| 131919 | RHEL 6:java-1.8.0-ibm (RHSA-2019:4113) | Nessus | Red Hat Local Security Checks | 2019/12/10 | 2024/11/7 | critical |
| 134165 | 大型主機上 Xen 授權表格傳輸問題拒絕服務弱點 (XSA-284) | Nessus | Misc. | 2020/2/28 | 2021/6/3 | high |
| 134343 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2020-5560) | Nessus | Oracle Linux Local Security Checks | 2020/3/9 | 2024/11/1 | medium |
| 137858 | Debian DLA-2255-1:libtasn1-6 安全性更新 | Nessus | Debian Local Security Checks | 2020/6/29 | 2024/3/5 | high |
| 140049 | Debian DLA-2350-1:php-horde-kronolith 安全性更新 | Nessus | Debian Local Security Checks | 2020/8/31 | 2024/2/22 | medium |
| 142460 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.4.3 安全性更新 (中等) (RHSA-2020: 4930) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2024/11/7 | high |
| 144628 | Pivotal RabbitMQ 3.7.x < 3.7.20 / 3.8.x < 3.8.1 跨網站指令碼 (XSS) | Nessus | Misc. | 2020/12/29 | 2022/7/4 | medium |
| 145051 | IBM MQ 7.1 <= 7.1.0.9 / 7.5 <= 7.5.0.9 / 8.0 <= 8.0.0.11 / 9.0 <= 9.0.0.6 LTS / 9.1 <= 9.1.0.2 LTS / 9.1.1 <= 9.1.2 CD (876772) | Nessus | Misc. | 2021/1/19 | 2022/7/5 | medium |
| 145660 | CentOS 8:wget (CESA-2019: 0983) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
| 145804 | CentOS 8:nodejs:10 (CESA-2020: 2848) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/25 | high |
| 150947 | Ubuntu 18.04 LTS:OpenEXR 弱點 (USN-4996-1) | Nessus | Ubuntu Local Security Checks | 2021/6/22 | 2024/8/27 | medium |
| 150948 | Ubuntu 16.04 ESM:OpenEXR 弱點 (USN-4996-2) | Nessus | Ubuntu Local Security Checks | 2021/6/22 | 2024/10/29 | medium |
| 151152 | Oracle Linux 8:edk2 (ELSA-2021-2591) | Nessus | Oracle Linux Local Security Checks | 2021/6/30 | 2024/11/1 | medium |
| 153855 | Ubuntu 18.04 LTS / 20.04 LTS:MongoDB 弱點 (USN-5101-1) | Nessus | Ubuntu Local Security Checks | 2021/10/4 | 2024/8/28 | high |
| 155143 | Microsoft Power BI 報表伺服器的安全性更新 (2021 年 11 月) | Nessus | Windows | 2021/11/11 | 2024/11/28 | critical |
| 100703 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 最新版本:irssi (SSA:2017-158-01) | Nessus | Slackware Local Security Checks | 2017/6/9 | 2021/1/14 | high |
| 102283 | Oracle Linux 7:pidgin (ELSA-2017-1854) | Nessus | Oracle Linux Local Security Checks | 2017/8/9 | 2024/11/1 | critical |
| 102341 | Oracle Linux 7 : NetworkManager / libnl3 (ELSA-2017-2299) | Nessus | Oracle Linux Local Security Checks | 2017/8/10 | 2025/2/18 | high |
| 102651 | Scientific Linux 安全性更新:SL7.x x86_64 上的 pidgin | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
| 102891 | Debian DLA-1083-1:openexr 安全性更新 | Nessus | Debian Local Security Checks | 2017/9/1 | 2021/1/11 | medium |
| 104274 | Fortinet FortiOS 5.4.x < 5.4.6 / 5.6.x < 5.6.1 XSS (FG-IR-17-113) | Nessus | Firewalls | 2017/10/31 | 2022/9/16 | medium |
| 244150 | Linux Distros 未修補的弱點:CVE-2019-6342 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | critical |
| 245168 | Linux Distros 未修補的弱點:CVE-2022-45409 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 245429 | Linux Distros 未修補的弱點:CVE-2024-42234 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 248663 | Linux Distros 未修補的弱點:CVE-2021-23997 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249382 | Linux Distros 未修補的弱點:CVE-2016-9191 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249867 | Linux Distros 未修補的弱點:CVE-2020-15969 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250139 | Linux Distros 未修補的弱點:CVE-2021-2293 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250507 | Linux Distros 未修補的弱點:CVE-2019-19579 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250694 | Linux Distros 未修補的弱點:CVE-2022-35485 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252763 | Linux Distros 未修補的弱點:CVE-2017-10314 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252907 | Linux Distros 未修補的弱點:CVE-2020-11979 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253322 | Linux Distros 未修補的弱點:CVE-2018-4117 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 254098 | Linux Distros 未修補的弱點:CVE-2016-7964 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
| 254179 | Linux Distros 未修補的弱點:CVE-2017-5591 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254530 | Linux Distros 未修補的弱點:CVE-2017-16653 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254853 | Linux Distros 未修補的弱點:CVE-2017-5361 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255299 | Linux Distros 未修補的弱點:CVE-2023-3500 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 256572 | Linux Distros 未修補的弱點:CVE-2019-11474 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256778 | Linux Distros 未修補的弱點:CVE-2019-20044 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257165 | Linux Distros 未修補的弱點:CVE-2021-22242 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257172 | Linux Distros 未修補的弱點:CVE-2017-17821 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 257705 | Linux Distros 未修補的弱點:CVE-2023-3385 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257832 | Linux Distros 未修補的弱點:CVE-2021-40797 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258285 | Linux Distros 未修補的弱點:CVE-2021-46038 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258716 | Linux Distros 未修補的弱點:CVE-2020-15694 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259180 | Linux Distros 未修補的弱點:CVE-2020-11868 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260764 | Linux Distros 未修補的弱點:CVE-2020-14932 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 262257 | Linux Distros 未修補的弱點:CVE-2023-34868 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262304 | Linux Distros 未修補的弱點:CVE-2022-25020 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |