| 171895 | Cisco Firepower 4100 系列和 Firepower 9300 安全性設備命令插入 (cisco-sa-nxfp-cmdinj-XXBZjtR) | Nessus | CISCO | 2023/2/24 | 2024/3/8 | medium |
| 171967 | Ubuntu 20.04 LTS / 22.04 LTS:GnuTLS 弱點 (USN-5901-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | high |
| 172325 | Rocky Linux 9gnutls (RLSA-2023:1141) | Nessus | Rocky Linux Local Security Checks | 2023/3/8 | 2023/8/31 | high |
| 173911 | AlmaLinux 8gnutls (ALSA-2023:1569) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/5/24 | high |
| 176206 | SAP BusinessObjects Business Intelligence Platform 資訊洩漏 | Nessus | Windows | 2023/5/22 | 2023/5/23 | high |
| 176325 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:GNU binutils 弱點 (USN-6101-1) | Nessus | Ubuntu Local Security Checks | 2023/5/24 | 2025/9/3 | high |
| 104883 | Ubuntu 14.04 LTS / 16.04 LTS:libXfont 弱點 (USN-3500-1) | Nessus | Ubuntu Local Security Checks | 2017/11/30 | 2024/8/27 | medium |
| 108605 | Debian DLA-1315-1:libvirt 安全性更新 | Nessus | Debian Local Security Checks | 2018/3/27 | 2024/12/6 | high |
| 119374 | RHEL 7:Red Hat OpenShift Enterprise 3.1 (RHSA-2016:1095) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/24 | medium |
| 122874 | Xen Project PCI Pass-through 裝置拒絕服務弱點 (XSA-291) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | medium |
| 123549 | SUSE SLED12 / SLES12 安全性更新:adcli、sssd 的建議更新 (SUSE-SU-2019:0805-1) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | medium |
| 126337 | SUSE SLED12 / SLES12 安全性更新:glibc (SUSE-SU-2019:1716-1) | Nessus | SuSE Local Security Checks | 2019/6/28 | 2024/5/14 | high |
| 127691 | RHEL 7:sssd (RHSA-2019:2177) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
| 128264 | Scientific Linux 安全性更新:SL7.x x86_64 上的 sssd | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2024/5/1 | medium |
| 129890 | NewStart CGSL CORE 5.04 / MAIN 5.04:sssd 多個弱點 (NS-SA-2019-0195) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/1/14 | medium |
| 131512 | EulerOS Virtualization for ARM 64 3.0.3.0:libXfont2 (EulerOS-SA-2019-2347) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2022/2/22 | medium |
| 133287 | RHEL 8:libarchive (RHSA-2020: 0246) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
| 133869 | Amazon Linux AMI:libarchive (ALAS-2020-1343) | Nessus | Amazon Linux Local Security Checks | 2020/2/24 | 2024/12/11 | high |
| 147176 | Debian DLA-2584-1:libcaca 安全性更新 | Nessus | Debian Local Security Checks | 2021/3/8 | 2024/1/12 | high |
| 147303 | NewStart CGSL CORE 5.04 / MAIN 5.04:openwsman 弱點 (NS-SA-2021-0029) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high |
| 151595 | Microsoft Office 產品的安全性更新 (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2023/12/29 | high |
| 151666 | Siemens JT2Go < 13.2 多個弱點 (SSA-483182) | Nessus | Windows | 2021/7/15 | 2023/12/8 | high |
| 152637 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Exiv2 弱點 (USN-5043-1) | Nessus | Ubuntu Local Security Checks | 2021/8/17 | 2024/8/28 | medium |
| 154236 | Oracle Linux 8:redis: 5 (ELSA-2021-3918) | Nessus | Oracle Linux Local Security Checks | 2021/10/19 | 2024/11/1 | high |
| 154306 | RHEL 8:redis: 6 (RHSA-2021: 3945) | Nessus | Red Hat Local Security Checks | 2021/10/21 | 2024/11/7 | high |
| 155400 | Oracle Linux 8:libgcrypt (ELSA-2021-4409) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/23 | critical |
| 157503 | AlmaLinux 8libgcrypt (ALSA-2021:4409) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
| 159553 | Oracle Linux 8:libgcrypt (ELSA-2022-9263) | Nessus | Oracle Linux Local Security Checks | 2022/4/6 | 2025/9/17 | high |
| 159594 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:oslo.utils 弱點 (USN-5369-1) | Nessus | Ubuntu Local Security Checks | 2022/4/7 | 2024/8/28 | medium |
| 250657 | Linux Distros 未修補的弱點:CVE-2018-0608 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 258829 | Linux Distros 未修補的弱點:CVE-2023-1449 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262826 | Linux Distros 未修補的弱點:CVE-2020-18776 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 76298 | Ubuntu 13.10:linux 弱點 (USN-2264-1) | Nessus | Ubuntu Local Security Checks | 2014/6/28 | 2021/1/19 | medium |
| 80138 | Fedora 21:firebird-2.5.2.26539.0-14.fc21 (2014-16561) | Nessus | Fedora Local Security Checks | 2014/12/22 | 2021/1/11 | medium |
| 80992 | openSUSE 安全性更新:ibevent (openSUSE-SU-2015:0132-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | high |
| 82113 | Debian DLA-130-1:firebird2.1 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 82745 | Debian DSA-3223-1:ntp - 安全性更新 | Nessus | Debian Local Security Checks | 2015/4/14 | 2021/1/11 | high |
| 83121 | Fedora 21:ntp-4.2.6p5-30.fc21 (2015-5830) | Nessus | Fedora Local Security Checks | 2015/4/29 | 2021/1/11 | high |
| 83339 | Fedora 22:kernel-4.0.2-300.fc22 (2015-7784) | Nessus | Fedora Local Security Checks | 2015/5/12 | 2021/1/11 | medium |
| 84544 | SUSE SLED11 / SLES11 安全性更新:ntp (SUSE-SU-2015:1173-1) | Nessus | SuSE Local Security Checks | 2015/7/6 | 2021/1/6 | high |
| 85025 | CentOS 6 : ntp (CESA-2015:1459) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
| 85111 | Oracle Linux 6 : ntp (ELSA-2015-1459) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2025/8/29 | high |
| 85341 | RHEL 6:核心 (RHSA-2015:1583) | Nessus | Red Hat Local Security Checks | 2015/8/12 | 2025/4/15 | medium |
| 85531 | RHEL 6:核心 (RHSA-2015:1643) | Nessus | Red Hat Local Security Checks | 2015/8/19 | 2025/4/15 | medium |
| 86957 | openSUSE 安全性更新:polkit (openSUSE-2015-711) | Nessus | SuSE Local Security Checks | 2015/11/20 | 2021/1/19 | medium |
| 88947 | SUSE SLED12 / SLES12 安全性更新:MozillaFirefox (SUSE-SU-2016:0554-1) | Nessus | SuSE Local Security Checks | 2016/2/25 | 2021/1/6 | medium |
| 92027 | FreeBSD:samba -- 用戶端 SMB2/3 必要簽署可降級 (4729c849-4897-11e6-b704-000c292e4fd8) | Nessus | FreeBSD Local Security Checks | 2016/7/13 | 2021/1/4 | high |
| 92330 | Fedora 23︰2:samba (2016-48b53757a9) | Nessus | Fedora Local Security Checks | 2016/7/18 | 2021/1/11 | high |
| 75344 | openSUSE 安全性更新:python3 (openSUSE-SU-2014:0596-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 76173 | Fedora 20 : python-jinja2-2.7.3-1.fc20 (2014-7166) | Nessus | Fedora Local Security Checks | 2014/6/23 | 2021/1/11 | medium |