| 255581 | Linux Distros 未修補的弱點:CVE-2021-21806 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 257053 | Linux Distros 未修補的弱點:CVE-2022-2501 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259620 | Linux Distros 未修補的弱點:CVE-2021-21835 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260819 | Linux Distros 未修補的弱點:CVE-2020-15175 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 262947 | Linux Distros 未修補的弱點:CVE-2018-16469 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263302 | Linux Distros 未修補的弱點:CVE-2018-11225 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263395 | Linux Distros 未修補的弱點:CVE-2017-17534 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 73501 | Debian DSA-2903-1:strongswan - 安全性更新 | Nessus | Debian Local Security Checks | 2014/4/15 | 2021/1/11 | medium |
| 73857 | FreeBSD:strongswan -- 遠端驗證繞過 (6fb521b0-d388-11e3-a790-000c2980a9f3) | Nessus | FreeBSD Local Security Checks | 2014/5/5 | 2021/1/6 | medium |
| 78439 | MS14-063:FAT32 磁碟分割驅動程式中的弱點可允許權限提升 (2998579) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2018/11/15 | high |
| 83276 | Mandriva Linux 安全性公告:squid (MDVSA-2015:230) | Nessus | Mandriva Local Security Checks | 2015/5/7 | 2021/1/14 | low |
| 175935 | RHEL 9:apr-util (RHSA-2023: 3147) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | medium |
| 176051 | AlmaLinux 9apr-util (ALSA-2023:3147) | Nessus | Alma Linux Local Security Checks | 2023/5/18 | 2023/5/18 | medium |
| 177679 | Amazon Linux 2023:dbus、dbus-common、dbus-daemon (ALAS2023-2023-213) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2024/12/11 | medium |
| 179207 | F5 Networks BIG-IP:BIG-IP 組態公用程式弱點 (K000134535) | Nessus | F5 Networks Local Security Checks | 2023/8/2 | 2024/5/10 | medium |
| 181986 | Amazon Linux 2:haproxy2 (ALASHAPROXY2-2023-007) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
| 183307 | Ubuntu 20.04 ESM/22.04 LTS/23.04:FRR 弱點 (USN-6436-1) | Nessus | Ubuntu Local Security Checks | 2023/10/18 | 2024/8/27 | critical |
| 184246 | F5 Networks BIG-IP:BIG-IP Engineering Hotfix 驗證繞過弱點 (K55655944) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2025/4/8 | critical |
| 184254 | F5 Networks BIG-IP:TMM 弱點 (K70415522) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | high |
| 184256 | F5 Networks BIG-IP:IP 情報摘要清單 TMUI 弱點 (K68151373) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | high |
| 184361 | Zoom Client for Meetings < 5.15.5 弱點 (ZSB-23041) | Nessus | Windows | 2023/11/3 | 2023/11/3 | medium |
| 186127 | Oracle Linux 8:qt5-qtsvg (ELSA-2023-6961) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | medium |
| 189403 | GLSA-202401-28:GOCR:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/24 | 2024/1/24 | high |
| 190157 | CentOS 8:apr-util (CESA-2023: 3109) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
| 191245 | CentOS 9:qt5-qtsvg-5.15.9-2.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 209735 | Fortinet FortiWeb - API 控制器中的路徑遊走弱點 (FG-IR-21-156) | Nessus | Firewalls | 2024/10/26 | 2024/10/28 | medium |
| 218073 | Linux Distros 未修補弱點:CVE-2014-3956 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 218416 | Linux Distros 未修補弱點:CVE-2014-6585 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 218874 | Linux Distros 未修補弱點:CVE-2015-4645 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 220070 | Linux Distros 未修補弱點:CVE-2016-9427 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 221137 | Linux Distros 未修補弱點:CVE-2017-5528 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221547 | Linux Distros 未修補弱點:CVE-2017-6467 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221687 | Linux Distros 未修補弱點:CVE-2017-6839 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222906 | Linux Distros 未修補弱點:CVE-2019-5716 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223318 | Linux Distros 未修補弱點:CVE-2020-14954 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 227268 | Linux Distros 未修補弱點:CVE-2023-38409 | Nessus | Misc. | 2025/3/5 | 2025/8/7 | medium |
| 90210 | Fedora 24:qemu-2.5.0-10.fc24 (2016-1b264ab4a4) | Nessus | Fedora Local Security Checks | 2016/3/28 | 2021/1/11 | high |
| 91422 | Ubuntu 14.04 LTS / 16.04 LTS:dosfstools 弱點 (USN-2986-1) | Nessus | Ubuntu Local Security Checks | 2016/6/1 | 2024/8/27 | medium |
| 92050 | Fedora 23:rubygem-rest-client (2015-8dce7405bf) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 92081 | Fedora 24:xen (2016-389be30b95) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 92445 | Fedora 23:php-doctrine-orm (2016-7e229134f9) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
| 94565 | RHEL 7:mod_nss (RHSA-2016:2602) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | high |
| 94721 | Oracle Linux 7:mod_nss (ELSA-2016-2602) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
| 96225 | GLSA-201612-50:Openfire:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | medium |
| 97698 | Debian DLA-855-1:roundcube 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/14 | 2021/1/11 | medium |
| 97898 | Debian DLA-864-1:jhead 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/23 | 2021/1/11 | high |
| 84804 | VMware Horizon View Client 5.x < 5.4.2 DACL 權限提升 (VMSA-2015-0005) | Nessus | Windows | 2015/7/16 | 2018/11/15 | high |
| 86470 | Fortinet FortiAnalyzer FortiOS 5.0.x < 5.0.11 / 5.2.x < 5.2.2 資料集報告 XSS | Nessus | CGI abuses : XSS | 2015/10/21 | 2021/1/19 | medium |
| 86897 | Ubuntu 14.04 LTS:libxml2 弱點 (USN-2812-1) | Nessus | Ubuntu Local Security Checks | 2015/11/17 | 2025/9/3 | critical |
| 87107 | Ubuntu 14.04 LTS:OpenJDK 7 弱點 (USN-2818-1) | Nessus | Ubuntu Local Security Checks | 2015/11/30 | 2024/8/27 | critical |