| 92122 | Fedora 23:libarchive (2016-8491ec1ebd) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92283 | Fedora 22:mirrormanager (2016-b2ad500fea) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | critical |
| 92822 | MS16-100:安全開機的安全性更新 (3179577) | Nessus | Windows : Microsoft Bulletins | 2016/8/9 | 2019/11/14 | medium |
| 92955 | Debian DSA-3642-1:lighttpd - 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/15 | 2021/1/11 | high |
| 94912 | RHEL 5 / 6 / 7:nss 與 nss-util (RHSA-2016:2779) | Nessus | Red Hat Local Security Checks | 2016/11/16 | 2025/3/20 | high |
| 94981 | CentOS 5 / 6 / 7:nss / nss-util (CESA-2016:2779) | Nessus | CentOS Local Security Checks | 2016/11/21 | 2021/1/4 | high |
| 95036 | F5 Networks BIG-IP:ImageMagick 弱點 (K68785753) | Nessus | F5 Networks Local Security Checks | 2016/11/22 | 2019/1/4 | medium |
| 95052 | Scientific Linux 安全性更新:SL5.x、SL6.x、SL7.x i386/x86_64 上的 nss 和 nss-util | Nessus | Scientific Linux Local Security Checks | 2016/11/22 | 2021/1/14 | high |
| 142222 | Oracle Linux 7:containerd (ELSA-2020-5906) | Nessus | Oracle Linux Local Security Checks | 2020/11/3 | 2024/10/22 | medium |
| 143505 | Debian DSA-4803-1:xorg-server - 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 143973 | NewStart CGSL CORE 5.05 / MAIN 5.05:mariadb 多個弱點 (NS-SA-2020-0102) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2022/5/11 | medium |
| 143999 | NewStart CGSL CORE 5.04 / MAIN 5.04:mariadb 多個弱點 (NS-SA-2020-0068) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2022/5/11 | medium |
| 145378 | GLSA-202101-15:VirtualBox:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/1/25 | 2024/1/26 | high |
| 145890 | CentOS 8:binutils (CESA-2020: 4465) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 145914 | CentOS 8:container-tools:rhel8 (CESA-2020: 4694) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 149907 | Ubuntu 18.04 LTS / 20.04 LTS:Apport 弱點 (USN-4965-1) | Nessus | Ubuntu Local Security Checks | 2021/5/25 | 2024/8/27 | high |
| 151207 | OpenJDK 7 <= 7u291 / 8 <= 8u282 / 11.0.0 <= 11.0.10 / 13.0.0 <= 13.0.6 / 15.0.0 <= 15.0.2 / 16.0.0 多個弱點 (2021-04-20) | Nessus | Misc. | 2021/7/6 | 2023/12/11 | medium |
| 151864 | RHEL 8:kpatch-patch (RHSA-2021: 2716) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2025/3/6 | high |
| 152972 | RHEL 7:kpatch-patch (RHSA-2021: 3392) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
| 155090 | RHEL 8:go-toolset: rhel8 (RHSA-2021: 4156) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/10 | high |
| 158933 | Debian DLA-2949-1:spip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/15 | 2022/3/15 | high |
| 159717 | Cisco SD-WAN vEdge 路由器 DoS (cisco-sa-sdwan-vedge-dos-jerVm4bB) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | medium |
| 159882 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:klibc 弱點 (USN-5379-1) | Nessus | Ubuntu Local Security Checks | 2022/4/18 | 2024/8/27 | critical |
| 160370 | IBM Java 7.0 < 7.0.10.85 / 7.1 < 7.1.4.85 / 8.0 < 8.0.6.30 / 11.0 < 11.0.11.0 多個弱點 | Nessus | Misc. | 2022/4/29 | 2023/10/31 | medium |
| 160575 | F5 Networks BIG-IP:BIG-IP TMUI 弱點 (K08510472) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
| 161167 | Microsoft .NET Core 安全性更新 (2022 年 5 月) | Nessus | Misc. | 2022/5/13 | 2023/10/27 | high |
| 185700 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2023: 6917) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | high |
| 185823 | Oracle Linux 9:xorg-x11-server (ELSA-2023-6340) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high |
| 187256 | CentOS 7:tigervnc 和 xorg-x11-server (RHSA-2023: 1594) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 189343 | Amazon Linux 2:yasm (ALASGRAPHICSMAGICK1.)3-2023-002 | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
| 194186 | RHEL 6:convert2rhel (RHSA-2022:1618) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
| 194234 | RHEL 8:OpenShift Container Platform 4.10.61 (RHSA-2023:3362) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 206815 | Amazon Linux 2 : microcode_ctl (ALAS-2024-2631) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | medium |
| 210305 | RHEL 7:collectd (RHSA-2018:1605) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 212396 | Oracle Siebel Server <= 19.8 (2019 年 10 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | high |
| 215473 | Azure Linux 3.0 安全性更新gcc (CVE-2023-4039) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217996 | Linux Distros 未修補弱點:CVE-2013-0900 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218085 | Linux Distros 未修補弱點:CVE-2014-2015 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218112 | Linux Distros 未修補弱點:CVE-2014-3672 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 218132 | Linux Distros 未修補弱點:CVE-2014-4615 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218244 | Linux Distros 未修補弱點:CVE-2014-3640 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 218923 | Linux Distros 未修補弱點:CVE-2015-4646 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 219294 | Linux Distros 未修補弱點:CVE-2016-3099 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 219378 | Linux Distros 未修補弱點:CVE-2016-2857 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219447 | Linux Distros 未修補弱點:CVE-2015-8895 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220862 | Linux Distros 未修補弱點:CVE-2017-17810 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220912 | Linux Distros 未修補弱點:CVE-2017-16232 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 222513 | Linux Distros 未修補弱點:CVE-2019-13012 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222580 | Linux Distros 未修補弱點:CVE-2019-12295 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 100107 | Debian DLA-935-1:lxterminal 安全性更新 | Nessus | Debian Local Security Checks | 2017/5/11 | 2021/1/11 | high |