| 161939 | Oracle Linux 8:shim (ELSA-2022-9465) | Nessus | Oracle Linux Local Security Checks | 2022/6/8 | 2024/10/22 | high |
| 167811 | Rocky Linux 8freetype (RLSA-2022:7745) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | critical |
| 168093 | Oracle Linux 9:freetype (ELSA-2022-8340) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | critical |
| 178835 | Amazon Linux 2:libicu60 (ALAS-2023-2172) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/11 | medium |
| 180236 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:FAAD2 弱點 (USN-6313-1) | Nessus | Ubuntu Local Security Checks | 2023/8/29 | 2024/8/27 | high |
| 189565 | RHEL 8:freetype (RHSA-2024: 0420) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | critical |
| 85506 | Ubuntu 14.04 LTS:Net-SNMP 弱點 (USN-2711-1) | Nessus | Ubuntu Local Security Checks | 2015/8/18 | 2024/8/27 | medium |
| 85822 | Fedora 22 : drupal6-ctools-1.14-1.fc22 (2015-14331) | Nessus | Fedora Local Security Checks | 2015/9/8 | 2021/1/11 | medium |
| 85837 | openSUSE 安全性更新:net-snmp (openSUSE-2015-568) | Nessus | SuSE Local Security Checks | 2015/9/8 | 2021/1/19 | high |
| 86494 | Ubuntu 14.04 LTS:MiniUPnP 弱點 (USN-2780-1) | Nessus | Ubuntu Local Security Checks | 2015/10/21 | 2024/8/27 | critical |
| 88458 | Firefox ESR < 38.6 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
| 89102 | Wireshark 2.0.x < 2.0.2 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/3 | 2019/11/20 | high |
| 89104 | Wireshark 2.0.x < 2.0.2 多個弱點 | Nessus | Windows | 2016/3/3 | 2023/3/9 | high |
| 89606 | Fedora 23:firebird-2.5.5.26952.0-1.fc23 (2016-bec6b9c395) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89734 | Ubuntu 14.04 LTS:Squid 弱點 (USN-2921-1) | Nessus | Ubuntu Local Security Checks | 2016/3/8 | 2024/8/27 | high |
| 91867 | openSUSE 安全性更新:p7zip (openSUSE-2016-771) | Nessus | SuSE Local Security Checks | 2016/6/28 | 2021/1/19 | high |
| 93176 | SUSE SLES11 安全性更新:dhcp (SUSE-SU-2016:1735-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/19 | medium |
| 94553 | RHEL 7:dhcp (RHSA-2016:2590) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | medium |
| 95836 | Scientific Linux 安全性更新:SL7.x x86_64 上的 dhcp | Nessus | Scientific Linux Local Security Checks | 2016/12/15 | 2021/1/14 | medium |
| 95967 | F5 Networks BIG-IP:NTP 弱點 (K64505405) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2019/1/4 | high |
| 97156 | F5 Networks BIG-IP:NTP 弱點 (K63675293) | Nessus | F5 Networks Local Security Checks | 2017/2/15 | 2019/1/4 | high |
| 97395 | Debian DLA-837-1:radare2 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/27 | 2021/1/11 | medium |
| 97658 | Ubuntu 14.04 LTS:KDE-Libs 弱點 (USN-3223-1) | Nessus | Ubuntu Local Security Checks | 2017/3/10 | 2024/8/27 | medium |
| 97963 | Debian DLA-868-1:imagemagick 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/27 | 2021/1/11 | medium |
| 246435 | Linux Distros 未修補的弱點:CVE-2021-23970 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248221 | Linux Distros 未修補的弱點:CVE-2017-5471 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
| 255708 | Linux Distros 未修補的弱點:CVE-2021-45088 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256557 | Linux Distros 未修補的弱點:CVE-2021-22219 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 259430 | Linux Distros 未修補的弱點:CVE-2022-2031 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259544 | Linux Distros 未修補的弱點:CVE-2019-19578 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262148 | Linux Distros 未修補的弱點:CVE-2023-26991 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262919 | Linux Distros 未修補的弱點:CVE-2020-15047 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264012 | Linux Distros 未修補的弱點:CVE-2012-0640 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 68166 | Oracle Linux 4:HelixPlayer 移除 (ELSA-2010-0981) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 76086 | Solaris 10 (sparc):151355-01 (已過時) | Nessus | Solaris Local Security Checks | 2014/6/17 | 2021/1/14 | medium |
| 82232 | Debian DLA-87-1:dbus 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | low |
| 85932 | F5 Networks BIG-IP:D-Bus 弱點 (SOL17256) | Nessus | F5 Networks Local Security Checks | 2015/9/15 | 2021/3/10 | low |
| 86283 | openSUSE 安全性更新:vorbis-tools (openSUSE-2015-633) | Nessus | SuSE Local Security Checks | 2015/10/6 | 2021/1/19 | medium |
| 86440 | SUSE SLED12 / SLES12 安全性更新:vorbis-tools (SUSE-SU-2015:1765-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2021/1/6 | medium |
| 99536 | CentOS 6 / 7:nss / nss-util (CESA-2017:1100) | Nessus | CentOS Local Security Checks | 2017/4/21 | 2021/1/4 | critical |
| 99562 | Oracle Linux 6 / 7:nss / nss-util (ELSA-2017-1100) | Nessus | Oracle Linux Local Security Checks | 2017/4/21 | 2024/11/1 | critical |
| 99577 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/x86_64 上的 nss 和 nss-util | Nessus | Scientific Linux Local Security Checks | 2017/4/21 | 2021/1/14 | critical |
| 99755 | Oracle Linux 5:nss (ELSA-2017-1101) | Nessus | Oracle Linux Local Security Checks | 2017/5/1 | 2024/10/22 | critical |
| 108415 | Debian DLA-1307-1:clamav 安全性更新 | Nessus | Debian Local Security Checks | 2018/3/19 | 2025/1/29 | medium |
| 138930 | GLSA-202007-07 : Transmission:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | high |
| 156846 | Oracle VM VirtualBox (2022 年 1 月 CPU) | Nessus | Windows | 2022/1/19 | 2022/10/25 | medium |
| 164757 | Amazon Linux 2022: (ALAS2022-2022-103) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
| 167670 | AlmaLinux 9mysql (ALSA-2022:6590) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | medium |
| 262398 | Linux Distros 未修補的弱點:CVE-2022-28189 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262501 | Linux Distros 未修補的弱點:CVE-2022-22893 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |