| 166060 | Microsoft Word 產品 C2R 的安全性更新 (2022 年 10 月) | Nessus | Windows | 2022/10/12 | 2023/10/9 | high |
| 167644 | RHEL 9:skopeo (RHSA-2022: 7955) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/3/13 | high |
| 167957 | AlmaLinux 9speex (ALSA-2022:7979) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | medium |
| 168080 | Oracle Linux 9:speex (ELSA-2022-7979) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | medium |
| 171575 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Go Text 弱點 (USN-5873-1) | Nessus | Ubuntu Local Security Checks | 2023/2/16 | 2025/9/3 | high |
| 173710 | Slackware Linux 15.0/ 當前版 xorg-server 弱點 (SSA:2023-088-02) | Nessus | Slackware Local Security Checks | 2023/3/30 | 2023/4/10 | high |
| 173718 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Xcftools 弱點 (USN-5988-1) | Nessus | Ubuntu Local Security Checks | 2023/3/30 | 2024/8/28 | high |
| 173833 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2023-12232) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | medium |
| 174029 | RHEL 8:tigervnc (RHSA-2023:1549) | Nessus | Red Hat Local Security Checks | 2023/4/8 | 2024/11/7 | high |
| 175103 | Spring Framework < 5.2.23 / 5.3.x < 5.3.26 / 6.0.x < 6.0.7 DoS (CVE-2023-20861) | Nessus | Misc. | 2023/5/4 | 2024/10/7 | medium |
| 176550 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:CUPS 弱點 (USN-6128-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/27 | medium |
| 178211 | Ubuntu 20.04 LTS:lib3mf 弱點 (USN-6216-1) | Nessus | Ubuntu Local Security Checks | 2023/7/12 | 2024/8/27 | high |
| 179046 | Debian DSA-5463-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/31 | 2023/9/1 | high |
| 179050 | Debian DLA-3510-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/31 | 2025/1/22 | high |
| 179787 | Amazon Linux AMI:ImageMagick (ALAS-2023-1791) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
| 180691 | Oracle Linux 8:mariadb:10.3 (ELSA-2019-3708) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 181327 | Amazon Linux 2023:cpp、gcc、gcc-c++ (ALAS2023-2023-342) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | medium |
| 181359 | Amazon Linux 2:gcc (ALAS-2023-2245) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | medium |
| 182455 | Amazon Linux 2023:libtiff、libtiff-devel、libtiff-static ( | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | medium |
| 182639 | Amazon Linux 2:python-pillow (ALAS-2023-2286) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
| 182756 | GLSA-202310-07: Oracle VirtualBox:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/10/8 | 2023/10/8 | high |
| 184701 | Rocky Linux 8go-toolset:rhel8 (RLSA-2021:4156) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 88389 | Debian DSA-3453-1:mariadb-10.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2016/1/27 | 2021/1/11 | medium |
| 88616 | openSUSE 安全性更新:MySQL (openSUSE-2016-165) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2021/1/19 | medium |
| 88621 | SUSE SLED12 / SLES12 安全性更新:curl (SUSE-SU-2016:0340-1) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2021/1/6 | high |
| 88633 | openSUSE 安全性更新:MySQL (openSUSE-2016-169) | Nessus | SuSE Local Security Checks | 2016/2/9 | 2021/1/19 | medium |
| 89079 | Ubuntu 14.04 LTS:Django 弱點 (USN-2915-1) | Nessus | Ubuntu Local Security Checks | 2016/3/2 | 2024/8/27 | high |
| 89524 | Fedora 22:curl-7.40.0-8.fc22 (2016-3fa315a5dd) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 89689 | IBM WebSphere Portal 多個弱點 (swg21976358) | Nessus | CGI abuses | 2016/3/4 | 2019/11/20 | high |
| 89996 | Ubuntu 14.04 LTS:PAM 弱點 (USN-2935-1) | Nessus | Ubuntu Local Security Checks | 2016/3/17 | 2025/9/3 | medium |
| 90012 | Fedora 23:python-django-1.8.11-1.fc23 (2016-11183ea08d) | Nessus | Fedora Local Security Checks | 2016/3/18 | 2021/1/11 | high |
| 90420 | SUSE SLED12 / SLES12 安全性更新:gcc5 (SUSE-SU-2016:0963-1) | Nessus | SuSE Local Security Checks | 2016/4/8 | 2021/1/6 | medium |
| 90551 | Debian DSA-3551-1:fuseiso - 安全性更新 | Nessus | Debian Local Security Checks | 2016/4/18 | 2021/1/11 | high |
| 91203 | FreeBSD:Bugzilla 安全性問題 (036d6c38-1c5b-11e6-b9e0-20cf30e32f6d) | Nessus | FreeBSD Local Security Checks | 2016/5/18 | 2021/1/4 | medium |
| 91205 | openSUSE 安全性更新:varnish (openSUSE-2016-588) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2021/1/19 | high |
| 91219 | Ubuntu 14.04 LTS / 16.04 LTS:libarchive 弱點 (USN-2981-1) | Nessus | Ubuntu Local Security Checks | 2016/5/18 | 2024/8/27 | high |
| 91312 | Slackware 14.1 / 最新版本:libarchive (SSA:2016-145-01) | Nessus | Slackware Local Security Checks | 2016/5/25 | 2021/1/14 | high |
| 91336 | IBM DB2 9.7 < FP11 特殊版本 35317 / 10.1 < FP5 特殊版本 35316 / 10.5 < FP7 特殊版本 35315 多個弱點 (Windows) | Nessus | Windows | 2016/5/26 | 2018/7/6 | medium |
| 91337 | IBM DB2 Connect 9.7 < FP11 特殊版本 35317 / 10.1 < FP5 特殊版本 35316 / 10.5 < FP7 特殊版本 35315 多個弱點 (Windows) | Nessus | Windows | 2016/5/26 | 2018/7/6 | medium |
| 91833 | Debian DLA-527-1:nss 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/27 | 2021/1/11 | high |
| 92061 | Fedora 22:libarchive (2016-19c34099d3) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92080 | Fedora 24:bugzilla (2016-37a8cb68c5) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 92107 | Fedora 23:bugzilla (2016-6cdcddef2c) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 92122 | Fedora 23:libarchive (2016-8491ec1ebd) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92283 | Fedora 22:mirrormanager (2016-b2ad500fea) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
| 92822 | MS16-100:安全開機的安全性更新 (3179577) | Nessus | Windows : Microsoft Bulletins | 2016/8/9 | 2019/11/14 | medium |
| 92955 | Debian DSA-3642-1:lighttpd - 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/15 | 2021/1/11 | high |
| 94912 | RHEL 5 / 6 / 7:nss 與 nss-util (RHSA-2016:2779) | Nessus | Red Hat Local Security Checks | 2016/11/16 | 2025/3/20 | high |
| 94981 | CentOS 5 / 6 / 7:nss / nss-util (CESA-2016:2779) | Nessus | CentOS Local Security Checks | 2016/11/21 | 2021/1/4 | high |
| 95036 | F5 Networks BIG-IP:ImageMagick 弱點 (K68785753) | Nessus | F5 Networks Local Security Checks | 2016/11/22 | 2019/1/4 | medium |