| 62510 | Solaris 10 (x86)︰137098-02 (已過時) | Nessus | Solaris Local Security Checks | 2012/10/12 | 2021/1/14 | medium |
| 62852 | Fedora 18:openvswitch-1.7.1-5.fc18 (2012-17435) | Nessus | Fedora Local Security Checks | 2012/11/8 | 2021/1/11 | low |
| 62894 | Fedora 17:openvswitch-1.4.2-5.fc17 (2012-17477) | Nessus | Fedora Local Security Checks | 2012/11/13 | 2021/1/11 | low |
| 63321 | Ubuntu 10.04 LTS : linux-lts-backport-oneiric 弱點 (USN-1678-1) | Nessus | Ubuntu Local Security Checks | 2012/12/21 | 2019/9/19 | medium |
| 232592 | Adobe Illustrator < 28.7.5 / 29.0.0 < 29.3.0 多個弱點 (APSB25-17) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | 2025/5/16 | high |
| 235322 | Azure Linux 3.0 安全性更新核心 (CVE-2025-21761) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | high |
| 238236 | Oracle Linux 8:kernel (ELSA-2025-8743) | Nessus | Oracle Linux Local Security Checks | 2025/6/11 | 2025/9/11 | high |
| 244542 | Linux Distros 未修補的弱點:CVE-2018-5187 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
| 246846 | Linux Distros 未修補的弱點:CVE-2016-8632 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 252634 | Linux Distros 未修補的弱點:CVE-2018-12121 | Nessus | Misc. | 2025/8/20 | 2025/9/2 | high |
| 253730 | Linux Distros 未修補的弱點:CVE-2017-7095 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254057 | Linux Distros 未修補的弱點:CVE-2016-9864 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254186 | Linux Distros 未修補的弱點:CVE-2017-8378 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 254296 | Linux Distros 未修補的弱點:CVE-2008-4609 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
| 254507 | Linux Distros 未修補的弱點:CVE-2017-11114 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254527 | Linux Distros 未修補的弱點:CVE-2017-9063 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254761 | Linux Distros 未修補的弱點:CVE-2017-14159 | Nessus | Misc. | 2025/8/25 | 2025/9/2 | medium |
| 257624 | Linux Distros 未修補的弱點:CVE-2019-10162 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258365 | Linux Distros 未修補的弱點:CVE-2018-4088 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259804 | Linux Distros 未修補的弱點:CVE-2022-35483 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 260611 | Linux Distros 未修補的弱點:CVE-2022-23498 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260730 | Linux Distros 未修補的弱點:CVE-2022-24272 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261212 | Linux Distros 未修補的弱點:CVE-2011-4203 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262354 | Linux Distros 未修補的弱點:CVE-2022-35104 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263811 | Linux Distros 未修補的弱點:CVE-2011-3027 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264076 | Linux Distros 未修補的弱點:CVE-2011-3025 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264107 | Linux Distros 未修補的弱點:CVE-2011-3238 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 179365 | Debian DSA-5466-1:ntpsec - 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/4 | 2023/9/5 | high |
| 187284 | GLSA-202312-10: Ceph:Root 權限提升 | Nessus | Gentoo Local Security Checks | 2023/12/23 | 2023/12/23 | high |
| 194214 | RHEL 7 / 8:OpenShift Virtualization 4.8.3 RPM (RHSA-2021:4910) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 202593 | Zoom Workplace Desktop App For Windows < 6.0.10 爭用條件 (ZSB-24028) | Nessus | Misc. | 2024/7/18 | 2025/8/6 | medium |
| 210018 | Amazon Linux AMI:核心 (ALAS-2024-1951) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2024/11/11 | high |
| 215343 | Azure Linux 3.0 安全性更新核心 (CVE-2024-43853) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217153 | Linux Distros 未修補弱點:CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 218886 | Linux Distros 未修補弱點:CVE-2015-3206 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 218987 | Linux Distros 未修補弱點:CVE-2015-7942 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219004 | Linux Distros 未修補弱點:CVE-2015-8239 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219226 | Linux Distros 未修補弱點:CVE-2015-8764 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220452 | Linux Distros 未修補弱點:CVE-2017-10285 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | critical |
| 220732 | Linux Distros 未修補弱點:CVE-2017-15192 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221068 | Linux Distros 未修補弱點:CVE-2017-5440 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221131 | Linux Distros 未修補弱點:CVE-2017-16526 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222336 | Linux Distros 未修補弱點:CVE-2018-14952 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 223260 | Linux Distros 未修補弱點:CVE-2020-14378 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | low |
| 224853 | Linux Distros 未修補的弱點:CVE-2022-3534 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 225866 | Linux Distros 未修補的弱點:CVE-2023-40569 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | critical |
| 248341 | Linux Distros 未修補的弱點:CVE-2023-4056 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
| 250364 | Linux Distros 未修補的弱點:CVE-2017-16138 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251032 | Linux Distros 未修補的弱點:CVE-2020-12105 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
| 251213 | Linux Distros 未修補的弱點:CVE-2019-19581 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |