| 176181 | AlmaLinux 8frr (ALSA-2023:2801) | Nessus | Alma Linux Local Security Checks | 2023/5/21 | 2023/5/21 | critical |
| 184606 | Rocky Linux 9libtirpc (RLSA-2022:8400) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184766 | Rocky Linux 8resource-agents (RLSA-2021:4139) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 185129 | RHEL 9:libfastjson (RHSA-2023: 6431) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 185629 | CentOS 8:libfastjson (CESA-2023: 6976) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | high |
| 189809 | RHEL 8:libfastjson (RHSA-2024: 0573) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 191662 | Debian dla-3753:yard - 安全性更新 | Nessus | Debian Local Security Checks | 2024/3/7 | 2025/2/17 | high |
| 219448 | Linux Distros 未修補弱點:CVE-2015-8719 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 219479 | Linux Distros 未修補弱點:CVE-2015-8845 | Nessus | Misc. | 2025/3/4 | 2025/8/22 | medium |
| 220307 | Linux Distros 未修補弱點:CVE-2016-9911 | Nessus | Misc. | 2025/3/4 | 2025/8/22 | medium |
| 220793 | Linux Distros 未修補弱點:CVE-2017-14859 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221564 | Linux Distros 未修補弱點:CVE-2017-9525 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 230314 | Linux Distros 未修補的弱點:CVE-2024-8639 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
| 235298 | Azure Linux 3.0 安全性更新核心 (CVE-2025-21697) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
| 238355 | Amazon Linux 2:git (ALAS-2025-2884) | Nessus | Amazon Linux Local Security Checks | 2025/6/12 | 2025/6/12 | high |
| 245504 | Linux Distros 未修補的弱點:CVE-2023-4053 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246555 | Linux Distros 未修補的弱點:CVE-2018-7480 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 247603 | Linux Distros 未修補的弱點:CVE-2024-46708 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | medium |
| 248506 | Linux Distros 未修補的弱點:CVE-2022-21278 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249568 | Linux Distros 未修補的弱點:CVE-2024-46768 | Nessus | Misc. | 2025/8/15 | 2025/9/6 | medium |
| 250701 | Linux Distros 未修補的弱點:CVE-2019-7629 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 251416 | Linux Distros 未修補的弱點:CVE-2017-5066 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251759 | Linux Distros 未修補的弱點:CVE-2017-5094 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 252820 | Linux Distros 未修補的弱點:CVE-2016-5627 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 254532 | Linux Distros 未修補的弱點:CVE-2018-7442 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 256639 | Linux Distros 未修補的弱點:CVE-2018-8036 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257529 | Linux Distros 未修補的弱點:CVE-2021-35545 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258934 | Linux Distros 未修補的弱點:CVE-2018-9275 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259031 | Linux Distros 未修補的弱點:CVE-2018-7753 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 142384 | RHEL 8:libldb (RHSA-2020: 4568) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
| 145587 | CentOS 8:edk2 (CESA-2019: 3338) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
| 145875 | CentOS 8:libldb (CESA-2020: 4568) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
| 151352 | IBM DB2 11.5 < 11.5.6 FP0 多個弱點 (UNIX) | Nessus | Databases | 2021/7/2 | 2024/10/23 | high |
| 155738 | Debian DLA-2835-1:rsyslog - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/12/1 | 2025/1/24 | critical |
| 161170 | Ubuntu 16.04 ESM:Rsyslog 弱點 (USN-5419-1) | Nessus | Ubuntu Local Security Checks | 2022/5/13 | 2024/9/19 | critical |
| 174344 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Kamailio 弱點 (USN-6022-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2025/9/3 | critical |
| 179808 | Debian DLA-3528-1:poppler - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/1/22 | medium |
| 180649 | Oracle Linux 7:rsyslog (ELSA-2020-1000) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
| 184855 | Rocky Linux 8freeradius:3.0 (RLSA-2020:4799) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 187819 | Amazon Linux 2:virtuoso-opensource (ALAS-2024-2383) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 193974 | RHEL 5:java-1.4.2-ibm-sap (RHSA-2011:1265) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
| 208602 | CentOS 7:kernel-alt (RHSA-2020:3545) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
| 210227 | RHEL 7:openstack-ironic (RHSA-2016:1377) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | high |
| 210262 | RHEL 8:samba (RHSA-2020:3119) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/7 | medium |
| 215596 | Azure Linux 3.0 安全性更新核心 (CVE-2024-46674) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215740 | Azure Linux 3.0 安全性更新核心 (CVE-2024-46689) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216206 | Debian dsa-5864:libpam-pkcs11 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/12 | 2025/2/12 | critical |
| 217183 | Linux Distros 未修補弱點:CVE-2010-1402 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
| 217710 | Linux Distros 未修補弱點:CVE-2012-5580 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 217742 | Linux Distros 未修補弱點:CVE-2012-3400 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |