弱點:CVE-2019-11873 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 256804 | Linux Distros 未修補的弱點:CVE-2019-20631 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258331 | Linux Distros 未修補的弱點:CVE-2019-6474 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258764 | Linux Distros 未修補的弱點:CVE-2020-14872 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259344 | Linux Distros 未修補的弱點:CVE-2021-23240 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259418 | Linux Distros 未修補的弱點:CVE-2019-3871 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259721 | Linux Distros 未修補的弱點:CVE-2023-32323 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261329 | Linux Distros 未修補的弱點:CVE-2016-0653 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 261388 | Linux Distros 未修補的弱點:CVE-2018-5294 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262157 | Linux Distros 未修補的弱點:CVE-2023-33719 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262959 | Linux Distros 未修補的弱點:CVE-2019-11926 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263168 | Linux Distros 未修補的弱點:CVE-2017-18259 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 53447 | SuSE 10 安全性更新:nbd (ZYPP 修補程式編號 7455) | Nessus | SuSE Local Security Checks | 2011/4/15 | 2021/1/19 | high |
| 53780 | openSUSE 安全性更新:nbd (nbd-4031) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | high |
| 54639 | Mandriva Linux 安全性公告:cyrus-imapd (MDVSA-2011:100) | Nessus | Mandriva Local Security Checks | 2011/5/25 | 2021/1/6 | medium |
| 55030 | Debian DSA-2242-1:cyrus-imapd-2.2 - 實作錯誤 | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | medium |
| 55051 | Fedora 13 : cyrus-imapd-2.3.16-5.fc13 (2011-7193) | Nessus | Fedora Local Security Checks | 2011/6/12 | 2021/1/11 | medium |
| 57038 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:vsftpd 弱點 (USN-1288-1) | Nessus | Ubuntu Local Security Checks | 2011/12/7 | 2019/9/19 | high |
| 58225 | SuSE9 安全性更新:Acrobat Reader (YOU 修補程式編號 10316) | Nessus | SuSE Local Security Checks | 2012/4/23 | 2021/1/14 | medium |
| 60669 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 cyrus-imapd | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61904 | Mandrake Linux 安全性公告:sgml-tools (MDKSA-2001:030-1) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 65137 | CentOS 6:xorg-x11-apps / xorg-x11-server-utils / xorg-x11-utils (CESA-2013:0502) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | medium |
| 67420 | Oracle Linux 3 : ruby (ELSA-2006-0729) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 75679 | openSUSE 安全性更新:nbd (openSUSE-SU-2011:0193-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75999 | openSUSE 安全性更新:puppet (openSUSE-SU-2011:1288-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 87169 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2823-1) | Nessus | Ubuntu Local Security Checks | 2015/12/2 | 2024/8/28 | high |
| 87834 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3501) | Nessus | Oracle Linux Local Security Checks | 2016/1/11 | 2024/10/22 | high |
| 87906 | F5 Networks BIG-IP:Linux 核心弱點 (SOL94105604) | Nessus | F5 Networks Local Security Checks | 2016/1/14 | 2019/1/4 | low |
| 88592 | Cisco Web Security Appliance 代理伺服器限制繞過 | Nessus | CISCO | 2016/2/5 | 2021/5/14 | high |
| 88902 | Ubuntu 12.04 LTS:linux 弱點 (USN-2911-1) | Nessus | Ubuntu Local Security Checks | 2016/2/23 | 2023/1/17 | medium |
| 89497 | Fedora 23:kernel-4.3.3-301.fc23 (2016-26e19f042a) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89756 | MS16-034:適用於 Windows 核心模式驅動程式的安全性更新,可解決權限提升問題 (3143145) | Nessus | Windows : Microsoft Bulletins | 2016/3/8 | 2019/11/20 | high |
| 90066 | Cisco ASA Content Security 和 Control Security Services 模組 (CSC-SSM) DoS (cisco-sa-20160210-csc) | Nessus | CISCO | 2016/3/21 | 2019/11/19 | high |
| 219276 | Linux Distros 未修補弱點:CVE-2016-1684 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 219381 | Linux Distros 未修補弱點:CVE-2016-2270 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219416 | Linux Distros 未修補弱點:CVE-2015-8898 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220057 | Linux Distros 未修補弱點:CVE-2016-9391 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220685 | Linux Distros 未修補弱點:CVE-2017-15130 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220883 | Linux Distros 未修補弱點:CVE-2017-17499 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | critical |
| 221083 | Linux Distros 未修補弱點:CVE-2017-15721 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |