| 80709 | Oracle Solaris 第三方修補程式更新:neutron (cve_2014_6414_unauthenticated_access) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 81323 | Amazon Linux AMI : curl (ALAS-2015-477) | Nessus | Amazon Linux Local Security Checks | 2015/2/13 | 2018/4/18 | medium |
| 82381 | Mandriva Linux 安全性公告:sendmail (MDVSA-2015:128) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | low |
| 82544 | Fedora 21:icu-52.1-5.fc21 (2015-3569) | Nessus | Fedora Local Security Checks | 2015/4/3 | 2021/1/11 | low |
| 191945 | Microsoft Dynamics 365 (內部部署) 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2024/12/2 | medium |
| 215875 | Azure Linux 3.0 安全性更新golang / python-tensorboard (CVE-2020-16845) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 221691 | Linux Distros 未修補弱點:CVE-2017-9936 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223348 | Linux Distros 未修補弱點:CVE-2020-16288 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 247664 | Linux Distros 未修補的弱點:CVE-2023-21980 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 247954 | Linux Distros 未修補的弱點:CVE-2021-32762 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 251556 | Linux Distros 未修補的弱點:CVE-2015-4910 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252501 | Linux Distros 未修補的弱點:CVE-2022-27449 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 254362 | Linux Distros 未修補的弱點:CVE-2016-10515 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 258411 | Linux Distros 未修補的弱點:CVE-2021-21836 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260968 | Linux Distros 未修補的弱點:CVE-2023-34106 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 263033 | Linux Distros 未修補的弱點:CVE-2019-11936 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263228 | Linux Distros 未修補的弱點:CVE-2017-1001001 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 75303 | openSUSE 安全性更新:icinga (openSUSE-SU-2014:0420-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76717 | Debian DSA-2984-1:acpi-support - 安全性更新 | Nessus | Debian Local Security Checks | 2014/7/24 | 2021/1/11 | medium |
| 78462 | Oracle Solaris 重要修補程式更新:oct2014_11_2SRU0 | Nessus | Solaris Local Security Checks | 2014/10/15 | 2022/8/11 | high |
| 79099 | Fedora 21:curl-7.37.0-9.fc21 (2014-14338) | Nessus | Fedora Local Security Checks | 2014/11/11 | 2021/1/11 | medium |
| 82178 | Debian DLA-30-1:acpi-support 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 103457 | NVIDIA Linux GPU Display Driver 375.x < 375.88 / 384.x < 384.90 Multiple Vulnerabilities | Nessus | Misc. | 2017/9/25 | 2023/3/15 | high |
| 108523 | Debian DSA-4147-1:polarssl - 安全性更新 | Nessus | Debian Local Security Checks | 2018/3/22 | 2024/12/19 | critical |
| 133521 | Ubuntu 16.04 LTS:ARM mbed TLS 弱點 (USN-4267-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
| 135332 | CentOS 7:evolution (RHSA-2020:1080) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
| 143901 | NewStart CGSL CORE 5.05 / MAIN 5.05:evolution-ews 弱點 (NS-SA-2020-0086) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2020/12/10 | high |
| 145010 | Amazon Linux AMI:tomcat8 (ALAS-2021-1473) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |
| 147625 | F5 Networks BIG-IP:應用裝置模式進階 WAF/ASM TMUI 經驗證的遠端命令執行弱點 (K56142644) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
| 151909 | RHEL 7:java-11-openjdk (RHSA-2021: 2784) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/7 | high |
| 151925 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2021-2845) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/11/1 | high |
| 151982 | Oracle Linux 8:java-11-openjdk (ELSA-2021-2781) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/11/2 | high |
| 152088 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 java-1.8.0-openjdk (2021:2845) | Nessus | Scientific Linux Local Security Checks | 2021/7/26 | 2023/12/6 | high |
| 152163 | Debian DSA-4946-1:openjdk-11 - 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/30 | 2023/12/6 | high |
| 153152 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2021-1695) | Nessus | Amazon Linux Local Security Checks | 2021/9/8 | 2024/12/11 | high |
| 153166 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2021-1528) | Nessus | Amazon Linux Local Security Checks | 2021/9/9 | 2024/12/11 | high |
| 159418 | Amazon Corretto Java 8.x < 8.302.08.1 多個弱點 | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
| 159441 | Amazon Corretto Java 16.x < 16.0.2.7.1 多個弱點 | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
| 161017 | RHEL 8:gnome-shell (RHSA-2022:1814) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
| 180723 | Oracle Linux 7:evolution (ELSA-2020-1080) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 209400 | Adobe Premiere Elements 多個弱點 (APSB21-106) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 154526 | NewStart CGSL CORE 5.05 / MAIN 5.05:tigervnc 多個弱點 (NS-SA-2021-0157) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
| 154676 | F5 Networks BIG-IP:glibc 弱點 (K44945790) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/12/11 | high |
| 157379 | Debian DLA-2909-1:strongswan - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/4 | 2025/1/24 | critical |
| 163501 | Slackware Linux 15.0 / 當前版 php 多個弱點 (SSA:2022-208-01) | Nessus | Slackware Local Security Checks | 2022/7/27 | 2023/3/21 | high |
| 164279 | Debian DLA-3074-1:epiphany-browser - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2025/1/22 | medium |
| 164566 | Nutanix AOS:多個弱點 (NXSA-AOS-5.18.0.5) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | high |
| 173952 | Cisco Identity Services Engine 命令插入弱點 (cisco-sa-ise-injection-2XbOg9Dg) | Nessus | CISCO | 2023/4/6 | 2023/10/24 | medium |
| 221153 | Linux Distros 未修補弱點:CVE-2017-18230 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 223363 | Linux Distros 未修補弱點:CVE-2020-17527 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |