| 228430 | Linux Distros 未修補弱點:CVE-2024-44994 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 249593 | Linux Distros 未修補的弱點:CVE-2023-22007 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249885 | Linux Distros 未修補的弱點:CVE-2021-2390 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 252335 | Linux Distros 未修補的弱點:CVE-2020-18652 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 256722 | Linux Distros 未修補的弱點:CVE-2020-28628 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 261082 | Linux Distros 未修補的弱點:CVE-2021-22004 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262962 | Linux Distros 未修補的弱點:CVE-2019-14443 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 53680 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2010:1004-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 53765 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2010:1004-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 60884 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 mysql | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 81964 | openSUSE 安全性更新:glusterfs (openSUSE-2015-241) | Nessus | SuSE Local Security Checks | 2015/3/20 | 2021/1/19 | medium |
| 83103 | Mandriva Linux 安全性公告:glusterfs (MDVSA-2015:211) | Nessus | Mandriva Local Security Checks | 2015/4/28 | 2021/1/14 | medium |
| 85964 | Fedora 22 : vorbis-tools-1.4.0-20.fc22 (2015-14663) | Nessus | Fedora Local Security Checks | 2015/9/17 | 2021/1/11 | medium |
| 86419 | HP ArcSight Logger < 6.1 Management Center XSS | Nessus | Misc. | 2015/10/16 | 2021/10/25 | medium |
| 92485 | GLSA-201607-15:NTP:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/7/21 | 2021/1/11 | critical |
| 95029 | Debian DLA-713-1:sniffit 安全性更新 | Nessus | Debian Local Security Checks | 2016/11/22 | 2021/1/11 | high |
| 95877 | MySQL 5.5.x < 5.5.54 多個弱點 (2017 年 1 月 CPU) | Nessus | Databases | 2016/12/15 | 2020/6/3 | medium |
| 97153 | F5 Networks BIG-IP:NTP 弱點 (K24613253) | Nessus | F5 Networks Local Security Checks | 2017/2/15 | 2019/1/4 | medium |
| 99266 | Cisco ASR StarOS SSH Login 參數處理權限提升 (cisco-sa-20170315-asr) | Nessus | CISCO | 2017/4/10 | 2018/7/6 | high |
| 218364 | Linux Distros 未修補弱點:CVE-2014-5044 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 218983 | Linux Distros 未修補弱點:CVE-2015-6749 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
| 223695 | Linux Distros 未修補弱點:CVE-2021-28904 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 224264 | Linux Distros 未修補弱點:CVE-2021-4185 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 227411 | Linux Distros 未修補的弱點:CVE-2023-4735 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 233596 | Debian dla-4101: libvarnishapi-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/4/1 | 2025/4/1 | medium |
| 247440 | Linux Distros 未修補的弱點:CVE-2024-44997 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 247910 | Linux Distros 未修補的弱點:CVE-2022-25634 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 248263 | Linux Distros 未修補的弱點:CVE-2021-41073 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 253376 | Linux Distros 未修補的弱點:CVE-2021-47154 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 254064 | Linux Distros 未修補的弱點:CVE-2017-5489 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 76691 | Fedora 20:readline-6.2-10.fc20 (2014-7523) | Nessus | Fedora Local Security Checks | 2014/7/23 | 2021/1/11 | low |
| 77096 | Mandriva Linux 安全性公告:ipython (MDVSA-2014:157) | Nessus | Mandriva Local Security Checks | 2014/8/9 | 2021/1/6 | medium |
| 78629 | Fedora 20 : bugzilla-4.2.11-1.fc20 (2014-12530) | Nessus | Fedora Local Security Checks | 2014/10/23 | 2021/1/11 | medium |
| 79979 | GLSA-201412-26 : strongSwan:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | medium |
| 80168 | Ubuntu 14.10:Linux 迴歸 (USN-2448-2) | Nessus | Ubuntu Local Security Checks | 2014/12/22 | 2021/1/19 | high |
| 80878 | RHEL 6:核心 (RHSA-2015: 0062) | Nessus | Red Hat Local Security Checks | 2015/1/21 | 2020/8/11 | high |
| 82385 | Mandriva Linux 安全性公告:readline (MDVSA-2015:132) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | low |
| 82413 | Mandriva Linux 安全性公告:ipython (MDVSA-2015:160) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 88994 | AIX 7.1 TL 3:bos.net.tcp.client (U867672) | Nessus | AIX Local Security Checks | 2016/2/29 | 2021/1/4 | high |
| 89181 | Fedora 23:qemu-2.4.1-2.fc23 (2015-2773b85b49) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89220 | Fedora 23:putty-0.66-1.fc23 (2015-3d17682c15) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 90938 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2016-3553) | Nessus | Oracle Linux Local Security Checks | 2016/5/6 | 2024/11/1 | medium |
| 97418 | Debian DLA-839-2:tnef 迴歸更新 | Nessus | Debian Local Security Checks | 2017/2/28 | 2021/1/11 | high |
| 99655 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-3264-1) | Nessus | Ubuntu Local Security Checks | 2017/4/25 | 2024/8/27 | medium |
| 100557 | CentOS 6:核心 (CESA-2017:1372) | Nessus | CentOS Local Security Checks | 2017/6/1 | 2021/1/4 | high |
| 102583 | Ubuntu 14.04 LTS / 16.04 LTS:c-ares 弱點 (USN-3395-1) | Nessus | Ubuntu Local Security Checks | 2017/8/18 | 2024/8/27 | high |
| 126407 | F5 網路 BIG-IP:TMM 弱點 (K72335002) | Nessus | F5 Networks Local Security Checks | 2019/7/2 | 2023/11/3 | high |
| 145050 | IBM MQ 7.1 <= 7.1.0.9 / 7.5 <= 7.5.0.9 / 8.0 <= 8.0.0.11 / 9.0 <= 9.0.0.6 LTS / 9.1 <= 9.1.0.2 LTS / 9.1 <= 9.1.2 CD (886887) | Nessus | Misc. | 2021/1/19 | 2022/7/5 | medium |
| 162643 | RHEL 8:vim (RHSA-2022: 5319) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | high |
| 162677 | Oracle Linux 8:vim (ELSA-2022-5319) | Nessus | Oracle Linux Local Security Checks | 2022/7/1 | 2024/10/23 | high |