| 217128 | Linux Distros 未修補弱點:CVE-2010-1197 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 219754 | Linux Distros 未修補弱點:CVE-2016-6262 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 219854 | Linux Distros 未修補弱點:CVE-2016-6480 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220235 | Linux Distros 未修補弱點:CVE-2017-11449 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 220241 | Linux Distros 未修補弱點:CVE-2017-11340 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220252 | Linux Distros 未修補弱點:CVE-2017-11408 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221443 | Linux Distros 未修補弱點:CVE-2017-7210 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221966 | Linux Distros 未修補弱點:CVE-2018-16842 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 221979 | Linux Distros 未修補弱點:CVE-2018-18384 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221980 | Linux Distros 未修補弱點:CVE-2018-20783 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 222044 | Linux Distros 未修補弱點:CVE-2018-17958 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 222151 | Linux Distros 未修補弱點:CVE-2018-20179 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 222155 | Linux Distros 未修補弱點:CVE-2018-18310 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222233 | Linux Distros 未修補弱點:CVE-2018-19139 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222693 | Linux Distros 未修補弱點:CVE-2018-2622 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 226206 | Linux Distros 未修補的弱點:CVE-2022-49509 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | medium |
| 241585 | Adobe InCopy < 19.5.4 / 20.0 < 20.4.0 多個任意程式碼執行弱點 (APSB25-59) | Nessus | Misc. | 2025/7/8 | 2025/7/11 | high |
| 242122 | Zoom Workplace VDI < 6.3.10 弱點 (ZSB-25028) | Nessus | Windows | 2025/7/15 | 2025/7/15 | medium |
| 118656 | F5 網路 BIG-IP:BIG-IP APM CRL 弱點 (K34652116) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2025/3/24 | high |
| 118746 | Slackware 14.1 / 14.2 / 最新版本:mariadb (SSA:2018-309-01) | Nessus | Slackware Local Security Checks | 2018/11/6 | 2024/7/26 | critical |
| 119384 | RHEL 7:atomic-openshift (RHSA-2016:2696) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2024/7/17 | high |
| 119473 | Amazon Linux AMI : mysql57 (ALAS-2018-1114) | Nessus | Amazon Linux Local Security Checks | 2018/12/7 | 2024/7/17 | critical |
| 125176 | Debian DSA-4447-1:intel-microcode - 安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2019/5/16 | 2025/3/4 | medium |
| 127306 | NewStart CGSL MAIN 4.06:libvirt 多個弱點 (NS-SA-2019-0089) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 128075 | Ubuntu 18.04 LTS:Zstandard 弱點 (USN-4108-1) | Nessus | Ubuntu Local Security Checks | 2019/8/22 | 2025/2/24 | high |
| 202702 | Oracle Coherence (2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2025/9/22 | high |
| 154887 | RHEL 8:virt:av 和 virt-devel:av (RHSA-2021:4112) | Nessus | Red Hat Local Security Checks | 2021/11/4 | 2024/11/7 | high |
| 141812 | RHEL 8:java-11-openjdk (RHSA-2020: 4305) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/11/7 | medium |
| 142009 | RHEL 7:java-1.8.0-openjdk (RHSA-2020: 4350) | Nessus | Red Hat Local Security Checks | 2020/10/28 | 2024/11/7 | medium |
| 142605 | CentOS 7 : java-11-openjdk (RHSA-2020:4307) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | medium |
| 142646 | CentOS 6 : java-1.8.0-openjdk (RHSA-2020:4348) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | medium |
| 142865 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenJDK 迴歸 (USN-4607-2) | Nessus | Ubuntu Local Security Checks | 2020/11/12 | 2024/10/29 | medium |
| 145003 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2021-1460) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | medium |
| 161473 | Ubuntu 22.04 LTS:AccountsService 弱點 (USN-5439-1) | Nessus | Ubuntu Local Security Checks | 2022/5/24 | 2024/8/27 | medium |
| 63411 | RHEL 5:httpd (RHSA-2013:0130) | Nessus | Red Hat Local Security Checks | 2013/1/8 | 2024/4/27 | medium |
| 64072 | RHEL 6:JBoss EAP (RHSA-2012:1592) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 85708 | F5 Networks BIG-IP:Apache HTTP Server 弱點 (SOL17201) | Nessus | F5 Networks Local Security Checks | 2015/9/1 | 2021/3/10 | medium |
| 25251 | 作業系統識別:Unix uname | Nessus | General | 2007/5/19 | 2025/9/22 | info |
| 128222 | Scientific Linux 安全性更新:SL7.x x86_64 上的 http-parser | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2020/2/24 | medium |
| 128446 | RHEL 7:ceph (RHSA-2019:2577) | Nessus | Red Hat Local Security Checks | 2019/9/3 | 2024/11/6 | high |
| 136663 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:json-c 弱點 (USN-4360-1) | Nessus | Ubuntu Local Security Checks | 2020/5/15 | 2024/8/27 | high |
| 143040 | RHEL 8:wavpack (RHSA-2020: 1581) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2025/3/16 | medium |
| 145675 | CentOS 8:核心 (CESA-2019: 1959) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
| 145884 | CentOS 8:wavpack (CESA-2020: 1581) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 147993 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:GLib 弱點 (USN-4759-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/27 | high |
| 150075 | RHEL 7:glib2 (RHSA-2021: 2147) | Nessus | Red Hat Local Security Checks | 2021/5/31 | 2024/11/7 | high |
| 150148 | RHEL 7:glib2 (RHSA-2021:2204) | Nessus | Red Hat Local Security Checks | 2021/6/2 | 2024/11/7 | high |
| 150290 | RHEL 8:glib2 (RHSA-2021: 2170) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
| 150310 | Debian DSA-4926-1:lasso - 安全性更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2021/6/14 | high |
| 153162 | Amazon Linux AMI:lasso (ALAS-2021-1529) | Nessus | Amazon Linux Local Security Checks | 2021/9/9 | 2024/12/11 | high |