| 160412 | Amazon Linux 2:docker、containerd (ALASDOCKER-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/11 | medium |
| 156880 | Ubuntu 18.04 LTS:QtSvg 弱點 (USN-5241-1) | Nessus | Ubuntu Local Security Checks | 2022/1/20 | 2024/8/28 | high |
| 156964 | Debian DLA-2885-1:qtsvg-opensource-src - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/23 | 2025/1/24 | high |
| 157047 | Debian DLA-2895-1:qt4-x11 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/24 | 2023/11/20 | high |
| 179737 | Debian DLA-3527-1:sox - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/1/22 | medium |
| 179738 | Debian DSA-5476-1:gst-plugins-ugly1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/5/1 | high |
| 181476 | Docker Desktop < 2.3.0.2 權限提升 | Nessus | Windows | 2023/9/15 | 2023/9/18 | high |
| 184572 | Rocky Linux 8nodejs:12 (RLSA-2020:4272) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184927 | Rocky Linux 8nodejs:10 (RLSA-2020:2848) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 190710 | Amazon Linux 2:jtidy (ALAS-2024-2461) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
| 245012 | Linux Distros 未修補的弱點:CVE-2024-26968 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
| 247665 | Linux Distros 未修補的弱點:CVE-2022-48663 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 249562 | Linux Distros 未修補的弱點:CVE-2020-12415 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250200 | Linux Distros 未修補的弱點:CVE-2017-15093 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250626 | Linux Distros 未修補的弱點:CVE-2019-11578 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251116 | Linux Distros 未修補的弱點:CVE-2017-15568 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251488 | Linux Distros 未修補的弱點:CVE-2018-3156 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252839 | Linux Distros 未修補的弱點:CVE-2018-3062 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253268 | Linux Distros 未修補的弱點:CVE-2021-29429 | Nessus | Misc. | 2025/8/21 | 2025/9/4 | medium |
| 253874 | Linux Distros 未修補的弱點:CVE-2017-6961 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254319 | Linux Distros 未修補的弱點:CVE-2005-1119 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
| 254549 | Linux Distros 未修補的弱點:CVE-2018-4213 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254586 | Linux Distros 未修補的弱點:CVE-2015-7744 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254851 | Linux Distros 未修補的弱點:CVE-2017-12426 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254889 | Linux Distros 未修補的弱點:CVE-2018-14603 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255133 | Linux Distros 未修補的弱點:CVE-2018-4207 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255181 | Linux Distros 未修補的弱點:CVE-2017-0374 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255364 | Linux Distros 未修補的弱點:CVE-2021-29943 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
| 256063 | Linux Distros 未修補的弱點:CVE-2018-4372 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256146 | Linux Distros 未修補的弱點:CVE-2022-3767 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256545 | Linux Distros 未修補的弱點:CVE-2018-4378 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256656 | Linux Distros 未修補的弱點:CVE-2020-13328 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256871 | Linux Distros 未修補的弱點:CVE-2020-13325 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257026 | Linux Distros 未修補的弱點:CVE-2024-4210 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257456 | Linux Distros 未修補的弱點:CVE-2018-14473 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 257628 | Linux Distros 未修補的弱點:CVE-2019-11506 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258424 | Linux Distros 未修補的弱點:CVE-2018-20197 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259239 | Linux Distros 未修補的弱點:CVE-2022-2455 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259362 | Linux Distros 未修補的弱點:CVE-2022-35058 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 259755 | Linux Distros 未修補的弱點:CVE-2021-25735 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259782 | Linux Distros 未修補的弱點:CVE-2020-13343 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260919 | Linux Distros 未修補的弱點:CVE-2011-3092 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 261324 | Linux Distros 未修補的弱點:CVE-2016-0662 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 261377 | Linux Distros 未修補的弱點:CVE-2018-14379 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 262865 | Linux Distros 未修補的弱點:CVE-2020-13566 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263394 | Linux Distros 未修補的弱點:CVE-2017-0595 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263411 | Linux Distros 未修補的弱點:CVE-2017-0557 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263422 | Linux Distros 未修補的弱點:CVE-2017-0483 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263788 | Linux Distros 未修補的弱點:CVE-2011-3239 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264269 | Linux Distros 未修補的弱點:CVE-2012-3155 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |