| 253219 | Linux Distros 未修補的弱點:CVE-2018-1000038 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 254635 | Linux Distros 未修補的弱點:CVE-2017-5950 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254729 | Linux Distros 未修補的弱點:CVE-2016-2560 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255038 | Linux Distros 未修補的弱點:CVE-2017-18265 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255056 | Linux Distros 未修補的弱點:CVE-2016-3125 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255107 | Linux Distros 未修補的弱點:CVE-2017-0360 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255712 | Linux Distros 未修補的弱點:CVE-2019-20166 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 255869 | Linux Distros 未修補的弱點:CVE-2021-41458 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257534 | Linux Distros 未修補的弱點:CVE-2019-19796 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
| 257856 | Linux Distros 未修補的弱點:CVE-2020-21048 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258272 | Linux Distros 未修補的弱點:CVE-2023-2015 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258362 | Linux Distros 未修補的弱點:CVE-2018-10100 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258546 | Linux Distros 未修補的弱點:CVE-2019-7148 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258563 | Linux Distros 未修補的弱點:CVE-2020-11742 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258772 | Linux Distros 未修補的弱點:CVE-2018-10191 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 258777 | Linux Distros 未修補的弱點:CVE-2021-22226 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258962 | Linux Distros 未修補的弱點:CVE-2022-35064 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259232 | Linux Distros 未修補的弱點:CVE-2019-12290 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261263 | Linux Distros 未修補的弱點:CVE-2022-45151 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 261374 | Linux Distros 未修補的弱點:CVE-2018-1000099 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 262555 | Linux Distros 未修補的弱點:CVE-2022-38496 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262564 | Linux Distros 未修補的弱點:CVE-2021-46339 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262797 | Linux Distros 未修補的弱點:CVE-2021-42197 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264227 | Linux Distros 未修補的弱點:CVE-2016-2486 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 56920 | Google Chrome < 15.0.874.121 V8 超出邊界寫入不明遠端記憶體損毀 | Nessus | Windows | 2011/11/22 | 2022/4/11 | high |
| 61143 | Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61801 | Mandrake Linux 安全性公告:openldap (MDKSA-2000:003) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 61875 | Mandrake Linux 安全性公告:wu-ftpd (MDKSA-2001:001-2) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 62623 | Investintech Able2Extract < 7.0.8.22 多個弱點 | Nessus | Windows | 2012/10/18 | 2018/7/12 | high |
| 71407 | Fedora 20 : mediawiki-1.21.3-1.fc20 (2013-22047) | Nessus | Fedora Local Security Checks | 2013/12/14 | 2021/1/11 | medium |
| 75618 | openSUSE 安全性更新:libtiff-devel (openSUSE-SU-2010:0420-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 82814 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
| 82815 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/srpm/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
| 82897 | RHEL 6 / 7:java-1.8.0-oracle (RHSA-2015:0854) | Nessus | Red Hat Local Security Checks | 2015/4/20 | 2019/10/24 | critical |
| 83268 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-517) | Nessus | Amazon Linux Local Security Checks | 2015/5/7 | 2018/4/18 | critical |
| 87373 | Citrix XenServer 多個 memory_exchange() Hypercall 錯誤處理 DoS (CTX203451) | Nessus | Misc. | 2015/12/15 | 2019/11/20 | medium |
| 87703 | FreeBSD:qemu -- MegaRAID SAS HBA 模擬中的拒絕服務弱點 (b3f9f8ef-b1bb-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/1/4 | 2021/1/4 | medium |
| 87750 | FreeBSD:xen-kernel -- XENMEM_exchange 錯誤處理問題 (bcad3faa-b40c-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/1/6 | 2021/1/4 | medium |
| 87814 | Ubuntu 14.04 LTS:Pygments 弱點 (USN-2862-1) | Nessus | Ubuntu Local Security Checks | 2016/1/8 | 2025/2/18 | critical |
| 88052 | Oracle VM VirtualBox < 4.3.36 / 5.0.14 多個弱點 (2016 年 1 月 CPU) | Nessus | Misc. | 2016/1/21 | 2018/11/15 | medium |
| 88916 | Debian DSA-3488-1:libssh - 安全性更新 | Nessus | Debian Local Security Checks | 2016/2/24 | 2021/1/11 | medium |
| 89621 | Fedora 23:libssh-0.7.3-1.fc23 (2016-d9f950c779) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89875 | Firefox < 45 多個弱點 | Nessus | Windows | 2016/3/11 | 2019/11/20 | critical |
| 89893 | Fedora 23:kernel-4.4.4-301.fc23 (2016-e6cfaff4b1) | Nessus | Fedora Local Security Checks | 2016/3/14 | 2021/1/11 | medium |
| 90290 | FreeBSD:PostgreSQL -- 輕微安全性問題。(97a24d2e-f74c-11e5-8458-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2016/4/1 | 2021/1/4 | critical |
| 91226 | VMware Player 7.x < 7.1.3 主機權限提升 (VMSA-2016-0005) | Nessus | Windows | 2016/5/18 | 2019/11/19 | critical |
| 91474 | Debian DSA-3595-1:mariadb-10.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/6 | 2021/1/11 | medium |
| 100181 | F5 網路 BIG-IP:LibTIFF 弱點 (K24923910) | Nessus | F5 Networks Local Security Checks | 2017/5/16 | 2019/1/4 | high |
| 100223 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:freetype (SSA:2017-136-01) | Nessus | Slackware Local Security Checks | 2017/5/17 | 2021/1/14 | critical |
| 100624 | Debian DLA-978-1:perl 安全性更新 | Nessus | Debian Local Security Checks | 2017/6/6 | 2021/1/11 | medium |