| 85531 | RHEL 6:核心 (RHSA-2015:1643) | Nessus | Red Hat Local Security Checks | 2015/8/19 | 2025/4/15 | medium |
| 86957 | openSUSE 安全性更新:polkit (openSUSE-2015-711) | Nessus | SuSE Local Security Checks | 2015/11/20 | 2021/1/19 | medium |
| 88947 | SUSE SLED12 / SLES12 安全性更新:MozillaFirefox (SUSE-SU-2016:0554-1) | Nessus | SuSE Local Security Checks | 2016/2/25 | 2021/1/6 | medium |
| 92027 | FreeBSD:samba -- 用戶端 SMB2/3 必要簽署可降級 (4729c849-4897-11e6-b704-000c292e4fd8) | Nessus | FreeBSD Local Security Checks | 2016/7/13 | 2021/1/4 | high |
| 92330 | Fedora 23︰2:samba (2016-48b53757a9) | Nessus | Fedora Local Security Checks | 2016/7/18 | 2021/1/11 | high |
| 75344 | openSUSE 安全性更新:python3 (openSUSE-SU-2014:0596-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 76173 | Fedora 20 : python-jinja2-2.7.3-1.fc20 (2014-7166) | Nessus | Fedora Local Security Checks | 2014/6/23 | 2021/1/11 | medium |
| 78716 | Fedora 20:kernel-3.16.6-203.fc20 (2014-13773) | Nessus | Fedora Local Security Checks | 2014/10/29 | 2021/1/11 | medium |
| 80419 | Amazon Linux AMI:glibc (ALAS-2015-468) | Nessus | Amazon Linux Local Security Checks | 2015/1/9 | 2018/4/18 | medium |
| 81616 | Fedora 20 : glibc-2.18-19.fc20 (2015-2845) | Nessus | Fedora Local Security Checks | 2015/3/5 | 2021/1/11 | medium |
| 83207 | Fedora 21:xen-4.4.2-3.fc21 (2015-6670) | Nessus | Fedora Local Security Checks | 2015/5/4 | 2021/1/11 | low |
| 83247 | Mandriva Linux 安全性公告:directfb (MDVSA-2015:223) | Nessus | Mandriva Local Security Checks | 2015/5/5 | 2021/1/14 | critical |
| 83724 | SUSE SLED12 / SLES12 安全性更新:DirectFB (SUSE-SU-2015:0839-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | critical |
| 90564 | openSUSE 安全性更新:krb5 (openSUSE-2016-474) | Nessus | SuSE Local Security Checks | 2016/4/18 | 2021/1/19 | medium |
| 95337 | CentOS 7:krb5 (CESA-2016:2591) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/9/24 | medium |
| 175286 | Rocky Linux 9libwebp (RLSA-2023:2078) | Nessus | Rocky Linux Local Security Checks | 2023/5/8 | 2023/11/6 | high |
| 176436 | Debian DSA-5412-1:libraw - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/27 | 2023/5/27 | high |
| 176521 | Debian DLA-3439-1:libwebp - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/31 | 2025/1/22 | high |
| 177488 | Debian DSA-5437-1:hsqldb - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/22 | 2023/7/18 | medium |
| 177530 | RHEL 9:libtiff (RHSA-2023: 3711) | Nessus | Red Hat Local Security Checks | 2023/6/22 | 2024/11/7 | medium |
| 178971 | CentOS 7:libwebp (RHSA-2023: 2077) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2023/12/22 | high |
| 197742 | RHEL 8 : LibRaw (RHSA-2024:2994) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 198272 | Amazon Linux 2 : hsqldb (ALAS-2024-2557) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
| 200578 | Rocky Linux 8LibRaw (RLSA-2024:2994) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
| 218250 | Linux Distros 未修補弱點:CVE-2014-4027 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 218866 | Linux Distros 未修補弱點:CVE-2015-4042 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 218945 | Linux Distros 未修補弱點:CVE-2015-5745 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221668 | Linux Distros 未修補弱點:CVE-2018-0618 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 250343 | Linux Distros 未修補的弱點:CVE-2023-21990 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 262241 | Linux Distros 未修補的弱點:CVE-2023-1451 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263937 | Linux Distros 未修補的弱點:CVE-2015-6981 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263987 | Linux Distros 未修補的弱點:CVE-2016-2420 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 74147 | Cisco IOS LLDP 要求處理 DoS | Nessus | CISCO | 2014/5/23 | 2018/11/15 | medium |
| 263611 | Linux Distros 未修補的弱點:CVE-2013-0960 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263633 | Linux Distros 未修補的弱點:CVE-2010-3818 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263694 | Linux Distros 未修補的弱點:CVE-2016-3900 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263965 | Linux Distros 未修補的弱點:CVE-2015-7005 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264016 | Linux Distros 未修補的弱點:CVE-2016-1782 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 69223 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 nss 和 nspr | Nessus | Scientific Linux Local Security Checks | 2013/8/6 | 2021/1/14 | medium |
| 74030 | Mandriva Linux 安全性公告:python-lxml (MDVSA-2014:088) | Nessus | Mandriva Local Security Checks | 2014/5/16 | 2021/1/6 | medium |
| 74093 | iTunes < 11.2.1 使用者目錄不安全的權限弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/5/19 | 2019/11/26 | medium |
| 77262 | AIX 6.1 TL 8 : malloc (IV62803) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
| 77266 | AIX 7.1 TL 3 : malloc (IV62808) | Nessus | AIX Local Security Checks | 2014/8/20 | 2023/4/21 | high |
| 77433 | SuSE 11.3 安全性更新:gpgme (SAT 修補程式編號 9644) | Nessus | SuSE Local Security Checks | 2014/8/29 | 2021/1/19 | medium |
| 77639 | Mandriva Linux 安全性公告:gpgme (MDVSA-2014:160) | Nessus | Mandriva Local Security Checks | 2014/9/12 | 2021/1/6 | medium |
| 77767 | Fedora 20:kernel-3.16.2-201.fc20 (2014-11031) | Nessus | Fedora Local Security Checks | 2014/9/22 | 2021/1/11 | medium |
| 78254 | SuSE 11.3 安全性更新:python-lxml (SAT 修補程式編號 9821) | Nessus | SuSE Local Security Checks | 2014/10/11 | 2021/1/19 | medium |
| 78468 | Ubuntu 14.04 LTS:wpa_supplicant 弱點 (USN-2383-1) | Nessus | Ubuntu Local Security Checks | 2014/10/15 | 2024/8/27 | critical |
| 82130 | Debian DLA-147-1:wpasupplicant 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 82186 | Debian DLA-39-1:gpgme1.0 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |