| 92592 | Fedora 24:libarchive (2016-c580100c89) | Nessus | Fedora Local Security Checks | 2016/7/28 | 2021/1/11 | high |
| 93952 | RHEL 7:核心 (RHSA-2016:2047) | Nessus | Red Hat Local Security Checks | 2016/10/11 | 2019/10/24 | high |
| 94064 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3626) | Nessus | Oracle Linux Local Security Checks | 2016/10/14 | 2024/10/23 | high |
| 97480 | F5 網路 BIG-IP:OpenSSL 弱點 (K90492697) | Nessus | F5 Networks Local Security Checks | 2017/3/2 | 2019/1/4 | medium |
| 166496 | F5 Networks BIG-IP:Intel 處理器弱點 (K11601010) | Nessus | F5 Networks Local Security Checks | 2022/10/25 | 2024/5/7 | medium |
| 173223 | Amazon Linux 2:核心 (ALASKERNEL-5.10-2023-027) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
| 175147 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6056-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2024/8/27 | medium |
| 176886 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6143-1) | Nessus | Ubuntu Local Security Checks | 2023/6/7 | 2024/8/28 | critical |
| 176980 | Debian DLA-3448-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/22 | critical |
| 176986 | Ubuntu 22.04 LTS/23.04:SpiderMonkey 弱點 (USN-6147-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/28 | critical |
| 177284 | RHEL 7:thunderbird (RHSA-2023: 3563) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177287 | RHEL 9:thunderbird (RHSA-2023: 3567) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177290 | RHEL 8:firefox (RHSA-2023: 3561) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177331 | Oracle Linux 7:firefox (ELSA-2023-3579) | Nessus | Oracle Linux Local Security Checks | 2023/6/14 | 2025/9/9 | critical |
| 177605 | Rocky Linux 9:thunderbird (RLSA-2023:3587) | Nessus | Rocky Linux Local Security Checks | 2023/6/25 | 2023/7/6 | critical |
| 178257 | RHEL 8:thunderbird (RHSA-2023:4067) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178273 | RHEL 8:firefox (RHSA-2023: 4069) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178338 | Oracle Linux 9:thunderbird (ELSA-2023-4064) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 178339 | Oracle Linux 9:firefox (ELSA-2023-4071) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 181961 | Amazon Linux 2:squid (ALASSQUID4-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 185522 | Debian DLA-3652-1:ruby-sanitize - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/14 | 2025/1/22 | medium |
| 193803 | Ubuntu 20.04 LTS/22.04 LTS/23.10:Sanitize 弱點 (USN-6748-1) | Nessus | Ubuntu Local Security Checks | 2024/4/24 | 2025/9/3 | medium |
| 217342 | Linux Distros 未修補弱點:CVE-2011-0414 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 217758 | Linux Distros 未修補弱點:CVE-2012-3425 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 217767 | Linux Distros 未修補弱點:CVE-2012-4156 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217770 | Linux Distros 未修補弱點:CVE-2012-5638 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 217866 | Linux Distros 未修補弱點:CVE-2013-0211 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 221839 | Linux Distros 未修補弱點:CVE-2018-9385 | Nessus | Misc. | 2025/3/4 | 2025/8/5 | high |
| 222112 | Linux Distros 未修補弱點:CVE-2018-18521 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222510 | Linux Distros 未修補弱點:CVE-2019-13114 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 226556 | Linux Distros 未修補弱點:CVE-2023-4722 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 230051 | Linux Distros 未修補弱點:CVE-2022-2208 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 237730 | Oracle Linux 8:git (ELSA-2025-8414) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
| 244500 | Linux Distros 未修補的弱點:CVE-2010-5332 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 247973 | Linux Distros 未修補弱點:CVE-2012-6712 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
| 248078 | Linux Distros 未修補的弱點:CVE-2024-45014 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 251776 | Linux Distros 未修補的弱點:CVE-2017-5093 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 251785 | Linux Distros 未修補的弱點:CVE-2017-5088 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252824 | Linux Distros 未修補的弱點:CVE-2017-5086 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253583 | Linux Distros 未修補的弱點:CVE-2025-1042 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
| 253620 | Linux Distros 未修補的弱點:CVE-2018-19777 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
| 256287 | Linux Distros 未修補的弱點:CVE-2019-7653 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 256330 | Linux Distros 未修補的弱點:CVE-2018-19790 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258152 | Linux Distros 未修補的弱點:CVE-2020-24890 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 259386 | Linux Distros 未修補的弱點:CVE-2018-16870 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 152749 | Cisco Firepower Threat Defense 軟體多執行個體容器逸出 (cisco-sa-ftd-container-esc-FmYqFBQV) | Nessus | CISCO | 2021/8/23 | 2023/3/31 | medium |
| 156629 | Microsoft Windows Codecs Library RCE (2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2025/5/23 | high |
| 179941 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:poppler 弱點 (USN-6299-1) | Nessus | Ubuntu Local Security Checks | 2023/8/17 | 2024/8/28 | medium |
| 180544 | Vim < 9.0.1857 | Nessus | Windows | 2023/9/6 | 2023/10/6 | high |
| 181254 | Slackware Linux 15.0 / 當前版 vim 多個弱點 (SSA:2023-254-01) | Nessus | Slackware Local Security Checks | 2023/9/11 | 2023/10/6 | high |