| 254826 | Linux Distros 未修補的弱點:CVE-2018-1000559 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255591 | Linux Distros 未修補的弱點:CVE-2022-27782 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 256303 | Linux Distros 未修補的弱點:CVE-2024-13903 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256705 | Linux Distros 未修補的弱點:CVE-2017-15698 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257400 | Linux Distros 未修補的弱點:CVE-2021-25321 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257490 | Linux Distros 未修補的弱點:CVE-2022-26967 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258857 | Linux Distros 未修補的弱點:CVE-2021-4258 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 263576 | Linux Distros 未修補的弱點:CVE-2016-3908 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 149038 | Debian DSA-4905-1:shibboleth-sp - 安全性更新 | Nessus | Debian Local Security Checks | 2021/4/28 | 2024/1/12 | high |
| 215942 | Azure Linux 3.0 安全性更新application-gateway-kubernetes-ingress / cert-manager / cni-plugins / containerized-data-importer / kubevirt / multus (CVE-2023-3978) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 218259 | Linux Distros 未修補弱點:CVE-2014-3646 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218307 | Linux Distros 未修補弱點:CVE-2014-3469 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218358 | Linux Distros 未修補弱點:CVE-2014-6040 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 263522 | Linux Distros 未修補的弱點:CVE-2015-5929 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264097 | Linux Distros 未修補的弱點:CVE-2015-5931 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264113 | Linux Distros 未修補的弱點:CVE-2012-3624 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264262 | Linux Distros 未修補的弱點:CVE-2015-5814 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 74074 | Mandriva Linux 安全性公告:python-jinja2 (MDVSA-2014:096) | Nessus | Mandriva Local Security Checks | 2014/5/19 | 2021/1/6 | medium |
| 153617 | McAfee Agent < 5.7.4 多個弱點 (SB10369) | Nessus | Windows | 2021/9/24 | 2022/2/3 | high |
| 160484 | F5 Networks BIG-IP:BIG-IP TMM 弱點 (K41440465) | Nessus | F5 Networks Local Security Checks | 2022/5/4 | 2024/5/10 | high |
| 150704 | Debian DSA-4929-1:rails - 安全性更新 | Nessus | Debian Local Security Checks | 2021/6/11 | 2023/12/21 | high |
| 152639 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5045-1) | Nessus | Ubuntu Local Security Checks | 2021/8/18 | 2024/8/27 | medium |
| 159674 | Microsoft SharePoint Server 2013 安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/27 | high |
| 174456 | Cisco SD-WAN vManage Software 任意檔案刪除 (cisco-sa-sdwan-vmanage-wfnqmYhN) | Nessus | CISCO | 2023/4/19 | 2023/5/18 | medium |
| 174995 | RHEL 8:libwebp (RHSA-2023: 2076) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high |
| 175000 | RHEL 8:libwebp (RHSA-2023:2073) | Nessus | Red Hat Local Security Checks | 2023/5/2 | 2024/11/7 | high |
| 175010 | Oracle Linux 9:libwebp (ELSA-2023-2078) | Nessus | Oracle Linux Local Security Checks | 2023/5/2 | 2024/10/22 | high |
| 125322 | RHEL 7:dotNET (RHSA-2019:1236) | Nessus | Red Hat Local Security Checks | 2019/5/22 | 2024/11/6 | high |
| 125689 | Oracle Linux 6 : thunderbird (ELSA-2019-1310) | Nessus | Oracle Linux Local Security Checks | 2019/6/4 | 2024/10/23 | critical |
| 126096 | Ubuntu 16.04 LTS / 18.04 LTS:Mosquitto 弱點 (USN-4023-1) | Nessus | Ubuntu Local Security Checks | 2019/6/21 | 2024/8/27 | high |
| 126343 | Cisco Identity Services Engine 權限提升弱點 (cisco-sa-20190123-ise-privilege) | Nessus | CISCO | 2019/6/28 | 2021/4/6 | high |
| 129571 | Debian DLA-1944-1:libapreq2 安全性更新 | Nessus | Debian Local Security Checks | 2019/10/4 | 2024/4/19 | high |
| 129596 | Debian DSA-4541-1:libapreq2 - 安全性更新 | Nessus | Debian Local Security Checks | 2019/10/7 | 2024/4/19 | high |
| 134450 | Cisco FXOS 軟體 Pluggable Authentication Module DoS (cisco-sa-20191002-ftd-fpmc-dos) | Nessus | CISCO | 2020/3/13 | 2020/7/14 | medium |
| 145453 | Amazon Linux 2:python-rtslib (ALAS-2021-1589) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
| 147252 | NewStart CGSL CORE 5.04 / MAIN 5.04:python-rtslib 弱點 (NS-SA-2021-0045) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high |
| 147883 | CentOS 7:pki-core (RHSA-2021:0851) | Nessus | CentOS Local Security Checks | 2021/3/18 | 2024/10/9 | high |
| 151030 | AIX 7.2 TL 4:lpd (IJ30800) | Nessus | AIX Local Security Checks | 2021/6/28 | 2023/12/21 | medium |
| 151669 | RHEL 8:firefox (RHSA-2021: 2743) | Nessus | Red Hat Local Security Checks | 2021/7/15 | 2024/11/7 | high |
| 151674 | CentOS 7 : firefox (RHSA-2021:2741) | Nessus | CentOS Local Security Checks | 2021/7/15 | 2024/10/9 | high |
| 151807 | Debian DSA-4940-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/18 | 2023/12/7 | high |
| 152077 | RHEL 8:thunderbird (RHSA-2021: 2882) | Nessus | Red Hat Local Security Checks | 2021/7/26 | 2024/11/8 | high |
| 152086 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2021:2881) | Nessus | Scientific Linux Local Security Checks | 2021/7/26 | 2023/12/6 | high |
| 152093 | Oracle Linux 8:thunderbird (ELSA-2021-2883) | Nessus | Oracle Linux Local Security Checks | 2021/7/27 | 2024/10/22 | high |
| 152912 | Oracle Linux 6:核心 (ELSA-2021-9434) | Nessus | Oracle Linux Local Security Checks | 2021/8/30 | 2024/10/22 | high |
| 153850 | Apple iTunes < 12.12 多個弱點 (經認證的檢查) | Nessus | Windows | 2021/10/4 | 2021/10/26 | high |
| 153853 | Ubuntu 20.04 LTS:Imlib2 弱點 (USN-5099-1) | Nessus | Ubuntu Local Security Checks | 2021/10/4 | 2024/8/28 | critical |
| 157659 | AlmaLinux 8:python38:3.8 和 python38-devel:3.8 (ALSA-2021:2583) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
| 157771 | Rocky Linux 8:python38:3.8 和 python38-devel:3.8 (RLSA-2021:2583) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
| 157838 | Rocky Linux 8thunderbird (RLSA-2021:2883) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |