| 136061 | RHEL 8:container-tools:2.0 (RHSA-2020: 1931) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2025/3/15 | high |
| 136644 | Oracle Linux 8:container-tools: 1.0 (ELSA-2020-1926) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | high |
| 136801 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:ClamAV 弱點 (USN-4370-1) | Nessus | Ubuntu Local Security Checks | 2020/5/22 | 2024/8/27 | high |
| 141370 | Cisco SD-WAN 解決方案軟體 DoS (cisco-sa-sdw-dos-KWOdyHnB) | Nessus | CISCO | 2020/10/12 | 2020/10/13 | high |
| 143450 | VMware Horizon View Client < 5.5.0 資料洩漏 (VMSA-2020-0024) | Nessus | Windows | 2020/12/3 | 2020/12/4 | medium |
| 144396 | RHEL 7:python-django-horizon (RHSA-2020: 5572) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | medium |
| 157370 | Ubuntu 16.04 ESM:MySQL 弱點 (USN-5270-2) | Nessus | Ubuntu Local Security Checks | 2022/2/4 | 2024/10/29 | medium |
| 179406 | Ubuntu 16.04 ESM:unixODBC 弱點 (USN-6276-1) | Nessus | Ubuntu Local Security Checks | 2023/8/7 | 2024/8/27 | critical |
| 182632 | Amazon Linux 2:poppler (ALAS-2023-2281) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
| 215424 | Azure Linux 3.0 安全性更新核心 (CVE-2024-46795) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 218190 | Linux Distros 未修補弱點:CVE-2014-3467 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218205 | Linux Distros 未修補弱點:CVE-2014-2277 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218217 | Linux Distros 未修補弱點:CVE-2014-3537 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218375 | Linux Distros 未修補弱點:CVE-2014-4616 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 218377 | Linux Distros 未修補弱點:CVE-2014-2039 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 218914 | Linux Distros 未修補弱點:CVE-2015-5199 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218942 | Linux Distros 未修補弱點:CVE-2015-3416 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 220347 | Linux Distros 未修補弱點:CVE-2017-1000407 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 221155 | Linux Distros 未修補弱點:CVE-2017-17381 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223840 | Linux Distros 未修補弱點:CVE-2021-33560 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 223850 | Linux Distros 未修補的弱點:CVE-2021-3427 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 229452 | Linux Distros 未修補的弱點:CVE-2024-46786 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | high |
| 245778 | Linux Distros 未修補的弱點:CVE-2023-21947 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 251543 | Linux Distros 未修補的弱點:CVE-2015-4761 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 254039 | Linux Distros 未修補的弱點:CVE-2016-2561 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 255389 | Linux Distros 未修補的弱點:CVE-2022-1035 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 254835 | Linux Distros 未修補的弱點:CVE-2017-9762 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 261906 | Linux Distros 未修補的弱點:CVE-2024-28825 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 262703 | Linux Distros 未修補的弱點:CVE-2021-39283 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 97089 | Debian DSA-3784-1:viewvc - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/10 | 2021/1/11 | medium |
| 77540 | IBM WebSphere Portal 開放重新導向弱點 (PI19877) | Nessus | CGI abuses | 2014/9/5 | 2021/1/19 | medium |
| 77682 | Cisco Prime Data Center Network Manager 6.x XSS (經認證的檢查) | Nessus | CISCO | 2014/9/15 | 2018/11/15 | medium |
| 77768 | Fedora 20 : asterisk-11.10.2-2.fc20 (2014-7551) | Nessus | Fedora Local Security Checks | 2014/9/22 | 2021/1/11 | medium |
| 77769 | Fedora 19 : asterisk-11.10.2-2.fc19 (2014-7570) | Nessus | Fedora Local Security Checks | 2014/9/22 | 2021/1/11 | medium |
| 78114 | FreeBSD:foreman-proxy SSL 驗證錯誤 (c30c3a2e-4fb1-11e4-b275-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2014/10/10 | 2021/1/6 | high |
| 78491 | F5 Networks BIG-IP:Linux 核心弱點 (SOL15685) | Nessus | F5 Networks Local Security Checks | 2014/10/16 | 2021/3/10 | medium |
| 78798 | Fedora 21 : devscripts-2.14.10-1.fc21 (2014-12947) | Nessus | Fedora Local Security Checks | 2014/11/3 | 2021/1/11 | medium |
| 79048 | RHEL 6 : rhev-hypervisor6 (RHSA-2014:1168) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2024/11/4 | high |
| 79112 | RHEL 6 : rhevm (RHSA-2014:1002) | Nessus | Red Hat Local Security Checks | 2014/11/11 | 2021/1/14 | low |
| 80855 | IBM WebSphere Service Registry and Repository 6.3 < 6.3.0.5 多個弱點 | Nessus | Windows | 2015/1/20 | 2020/3/5 | medium |
| 80856 | IBM WebSphere Service Registry and Repository 7.0 < 7.0.0.5 多個弱點 | Nessus | Windows | 2015/1/20 | 2020/3/5 | medium |
| 83026 | Oracle Linux 5:kvm (ELSA-2015-0869) | Nessus | Oracle Linux Local Security Checks | 2015/4/23 | 2024/10/22 | medium |
| 84131 | Fedora 22 : qemu-2.3.0-5.fc22 (2015-9601) | Nessus | Fedora Local Security Checks | 2015/6/12 | 2021/1/11 | low |
| 84254 | FreeBSD : cURL -- 多個弱點 (2438d4af-1538-11e5-a106-3c970e169bc2) | Nessus | FreeBSD Local Security Checks | 2015/6/18 | 2021/1/6 | medium |
| 84387 | openSUSE 安全性更新:curl (openSUSE-2015-446) | Nessus | SuSE Local Security Checks | 2015/6/25 | 2021/1/19 | medium |
| 85757 | FreeBSD:powerdns -- 拒絕服務 (55c43f5b-5190-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/9/3 | 2021/1/6 | high |
| 85767 | HP LoadRunner < 12.50 案例檔案本機程式碼執行 | Nessus | Windows | 2015/9/3 | 2019/11/22 | medium |
| 85800 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2733-1) | Nessus | Ubuntu Local Security Checks | 2015/9/4 | 2021/1/19 | medium |
| 85801 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2734-1) | Nessus | Ubuntu Local Security Checks | 2015/9/4 | 2024/8/27 | critical |
| 85874 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2737-1) | Nessus | Ubuntu Local Security Checks | 2015/9/9 | 2024/8/27 | critical |