| 86619 | F5 Networks BIG-IP:Datastor 核心弱點 (SOL17407) | Nessus | F5 Networks Local Security Checks | 2015/10/28 | 2019/5/9 | high |
| 88650 | MS16-018:適用於 Windows 核心模式驅動程式的安全性更新,可解決權限提升問題 (3136082) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
| 168459 | Amazon Linux 2:systemd (ALAS-2022-1899) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | medium |
| 169965 | RHEL 8:systemd (RHSA-2023: 0100) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | medium |
| 170578 | AlmaLinux 9systemd (ALSA-2023:0336) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/9/6 | medium |
| 170666 | Oracle Linux 9:systemd (ELSA-2023-0336) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | 2024/11/1 | medium |
| 172227 | Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:systemd 弱點 (USN-5928-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2025/9/3 | medium |
| 184494 | Rocky Linux 9systemd (RLSA-2023:0336) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 219573 | Linux Distros 未修補弱點:CVE-2016-4001 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219695 | Linux Distros 未修補弱點:CVE-2016-4037 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221182 | Linux Distros 未修補弱點:CVE-2017-16534 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 235457 | RHEL 8 : libtiff (RHSA-2025:4658) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | high |
| 235599 | AlmaLinux 8:libtiff (ALSA-2025:4658) | Nessus | Alma Linux Local Security Checks | 2025/5/8 | 2025/5/8 | high |
| 251466 | Linux Distros 未修補的弱點:CVE-2016-3614 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 93530 | Cisco ASA DNS 封包處理 DoS (cisco-sa-20151021-asa-dns2) | Nessus | CISCO | 2016/9/15 | 2019/11/14 | medium |
| 152659 | Siemens JT2Go < 13.2.0.2 多個弱點 (SSA-938030) | Nessus | Windows | 2021/8/18 | 2023/12/4 | high |
| 173843 | Amazon Linux 2023:yasm、yasm-devel (ALAS2023-2023-157) | Nessus | Amazon Linux Local Security Checks | 2023/4/4 | 2024/12/11 | medium |
| 187689 | Amazon Linux 2023:ecs-init (ALAS2023-2024-476) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | critical |
| 108987 | RHEL 7:xdg-user-dirs (RHSA-2018:0842) | Nessus | Red Hat Local Security Checks | 2018/4/11 | 2024/11/7 | high |
| 152136 | Ubuntu 18.04 LTS / 20.04 LTS:libsndfile 弱點 (USN-5025-1) | Nessus | Ubuntu Local Security Checks | 2021/7/29 | 2024/8/27 | high |
| 152144 | Ubuntu 16.04 ESM:libsndfile 弱點 (USN-5025-2) | Nessus | Ubuntu Local Security Checks | 2021/7/29 | 2024/10/29 | high |
| 152905 | RHEL 7:libsndfile (RHSA-2021: 3295) | Nessus | Red Hat Local Security Checks | 2021/8/30 | 2024/11/7 | high |
| 152910 | CentOS 7:libsndfile (RHSA-2021:3295) | Nessus | CentOS Local Security Checks | 2021/8/30 | 2024/10/9 | high |
| 174126 | Adobe Digital Editions < 4.5.11.187658 任意程式碼執行 (APSB23-04) | Nessus | Windows | 2023/4/11 | 2024/10/21 | high |
| 218091 | Linux Distros 未修補弱點:CVE-2014-1745 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 220735 | Linux Distros 未修補弱點:CVE-2017-15131 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | high |
| 224285 | Linux Distros 未修補的弱點:CVE-2021-4249 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
| 247042 | Linux Distros 未修補的弱點:CVE-2023-37202 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 250471 | Linux Distros 未修補的弱點:CVE-2019-18423 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 257613 | Linux Distros 未修補的弱點:CVE-2021-2475 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 262864 | Linux Distros 未修補的弱點:CVE-2019-15062 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264237 | Linux Distros 未修補的弱點:CVE-2016-2449 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 85518 | F5 Networks BIG-IP:ICMP 封包處理弱點 (SOL17047) | Nessus | F5 Networks Local Security Checks | 2015/8/19 | 2019/1/4 | high |
| 90755 | SUSE SLES11 安全性更新:giflib (SUSE-SU-2016:1139-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/19 | medium |
| 92506 | openSUSE 安全性更新:dhcp (openSUSE-2016-887) | Nessus | SuSE Local Security Checks | 2016/7/22 | 2021/1/19 | medium |
| 93167 | SUSE SLED12 / SLES12 安全性更新:dhcp (SUSE-SU-2016:1692-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | medium |
| 93286 | SUSE SLES11 安全性更新:dhcp (SUSE-SU-2016:2024-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/19 | medium |
| 97642 | Debian DLA-851-1:wget 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/10 | 2021/1/11 | medium |
| 92287 | Fedora 23:optipng (2016-b8f91621c7) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | medium |
| 96575 | GLSA-201701-41:MiniUPnPc:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2017/1/18 | 2021/1/11 | medium |
| 92227 | Fedora 24:2:samba (2016-0acec022f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 92567 | CentOS 6:samba4 (CESA-2016:1487) | Nessus | CentOS Local Security Checks | 2016/7/27 | 2021/1/4 | high |
| 92582 | Scientific Linux 安全性更新:SL7.x x86_64 上的 samba | Nessus | Scientific Linux Local Security Checks | 2016/7/27 | 2021/1/14 | high |
| 92603 | RHEL 6 / 7:Storage Server (RHSA-2016:1494) | Nessus | Red Hat Local Security Checks | 2016/7/28 | 2024/11/4 | high |
| 93800 | Ubuntu 14.04 LTS / 16.04 LTS:Samba 弱點 (USN-3092-1) | Nessus | Ubuntu Local Security Checks | 2016/9/29 | 2024/8/27 | high |
| 94010 | MS16-120: Security Update for Microsoft Graphics Component (3192884) (macOS) | Nessus | MacOS X Local Security Checks | 2016/10/12 | 2021/1/22 | medium |
| 125896 | IBM MQ 8.0.0.x < 8.0.0.11 / 9.0.0.x < 9.0.0.6 / 9.1.0.x < 9.1.0.2 / 9.1.1 TLS 金鑰重新交涉 DoS | Nessus | Windows | 2019/6/14 | 2020/10/7 | high |
| 126916 | Cisco Web Security Appliance 權限提升弱點 | Nessus | CISCO | 2019/7/22 | 2021/5/14 | high |
| 127144 | NewStart CGSL MAIN 5.04:java-1.7.0-openjdk 多個弱點 (NS-SA-2019-0003) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 127210 | NewStart CGSL CORE 5.04 / MAIN 5.04:389-ds-base 多個弱點 (NS-SA-2019-0038) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/8 | high |