| 110399 | Cisco Secure Access Control (cisco-sa-20180502-acs1) | Nessus | CISCO | 2018/6/7 | 2024/9/24 | critical |
| 123766 | Fedora 28:libarchive (2019-c595a93536) | Nessus | Fedora Local Security Checks | 2019/4/5 | 2024/6/5 | high |
| 127709 | RHEL 7:libarchive (RHSA-2019:2298) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
| 128387 | CentOS 7:libarchive (CESA-2019:2298) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2024/4/30 | high |
| 131553 | SUSE SLED12 / SLES12 安全性更新:libarchive (SUSE-SU-2019:3092-1) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
| 145623 | CentOS 8:libarchive (CESA-2019: 3698) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | high |
| 149862 | Amazon Linux AMI:ruby20 (ALAS-2021-1505) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
| 149866 | Amazon Linux AMI:ruby24 (ALAS-2021-1506) | Nessus | Amazon Linux Local Security Checks | 2021/5/24 | 2024/12/11 | high |
| 151924 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Ruby 弱點 (USN-5020-1) | Nessus | Ubuntu Local Security Checks | 2021/7/22 | 2025/9/3 | high |
| 154114 | Debian DLA-2780-1:ruby2.3 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/13 | 2025/1/24 | high |
| 158435 | CentOS 8:ruby:2.5 (CESA-2022: 0672) | Nessus | CentOS Local Security Checks | 2022/2/25 | 2023/11/7 | high |
| 173300 | Cisco Unified Intelligence Center 弱點 (cisco-sa-cuic-infodisc-ssrf-84ZBmwVk) | Nessus | CISCO | 2023/3/23 | 2024/2/2 | medium |
| 180850 | Oracle Linux 7:libarchive (ELSA-2019-2298) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 250962 | Linux Distros 未修補的弱點:CVE-2023-1255 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 256322 | Linux Distros 未修補的弱點:CVE-2018-10767 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 65215 | MS13-027:核心模式驅動程式中的多個弱點可允許權限提升 (2807986) | Nessus | Windows : Microsoft Bulletins | 2013/3/12 | 2018/11/15 | high |
| 73269 | Cisco 7600 Series Route Switch Processor 720 with 10 Gigabit Ethernet Uplinks 拒絕服務 (cisco-sa-20140326-RSP72010GE) | Nessus | CISCO | 2014/3/31 | 2018/11/15 | high |
| 85357 | Debian DSA-3334-1:gnutls28 - 安全性更新 | Nessus | Debian Local Security Checks | 2015/8/13 | 2021/1/11 | medium |
| 85429 | FreeBSD:gnutls -- 憑證 DN 解碼時的重複釋放 (ec6a2a1e-429d-11e5-9daa-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/8/17 | 2021/1/6 | medium |
| 85836 | openSUSE 安全性更新:gnutls (openSUSE-2015-567) | Nessus | SuSE Local Security Checks | 2015/9/8 | 2021/1/19 | medium |
| 87922 | McAfee Application Control swin.sys 記憶體損毀 | Nessus | Windows | 2016/1/14 | 2025/2/18 | high |
| 90456 | F5 Networks BIG-IP:BIG-IP APM SSO 弱點 (SOL82679059) | Nessus | F5 Networks Local Security Checks | 2016/4/13 | 2019/1/4 | medium |
| 254046 | Linux Distros 未修補的弱點:CVE-2017-5852 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254859 | Linux Distros 未修補的弱點:CVE-2015-3902 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255066 | Linux Distros 未修補的弱點:CVE-2017-6413 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 258504 | Linux Distros 未修補的弱點:CVE-2021-23648 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259122 | Linux Distros 未修補的弱點:CVE-2022-2533 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259796 | Linux Distros 未修補的弱點:CVE-2020-23266 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259864 | Linux Distros 未修補的弱點:CVE-2022-2904 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260715 | Linux Distros 未修補的弱點:CVE-2023-20897 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260799 | Linux Distros 未修補的弱點:CVE-2015-4905 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261283 | Linux Distros 未修補的弱點:CVE-2017-9988 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262594 | Linux Distros 未修補的弱點:CVE-2021-36395 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262968 | Linux Distros 未修補的弱點:CVE-2019-2137 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263702 | Linux Distros 未修補的弱點:CVE-2012-3677 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263770 | Linux Distros 未修補的弱點:CVE-2012-3654 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 61885 | Mandrake Linux 安全性公告:linuxconf (MDKSA-2001:011) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 61903 | Mandrake Linux 安全性公告:Mesa (MDKSA-2001:029) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 73355 | Fedora 19:xen-4.2.4-3.fc19 (2014-4424) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | medium |
| 73367 | Fedora 20:kernel-3.13.8-200.fc20 (2014-4675) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | medium |
| 73867 | Debian DSA-2922-1:strongswan - 安全性更新 | Nessus | Debian Local Security Checks | 2014/5/6 | 2021/1/11 | medium |
| 76053 | SuSE 11.3 安全性更新:strongswan (SAT 修補程式編號 9251) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 77052 | Cisco IOS NTP 資訊洩漏 (CSCuj66318) | Nessus | CISCO | 2014/8/7 | 2018/11/15 | medium |
| 77094 | Fedora 20:trafficserver-4.2.1.1-0.fc20 (2014-8790) | Nessus | Fedora Local Security Checks | 2014/8/9 | 2021/1/11 | critical |
| 78399 | Fedora 20 : squid-3.3.13-2.fc20 (2014-10790) | Nessus | Fedora Local Security Checks | 2014/10/14 | 2021/1/11 | medium |
| 80207 | Debian DSA-3107-1:subversion - 安全性更新 | Nessus | Debian Local Security Checks | 2014/12/23 | 2021/1/11 | medium |
| 80299 | openSUSE 安全性更新:subversion (openSUSE-SU-2014:1725-1) | Nessus | SuSE Local Security Checks | 2014/12/30 | 2021/1/19 | medium |
| 80386 | Mandriva Linux 安全性公告:subversion (MDVSA-2015:005) | Nessus | Mandriva Local Security Checks | 2015/1/6 | 2021/1/6 | medium |
| 82231 | Debian DLA-86-1:file 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 110447 | Amazon Linux 2 : xdg-user-dirs (ALAS-2018-1030) | Nessus | Amazon Linux Local Security Checks | 2018/6/12 | 2024/9/24 | high |