| 85729 | FreeBSD:ffmpeg -- 超出邊界陣列存取 (80c66af0-d1c5-449e-bd31-63b12525ff88) | Nessus | FreeBSD Local Security Checks | 2015/9/2 | 2021/1/6 | medium |
| 85749 | Amazon Linux AMI:sqlite (ALAS-2015-591) | Nessus | Amazon Linux Local Security Checks | 2015/9/3 | 2018/4/18 | high |
| 86220 | Ubuntu 14.04 LTS:rpcbind 弱點 (USN-2756-1) | Nessus | Ubuntu Local Security Checks | 2015/10/1 | 2024/8/27 | high |
| 86342 | SUSE SLES12 安全性更新:rpcbind (SUSE-SU-2015:1705-1) | Nessus | SuSE Local Security Checks | 2015/10/12 | 2021/1/6 | high |
| 86345 | SUSE SLES11 安全性更新:rpcbind (SUSE-SU-2015:1706-2) | Nessus | SuSE Local Security Checks | 2015/10/12 | 2021/1/19 | high |
| 86830 | MS15-120:適用於 IPSec 的安全性更新,可解決拒絕服務問題 (3102939) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | medium |
| 87096 | Oracle Linux 7:abrt/ 和 /libreport (ELSA-2015-2505) | Nessus | Oracle Linux Local Security Checks | 2015/11/30 | 2024/11/1 | high |
| 87153 | CentOS 7:openhpi (CESA-2015:2369) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2025/2/18 | medium |
| 87173 | CentOS 6:libreport (CESA-2015:2504) | Nessus | CentOS Local Security Checks | 2015/12/3 | 2021/1/4 | medium |
| 87580 | Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
| 87792 | Oracle Linux 6 / 7:rpcbind (ELSA-2016-0005) | Nessus | Oracle Linux Local Security Checks | 2016/1/8 | 2024/10/22 | high |
| 88067 | FreeBSD:chromium -- 多個弱點 (371bbea9-3836-4832-9e70-e8e928727f8c) | Nessus | FreeBSD Local Security Checks | 2016/1/22 | 2021/1/4 | high |
| 90034 | Fedora 22:websvn-2.3.3-12.fc22 (2016-11537160e9) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | medium |
| 90040 | Fedora 23:websvn-2.3.3-12.fc23 (2016-657a1305aa) | Nessus | Fedora Local Security Checks | 2016/3/21 | 2021/1/11 | medium |
| 90390 | RHEL 6 : jboss-ec2-eap (RHSA-2016:0598) | Nessus | Red Hat Local Security Checks | 2016/4/7 | 2019/10/24 | high |
| 90990 | RHEL 7:JBoss EAP (RHSA-2016:0597) | Nessus | Red Hat Local Security Checks | 2016/5/9 | 2024/4/27 | high |
| 91057 | Fedora 24:jackson-dataformat-xml-2.6.3-3.fc24 (2016-13b4cae9df) | Nessus | Fedora Local Security Checks | 2016/5/12 | 2021/1/11 | critical |
| 92144 | Fedora 23:glibc (2016-b0e67c88b5) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92317 | Ubuntu 14.04 LTS:Linux 核心 (Wily HWE) 弱點 (USN-3035-3) | Nessus | Ubuntu Local Security Checks | 2016/7/15 | 2024/8/27 | high |
| 180098 | 憑證資訊洩漏弱點 (cisco-sa-ise-credentials-tkTO3h3) | Nessus | CISCO | 2023/8/23 | 2023/9/8 | medium |
| 182015 | Amazon Linux 2:ruby (ALASRUBY2.6-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
| 184324 | F5 Networks BIG-IP:F5 BIG-IP 導向組態 XSS 弱點 (K21317311) | Nessus | F5 Networks Local Security Checks | 2023/11/3 | 2024/5/10 | medium |
| 184421 | Amazon Linux 2023:binutils、binutils-devel、binutils-gprofng (ALAS2023-2023-425) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/11 | high |
| 189820 | RHEL 8:c-ares (RHSA-2024: 0578) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | medium |
| 197994 | Oracle Linux 8:exempi (ELSA-2024-3066) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | medium |
| 200596 | Rocky Linux 8exempi (RLSA-2024:3066) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | medium |
| 211737 | F5 Networks BIG-IP:libssh 弱點 (K000148495) | Nessus | F5 Networks Local Security Checks | 2024/11/22 | 2025/7/31 | medium |
| 218851 | Linux Distros 未修補弱點:CVE-2015-4696 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218901 | Linux Distros 未修補弱點:CVE-2015-5073 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
| 223455 | Linux Distros 未修補弱點:CVE-2020-16035 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223931 | Linux Distros 未修補的弱點:CVE-2021-32837 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 224313 | Linux Distros 未修補弱點:CVE-2021-46238 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 226004 | Linux Distros 未修補弱點:CVE-2023-0798 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227218 | Linux Distros 未修補的弱點:CVE-2023-1127 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 231389 | Linux Distros 未修補弱點:CVE-2024-8907 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 248144 | Linux Distros 未修補的弱點:CVE-2022-26878 | Nessus | Misc. | 2025/8/11 | 2025/9/14 | medium |
| 251106 | Linux Distros 未修補的弱點:CVE-2021-30953 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251896 | Linux Distros 未修補的弱點:CVE-2019-12381 | Nessus | Misc. | 2025/8/19 | 2025/9/1 | medium |
| 252334 | Linux Distros 未修補的弱點:CVE-2020-18651 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 254189 | Linux Distros 未修補的弱點:CVE-2017-9872 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254230 | Linux Distros 未修補的弱點:CVE-2016-2087 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254256 | Linux Distros 未修補的弱點:CVE-2016-1503 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 254826 | Linux Distros 未修補的弱點:CVE-2018-1000559 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255591 | Linux Distros 未修補的弱點:CVE-2022-27782 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 256303 | Linux Distros 未修補的弱點:CVE-2024-13903 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256705 | Linux Distros 未修補的弱點:CVE-2017-15698 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257400 | Linux Distros 未修補的弱點:CVE-2021-25321 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257490 | Linux Distros 未修補的弱點:CVE-2022-26967 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258857 | Linux Distros 未修補的弱點:CVE-2021-4258 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 263576 | Linux Distros 未修補的弱點:CVE-2016-3908 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |