| 159716 | Debian DLA-2981-1:lrzip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/13 | 2025/1/24 | medium |
| 161075 | RHEL 7:RHEL 7 上的 .NET 6.0 (RHSA-2022: 2195) | Nessus | Red Hat Local Security Checks | 2022/5/12 | 2024/11/7 | high |
| 161152 | RHEL 7:RHEL 7 上的 .NET Core 3.1 (RHSA-2022: 2194) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2024/11/7 | high |
| 162987 | CentOS 8:httpd:2.4 (CESA-2022: 5163) | Nessus | CentOS Local Security Checks | 2022/7/11 | 2023/2/8 | high |
| 163112 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 弱點 (USN-5511-1) | Nessus | Ubuntu Local Security Checks | 2022/7/14 | 2024/8/27 | high |
| 163763 | LibreOffice < 7.2.7 / 7.3 < 7.3.3 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2022/8/3 | 2022/10/18 | high |
| 164851 | RHEL 9:.NET 6.0 (RHSA-2022: 4588) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2025/3/20 | high |
| 165008 | RHEL 9:openvswitch2.17 (RHSA-2022: 6503) | Nessus | Red Hat Local Security Checks | 2022/9/13 | 2024/11/7 | medium |
| 170316 | RHEL 5 / 7:Red Hat JBoss Enterprise Application Platform 6.4 (RHSA-2020: 3730) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170342 | RHEL 7:kpatch-patch (RHSA-2020: 5050) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170958 | Cisco Identity Services Engine XXE 插入 (cisco-sa-ise-xxe-inj-GecEHY58) | Nessus | CISCO | 2023/2/2 | 2023/9/20 | medium |
| 171736 | AlmaLinux 8samba (ALSA-2023:0838) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/28 | high |
| 171783 | Oracle Linux 8:samba (ELSA-2023-0838) | Nessus | Oracle Linux Local Security Checks | 2023/2/22 | 2024/11/1 | high |
| 172244 | Oracle Linux 7:samba (ELSA-2023-1090) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/11/1 | high |
| 174905 | Oracle Linux 8:cloud-init (ELSA-2023-12298) | Nessus | Oracle Linux Local Security Checks | 2023/4/27 | 2024/11/2 | medium |
| 175951 | Amazon Linux 2:samba (ALAS-2023-2042) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 178743 | Debian DSA-5457-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
| 221562 | Linux Distros 未修補弱點:CVE-2017-9142 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221631 | Linux Distros 未修補弱點:CVE-2018-10545 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 221904 | Linux Distros 未修補弱點:CVE-2018-5729 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 222821 | Linux Distros 未修補弱點:CVE-2019-20093 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | medium |
| 222886 | Linux Distros 未修補弱點:CVE-2019-5827 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222928 | Linux Distros 未修補弱點:CVE-2019-25078 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | high |
| 223017 | Linux Distros 未修補弱點:CVE-2020-11879 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223092 | Linux Distros 未修補弱點:CVE-2019-7398 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 223235 | Linux Distros 未修補弱點:CVE-2020-15648 | Nessus | Misc. | 2025/3/4 | 2025/8/7 | medium |
| 223436 | Linux Distros 未修補的弱點:CVE-2020-16296 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 224362 | Linux Distros 未修補弱點:CVE-2021-46174 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 229824 | Linux Distros 未修補弱點:CVE-2021-45949 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 230171 | Linux Distros 未修補弱點:CVE-2021-46239 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 234370 | RHEL 7:rabbitmq-server (RHSA-2017:0532) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | medium |
| 244341 | Linux Distros 未修補的弱點:CVE-2019-11752 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 244594 | Linux Distros 未修補的弱點:CVE-2019-11751 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 245441 | Linux Distros 未修補的弱點:CVE-2021-29648 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245716 | Linux Distros 未修補的弱點:CVE-2022-1678 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 245817 | Linux Distros 未修補的弱點:CVE-2021-23981 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 246972 | Linux Distros 未修補的弱點:CVE-2020-12409 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 247028 | Linux Distros 未修補的弱點:CVE-2017-18549 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247660 | Linux Distros 未修補的弱點:CVE-2020-15666 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 247792 | Linux Distros 未修補的弱點:CVE-2021-23962 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 248056 | Linux Distros 未修補的弱點:CVE-2018-0498 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248607 | Linux Distros 未修補的弱點:CVE-2017-15092 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249016 | Linux Distros 未修補的弱點:CVE-2021-23954 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249518 | Linux Distros 未修補的弱點:CVE-2021-2300 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250378 | Linux Distros 未修補的弱點:CVE-2020-15586 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250755 | Linux Distros 未修補的弱點:CVE-2020-12667 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251866 | Linux Distros 未修補的弱點:CVE-2019-12378 | Nessus | Misc. | 2025/8/19 | 2025/9/1 | medium |
| 252598 | Linux Distros 未修補的弱點:CVE-2022-27380 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252732 | Linux Distros 未修補的弱點:CVE-2019-2998 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252764 | Linux Distros 未修補的弱點:CVE-2019-2507 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |