| 85861 | FreeBSD:wireshark -- 多個弱點 (9bdd8eb5-564a-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/9/9 | 2021/1/6 | medium |
| 86313 | Fedora 22 : wireshark-1.12.7-2.fc22 (2015-13945) | Nessus | Fedora Local Security Checks | 2015/10/8 | 2021/1/11 | medium |
| 89821 | RHEL 6:chromium-browser (RHSA-2016:0429) | Nessus | Red Hat Local Security Checks | 2016/3/10 | 2020/5/29 | high |
| 90964 | Fedora 24:pgpdump-0.30-1.fc24 (2016-8f4b54b005) | Nessus | Fedora Local Security Checks | 2016/5/9 | 2021/1/11 | high |
| 178574 | RHEL 8:java-11-openjdk (RHSA-2023: 4163) | Nessus | Red Hat Local Security Checks | 2023/7/20 | 2024/11/7 | medium |
| 178633 | RHEL 8:java-11-openjdk (RHSA-2023: 4175) | Nessus | Red Hat Local Security Checks | 2023/7/20 | 2025/3/14 | medium |
| 178678 | Amazon Linux 2:java-17-amazon-corretto (ALAS-2023-2138) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | medium |
| 178722 | AlmaLinux 8 java-11-openjdk (ALSA-2023:4175) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
| 178723 | AlmaLinux 8 java-17-openjdk (ALSA-2023:4159) | Nessus | Alma Linux Local Security Checks | 2023/7/21 | 2023/7/21 | medium |
| 178839 | Oracle Linux 8:java-17-openjdk (ELSA-2023-4159) | Nessus | Oracle Linux Local Security Checks | 2023/7/26 | 2025/9/9 | medium |
| 179783 | Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
| 218719 | Linux Distros 未修補弱點:CVE-2015-6496 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221587 | Linux Distros 未修補弱點:CVE-2018-10373 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 244107 | Linux Distros 未修補的弱點:CVE-2021-33574 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | critical |
| 65931 | Cisco ASA 多個弱點 (cisco-sa-20130410-asa) | Nessus | CISCO | 2013/4/11 | 2019/11/27 | critical |
| 73602 | Fedora 19 : cacti-0.8.8b-5.fc19 (2014-4928) | Nessus | Fedora Local Security Checks | 2014/4/18 | 2021/1/11 | high |
| 76299 | Debian DSA-2970-1:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/30 | 2021/1/11 | high |
| 77805 | Oracle Linux 7:核心 (ELSA-2014-1281) | Nessus | Oracle Linux Local Security Checks | 2014/9/23 | 2024/10/22 | high |
| 77806 | RHEL 7:核心 (RHSA-2014:1281) | Nessus | Red Hat Local Security Checks | 2014/9/23 | 2024/11/4 | high |
| 83730 | stunnel < 5.14 驗證繞過弱點 | Nessus | Windows | 2015/5/20 | 2018/7/30 | medium |
| 263592 | Linux Distros 未修補的弱點:CVE-2012-3658 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 256393 | Linux Distros 未修補的弱點:CVE-2022-0563 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 257575 | Linux Distros 未修補的弱點:CVE-2019-18888 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 261022 | Linux Distros 未修補的弱點:CVE-2021-32036 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 262708 | Linux Distros 未修補的弱點:CVE-2021-42196 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262799 | Linux Distros 未修補的弱點:CVE-2020-23306 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263701 | Linux Distros 未修補的弱點:CVE-2015-5802 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263790 | Linux Distros 未修補的弱點:CVE-2015-5805 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263800 | Linux Distros 未修補的弱點:CVE-2016-4729 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263841 | Linux Distros 未修補的弱點:CVE-2016-2460 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263855 | Linux Distros 未修補的弱點:CVE-2012-3710 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263999 | Linux Distros 未修補的弱點:CVE-2010-3817 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 64888 | SuSE 11.2 安全性更新:Linux 核心 (SAT 修補程式編號 7370 / 7373 / 7374) | Nessus | SuSE Local Security Checks | 2013/2/26 | 2021/1/19 | medium |
| 65625 | RHEL 6:核心 (RHSA-2013:0661) | Nessus | Red Hat Local Security Checks | 2013/3/20 | 2021/1/14 | medium |
| 72540 | Fedora 19:xen-4.2.3-15.fc19 (2014-2188) | Nessus | Fedora Local Security Checks | 2014/2/17 | 2021/1/11 | medium |
| 72765 | Fedora 20:xen-4.3.2-1.fc20 (2014-2802) | Nessus | Fedora Local Security Checks | 2014/3/3 | 2021/1/11 | medium |
| 73235 | Amazon Linux AMI:net-snmp (ALAS-2014-316) | Nessus | Amazon Linux Local Security Checks | 2014/3/28 | 2018/4/18 | medium |
| 73241 | Fedora 20:kernel-3.13.7-200.fc20 (2014-4317) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
| 73252 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:openssh (SSA:2014-086-06) | Nessus | Slackware Local Security Checks | 2014/3/31 | 2021/1/14 | medium |
| 74040 | Apple iTunes < 11.2 多個弱點 (經認證的檢查) | Nessus | Windows | 2014/5/16 | 2019/11/26 | medium |
| 74298 | Oracle Linux 6:libtasn1 (ELSA-2014-0596) | Nessus | Oracle Linux Local Security Checks | 2014/6/4 | 2024/10/23 | critical |
| 74464 | Ubuntu 14.04 LTS:dpkg 弱點 (USN-2242-1) | Nessus | Ubuntu Local Security Checks | 2014/6/11 | 2024/8/27 | high |
| 75271 | openSUSE 安全性更新:python-logilab-common (openSUSE-SU-2014:0306-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76286 | Debian DSA-2969-1:libemail-address-perl - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/28 | 2021/1/11 | medium |
| 76488 | openSUSE 安全性更新:python / python3 (openSUSE-SU-2014:0890-1) | Nessus | SuSE Local Security Checks | 2014/7/14 | 2021/1/19 | medium |
| 76539 | Fedora 19:python-2.7.5-13.fc19 (2014-7772) | Nessus | Fedora Local Security Checks | 2014/7/17 | 2021/1/11 | medium |
| 77228 | Fedora 20:389-ds-base-1.3.2.22-1.fc20 (2014-9391) | Nessus | Fedora Local Security Checks | 2014/8/16 | 2021/1/11 | medium |
| 101977 | MySQL 5.5.x < 5.5.57 多個弱點 (2017 年 7 月 CPU) | Nessus | Databases | 2017/7/26 | 2025/2/18 | medium |
| 102046 | Debian DSA-3922-1:mysql-5.5 - 安全性更新 | Nessus | Debian Local Security Checks | 2017/7/31 | 2021/1/4 | medium |
| 118107 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2018-4250) | Nessus | Oracle Linux Local Security Checks | 2018/10/15 | 2024/10/22 | high |