| 90456 | F5 Networks BIG-IP:BIG-IP APM SSO 弱點 (SOL82679059) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2019/1/4 | medium |
| 254046 | Linux Distros 未修補的弱點:CVE-2017-5852 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254859 | Linux Distros 未修補的弱點:CVE-2015-3902 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255066 | Linux Distros 未修補的弱點:CVE-2017-6413 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 258504 | Linux Distros 未修補的弱點:CVE-2021-23648 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259122 | Linux Distros 未修補的弱點:CVE-2022-2533 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259796 | Linux Distros 未修補的弱點:CVE-2020-23266 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259864 | Linux Distros 未修補的弱點:CVE-2022-2904 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260715 | Linux Distros 未修補的弱點:CVE-2023-20897 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260799 | Linux Distros 未修補的弱點:CVE-2015-4905 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261283 | Linux Distros 未修補的弱點:CVE-2017-9988 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262594 | Linux Distros 未修補的弱點:CVE-2021-36395 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262968 | Linux Distros 未修補的弱點:CVE-2019-2137 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263702 | Linux Distros 未修補的弱點:CVE-2012-3677 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263770 | Linux Distros 未修補的弱點:CVE-2012-3654 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 61885 | Mandrake Linux 安全性公告:linuxconf (MDKSA-2001:011) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 61903 | Mandrake Linux 安全性公告:Mesa (MDKSA-2001:029) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 73355 | Fedora 19:xen-4.2.4-3.fc19 (2014-4424) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | medium |
| 73367 | Fedora 20:kernel-3.13.8-200.fc20 (2014-4675) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | medium |
| 73867 | Debian DSA-2922-1:strongswan - 安全性更新 | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | medium |
| 76053 | SuSE 11.3 安全性更新:strongswan (SAT 修補程式編號 9251) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 77052 | Cisco IOS NTP 資訊洩漏 (CSCuj66318) | Nessus | CISCO | 2014/8/7 | 2018/11/15 | medium |
| 77094 | Fedora 20:trafficserver-4.2.1.1-0.fc20 (2014-8790) | Nessus | Fedora Local Security Checks | 2014/8/9 | 2021/1/11 | critical |
| 78399 | Fedora 20 : squid-3.3.13-2.fc20 (2014-10790) | Nessus | Fedora Local Security Checks | 2014/10/14 | 2021/1/11 | medium |
| 80207 | Debian DSA-3107-1:subversion - 安全性更新 | Nessus | Debian Local Security Checks | 2014/12/23 | 2021/1/11 | medium |
| 80299 | openSUSE 安全性更新:subversion (openSUSE-SU-2014:1725-1) | Nessus | SuSE Local Security Checks | 2014/12/30 | 2021/1/19 | medium |
| 80386 | Mandriva Linux 安全性公告:subversion (MDVSA-2015:005) | Nessus | Mandriva Local Security Checks | 2015/1/6 | 2021/1/6 | medium |
| 82231 | Debian DLA-86-1:file 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 110447 | Amazon Linux 2 : xdg-user-dirs (ALAS-2018-1030) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | high |
| 152795 | Oracle Linux 8:libsndfile (ELSA-2021-3253) | Nessus | Oracle Linux Local Security Checks | 2021/8/24 | 2024/10/22 | high |
| 152904 | RHEL 8:libsndfile (RHSA-2021: 3298) | Nessus | Red Hat Local Security Checks | 2021/8/30 | 2024/11/7 | high |
| 152911 | Oracle Linux 7:libsndfile (ELSA-2021-3295) | Nessus | Oracle Linux Local Security Checks | 2021/8/30 | 2024/11/1 | high |
| 157718 | AlmaLinux 8libsndfile (ALSA-2021:3253) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 171510 | Adobe InDesign < 17.4.1/18.0 < 18.2.0 應用程式拒絕服務 (APSB23-12) | Nessus | Windows | 2023/2/15 | 2024/10/21 | medium |
| 173248 | Cisco SD-WAN vManage 軟體 XSRF (cisco-sa-vman-csrf-76RDbLEh) | Nessus | CISCO | 2023/3/22 | 2023/4/5 | high |
| 257256 | Linux Distros 未修補的弱點:CVE-2023-1654 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 90612 | openSUSE 安全性更新:giflib (openSUSE-2016-497) | Nessus | SuSE Local Security Checks | 2016/4/21 | 2021/1/19 | medium |
| 170086 | AlmaLinux 8systemd (ALSA-2023:0100) | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2023/9/7 | medium |
| 177792 | Debian DLA-3474-1:systemd - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/30 | 2025/1/22 | medium |
| 190162 | CentOS 8:systemd (CESA-2023: 0100) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
| 191581 | RHEL 8:systemd (RHSA-2024:1105) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | high |
| 257807 | Linux Distros 未修補的弱點:CVE-2021-3013 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 263727 | Linux Distros 未修補的弱點:CVE-2015-3863 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 77110 | GLSA-201408-02 : FreeType:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2014/8/10 | 2021/1/6 | high |
| 80569 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:freetype (SSA:2015-016-01) | Nessus | Slackware Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 84565 | Mac OS X 多個 EFI 弱點 (EFI 安全性更新 2015-001) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2023/11/27 | high |
| 93507 | SUSE SLED12 / SLES12 安全性更新:wpa_supplicant (SUSE-SU-2016:2305-1) | Nessus | SuSE Local Security Checks | 2016/9/15 | 2021/1/6 | medium |
| 170525 | Amazon Linux AMI:postgresql94 (ALAS-2023-1659) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | high |
| 175022 | Amazon Linux 2:ldns (ALAS-2023-2032) | Nessus | Amazon Linux Local Security Checks | 2023/5/2 | 2024/12/11 | medium |
| 183199 | Debian DLA-3620-1:poppler - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/16 | 2025/1/22 | high |