| 123670 | openSUSE 安全性更新:pdns (openSUSE-2019-1128) | Nessus | SuSE Local Security Checks | 2019/4/3 | 2024/6/6 | high |
| 123758 | Debian DSA-4424-1:pdns - 安全性更新 | Nessus | Debian Local Security Checks | 2019/4/5 | 2024/6/5 | high |
| 123977 | F5 網路 BIG-IP:BIG-IP Secure Vault 弱點 (K18535734) | Nessus | F5 Networks Local Security Checks | 2019/4/11 | 2023/11/3 | critical |
| 126025 | RHEL 7:systemd (RHSA-2019:1502) | Nessus | Red Hat Local Security Checks | 2019/6/19 | 2024/11/6 | medium |
| 126058 | RHEL 6:chromium-browser (RHSA-2019:1553) | Nessus | Red Hat Local Security Checks | 2019/6/20 | 2024/11/6 | medium |
| 126581 | Exchange 的安全性更新 (2019 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2025/2/25 | high |
| 127065 | Amazon Linux AMI:php54-pecl-imagick / php55-pecl-imagick、php56-pecl-imagick、php70-pecl-imagick、php71-pecl-imagick、php72-pecl-imagick (ALAS-2019-1237) | Nessus | Amazon Linux Local Security Checks | 2019/7/26 | 2024/5/8 | critical |
| 127832 | RHEL 8:ghostscript (RHSA-2019: 2465) | Nessus | Red Hat Local Security Checks | 2019/8/13 | 2024/11/6 | high |
| 129039 | RHEL 7:systemd (RHSA-2019:2805) | Nessus | Red Hat Local Security Checks | 2019/9/19 | 2024/11/6 | medium |
| 130769 | Debian DLA-1984-1:gdal 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/12 | 2024/4/12 | critical |
| 132230 | RHEL 8:kpatch-patch (RHSA-2019:4245) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/11/8 | medium |
| 92009 | Ubuntu 14.04 LTS / 16.04 LTS:NSPR 弱點 (USN-3028-1) | Nessus | Ubuntu Local Security Checks | 2016/7/12 | 2024/8/27 | high |
| 93076 | IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF20 多個弱點 | Nessus | CGI abuses | 2016/8/23 | 2019/11/14 | high |
| 95260 | VMware NSX Edge Information Disclosure (VMSA-2016-0007) | Nessus | Misc. | 2016/11/23 | 2025/2/18 | high |
| 95263 | Debian DLA-718-1:vim 安全性更新 | Nessus | Debian Local Security Checks | 2016/11/23 | 2021/1/11 | high |
| 95264 | Debian DSA-3722-1:vim - 安全性更新 | Nessus | Debian Local Security Checks | 2016/11/23 | 2021/1/11 | high |
| 95520 | GLSA-201612-05:Pygments:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
| 96012 | Debian DLA-751-1:nagios3 安全性更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | critical |
| 96328 | Oracle Linux 7:gstreamer1-plugins-good (ELSA-2017-0020) | Nessus | Oracle Linux Local Security Checks | 2017/1/6 | 2024/10/23 | critical |
| 96909 | Debian DLA-810-1:libarchive 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/1 | 2021/1/11 | high |
| 96914 | GLSA-201701-76:HarfBuzz:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/2/1 | 2021/1/11 | high |
| 97469 | Cisco Identify Services Engine (ISE) 管理入口網站未經授權存取 | Nessus | CISCO | 2017/3/1 | 2018/7/6 | critical |
| 97955 | CentOS 6:openssh (CESA-2017:0641) | Nessus | CentOS Local Security Checks | 2017/3/27 | 2021/1/4 | high |
| 99080 | OracleVM 3.3 / 3.4:openssh (OVMSA-2017-0053) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2021/1/4 | high |
| 99221 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 openssh | Nessus | Scientific Linux Local Security Checks | 2017/4/6 | 2021/1/14 | high |
| 99668 | Cisco ASA 軟體 IKEv1 XAUTH 參數處理遠端 DoS (cisco-sa-20170419-asa-xauth) | Nessus | CISCO | 2017/4/25 | 2019/11/13 | high |
| 99715 | Debian DLA-921-1:slurm-llnl 安全性更新 | Nessus | Debian Local Security Checks | 2017/4/28 | 2021/1/11 | high |
| 91588 | openSUSE 安全性更新:proftpd (openSUSE-2016-713) | Nessus | SuSE Local Security Checks | 2016/6/14 | 2021/1/19 | high |
| 92639 | Debian DLA-576-1:libdbd-mysql-perl 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | critical |
| 92733 | Fedora 24:perl-DBD-MySQL (2016-4274c906e7) | Nessus | Fedora Local Security Checks | 2016/8/5 | 2021/1/11 | critical |
| 92883 | Fedora 23:perl-DBD-MySQL (2016-bb0b94f8db) | Nessus | Fedora Local Security Checks | 2016/8/12 | 2021/1/11 | critical |
| 96052 | F5 Networks BIG-IP:NTP 弱點 (K01324833) | Nessus | F5 Networks Local Security Checks | 2016/12/22 | 2019/1/4 | medium |
| 96095 | Debian DLA-760-1:spip 安全性更新 | Nessus | Debian Local Security Checks | 2016/12/27 | 2021/1/11 | medium |
| 97303 | Ubuntu 14.04 LTS:gtk-vnc 弱點 (USN-3203-1) | Nessus | Ubuntu Local Security Checks | 2017/2/21 | 2024/8/27 | critical |
| 183638 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:wpa_supplicant 和 hostapd 弱點 (USN-3745-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | medium |
| 184266 | F5 Networks BIG-IP:BIG-IP TMUI 弱點 (K42526507) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | medium |
| 186055 | RHEL 8:kpatch-patch (RHSA-2023: 7410) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/8 | critical |
| 191151 | CentOS 9:vim-8.2.2637-14.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 191402 | CentOS 9:texlive-20200406-26.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 193970 | RHEL 6:JBoss Enterprise Web Platform 5.1.2 更新 (低) (RHSA-2011:1802) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/14 | high |
| 205425 | Adobe InCopy < 18.5.3 / 19.0 < 19.5.0 任意程式碼執行 (APSB24-64) | Nessus | Misc. | 2024/8/13 | 2024/10/11 | high |
| 215314 | Azure Linux 3.0 安全性更新qemu / qemu-kvm (CVE-2022-0358) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217555 | Linux Distros 未修補弱點:CVE-2011-3600 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 220300 | Linux Distros 未修補弱點:CVE-2016-9560 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 221095 | Linux Distros 未修補弱點:CVE-2017-18018 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 221215 | Linux Distros 未修補弱點:CVE-2017-18272 | Nessus | Misc. | 2025/3/4 | 2025/8/26 | medium |
| 222923 | Linux Distros 未修補弱點:CVE-2019-3863 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 223412 | Linux Distros 未修補弱點:CVE-2020-16027 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223423 | Linux Distros 未修補弱點:CVE-2020-16300 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223453 | Linux Distros 未修補弱點:CVE-2020-16117 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |