| 187271 | Debian DLA-3692-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/22 | 2025/1/22 | critical |
| 191584 | RHEL 9:curl (RHSA-2024:1129) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | critical |
| 191656 | Oracle Linux 9 : haproxy (ELSA-2024-1142) | Nessus | Oracle Linux Local Security Checks | 2024/3/6 | 2025/9/9 | high |
| 194496 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2024-606) | Nessus | Amazon Linux Local Security Checks | 2024/4/29 | 2024/12/11 | critical |
| 210831 | RHEL 9:jose (RHSA-2024:9181) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/6/18 | high |
| 217264 | Linux Distros 未修補弱點:CVE-2010-3770 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 230110 | Linux Distros 未修補弱點:CVE-2021-45258 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 209379 | Adobe After Effects < 18.4.3 / 22.0.0 < 22.1.1 多個弱點 (APSB21-115) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 209493 | Adobe Creative Cloud < 3.7.0.272 多個弱點 (APSB16-21) | Nessus | Windows | 2024/10/21 | 2024/11/21 | high |
| 218099 | Linux Distros 未修補弱點:CVE-2014-5163 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219077 | Linux Distros 未修補弱點:CVE-2015-6836 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 219244 | Linux Distros 未修補弱點:CVE-2016-10735 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 219363 | Linux Distros 未修補弱點:CVE-2016-1249 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 219656 | Linux Distros 未修補弱點:CVE-2016-4049 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223425 | Linux Distros 未修補弱點:CVE-2020-16589 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 226177 | Linux Distros 未修補的弱點:CVE-2023-1523 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
| 227246 | Linux Distros 未修補弱點:CVE-2023-1355 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 256948 | Linux Distros 未修補的弱點:CVE-2021-30951 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 261976 | Linux Distros 未修補的弱點:CVE-2024-22562 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 261979 | Linux Distros 未修補的弱點:CVE-2024-37676 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262302 | Linux Distros 未修補的弱點:CVE-2022-30034 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262360 | Linux Distros 未修補的弱點:CVE-2022-28190 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262744 | Linux Distros 未修補的弱點:CVE-2021-42204 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263114 | Linux Distros 未修補的弱點:CVE-2020-1919 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263148 | Linux Distros 未修補的弱點:CVE-2018-11226 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263517 | Linux Distros 未修補的弱點:CVE-2013-0950 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263577 | Linux Distros 未修補的弱點:CVE-2012-3614 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263712 | Linux Distros 未修補的弱點:CVE-2015-5810 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263807 | Linux Distros 未修補的弱點:CVE-2014-4471 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264044 | Linux Distros 未修補的弱點:CVE-2016-3922 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264223 | Linux Distros 未修補的弱點:CVE-2014-1310 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 218141 | Linux Distros 未修補弱點:CVE-2014-2907 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218236 | Linux Distros 未修補弱點:CVE-2014-2532 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218900 | Linux Distros 未修補弱點:CVE-2015-5198 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221093 | Linux Distros 未修補弱點:CVE-2017-17785 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221532 | Linux Distros 未修補弱點:CVE-2017-6891 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 224225 | Linux Distros 未修補弱點:CVE-2021-42375 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
| 227254 | Linux Distros 未修補的弱點:CVE-2023-1387 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229152 | Linux Distros 未修補的弱點:CVE-2024-40866 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 229975 | Linux Distros 未修補弱點:CVE-2022-0718 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 245342 | Linux Distros 未修補的弱點:CVE-2019-18786 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245355 | Linux Distros 未修補的弱點:CVE-2019-15792 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 247234 | Linux Distros 未修補的弱點:CVE-2019-15504 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | critical |
| 254531 | Linux Distros 未修補的弱點:CVE-2018-10981 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 259900 | Linux Distros 未修補的弱點:CVE-2023-24286 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260313 | Linux Distros 未修補的弱點:CVE-2020-35507 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | medium |
| 264297 | Linux Distros 未修補的弱點:CVE-2010-3805 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 60734 | Scientific Linux 安全性更新:NetworkManager on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 102210 | Debian DSA-3926-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2017/8/7 | 2021/1/4 | high |
| 119018 | Debian DSA-4340-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2018/11/19 | 2024/7/22 | high |