| 167959 | AlmaLinux 9mutt (ALSA-2022:8219) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/21 | medium |
| 171015 | Rocky Linux 8 java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | 2023/2/6 | 2023/3/21 | medium |
| 160897 | CentOS 8:grub2 (CESA-2022: 2110) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | low |
| 163135 | Rocky Linux 8kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 2022/7/14 | 2023/11/6 | high |
| 163341 | AlmaLinux 8核心 (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 2022/7/21 | 2022/12/8 | high |
| 166406 | AlmaLinux 8 java-1.8.0-openjdk (ALSA-2022:7006) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | low |
| 166505 | AlmaLinux 8samba (ALSA-2022:7111) | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2022/11/28 | medium |
| 179414 | AlmaLinux 9 java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/7 | medium |
| 59931 | CentOS 6:cifs-utils (CESA-2012:0902) | Nessus | CentOS Local Security Checks | 2012/7/11 | 2021/1/4 | low |
| 143056 | CentOS 7 : tomcat (RHSA-2020:5020) | Nessus | CentOS Local Security Checks | 2020/11/18 | 2024/10/9 | medium |
| 53599 | CentOS 4 / 5 : nss (CESA-2011:0472) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | high |
| 58752 | CentOS 6:tomcat6 (CESA-2012:0475) | Nessus | CentOS Local Security Checks | 2012/4/16 | 2021/1/4 | medium |
| 71539 | CentOS 5 / 6 : nss (CESA-2013:1861) | Nessus | CentOS Local Security Checks | 2013/12/20 | 2021/1/4 | medium |
| 83375 | CentOS 7 : pcs (CESA-2015:0980) | Nessus | CentOS Local Security Checks | 2015/5/13 | 2021/1/4 | medium |
| 166273 | RHEL 8:java-11-openjdk (RHSA-2022: 7010) | Nessus | Red Hat Local Security Checks | 2022/10/19 | 2024/11/7 | medium |
| 166363 | Oracle Linux 8:java-11-openjdk (ELSA-2022-7012) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | medium |
| 149739 | CentOS 8:qt5-qtbase (CESA-2021: 1756) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
| 76840 | CentOS 7:kexec-tools (CESA-2014:0943) | Nessus | CentOS Local Security Checks | 2014/7/26 | 2021/1/4 | high |
| 102758 | CentOS 7:authconfig (CESA-2017:2285) | Nessus | CentOS Local Security Checks | 2017/8/25 | 2021/1/4 | medium |
| 110646 | CentOS 6:samba (CESA-2018: 1860) | Nessus | CentOS Local Security Checks | 2018/6/22 | 2024/9/17 | medium |
| 94741 | CentOS 6 / 7:libgcrypt (CESA-2016:2674) | Nessus | CentOS Local Security Checks | 2016/11/14 | 2021/1/4 | medium |
| 86515 | CentOS 5 / 6 / 7:openldap (CESA-2015:1840) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | medium |
| 90121 | CentOS 6:tomcat6 (CESA-2016:0492) | Nessus | CentOS Local Security Checks | 2016/3/24 | 2021/1/4 | medium |
| 246392 | Linux Distros 未修補的弱點:CVE-2021-3470 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246444 | Linux Distros 未修補的弱點:CVE-2013-2596 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 246744 | Linux Distros 未修補的弱點:CVE-2022-21592 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 135874 | RHEL 7/8:OpenShift Container Platform 4.2.29 openshift (RHSA-2020: 1527) | Nessus | Red Hat Local Security Checks | 2020/4/22 | 2024/11/7 | medium |
| 247282 | Linux Distros 未修補的弱點:CVE-2019-9817 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 247395 | Linux Distros 未修補的弱點:CVE-2020-1935 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 131532 | openSUSE 安全性更新:bluez (openSUSE-2019-2585) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | medium |
| 184157 | Puppet Enterprise < 2019.8.6 資訊洩漏 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | medium |
| 184720 | Rocky Linux 8 java-17-openjdk (RLSA-2022:7000) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184885 | Rocky Linux 9 java-17-openjdk (RLSA-2022:6999) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 99136 | Google Chrome < 57.0.2987.133 多個弱點 | Nessus | Windows | 2017/3/31 | 2022/4/11 | high |
| 240154 | Streamline NX Client 3.5.0 - 3.7.0 MiTM (2025-000006) | Nessus | Windows | 2025/6/18 | 2025/7/8 | low |
| 247887 | Linux Distros 未修補的弱點:CVE-2021-38506 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 247923 | Linux Distros 未修補的弱點:CVE-2022-21265 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | low |
| 247959 | Linux Distros 未修補的弱點:CVE-2020-10577 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248005 | Linux Distros 未修補的弱點:CVE-2022-21372 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | low |
| 248459 | Linux Distros 未修補的弱點:CVE-2020-26963 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 86959 | openSUSE 安全性更新:roundcubemail (openSUSE-2015-722) | Nessus | SuSE Local Security Checks | 2015/11/20 | 2021/1/19 | medium |
| 224971 | Linux Distros 未修補弱點:CVE-2022-39317 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 249829 | Linux Distros 未修補的弱點:CVE-2021-24001 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250455 | Linux Distros 未修補的弱點:CVE-2022-3330 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250479 | Linux Distros 未修補的弱點:CVE-2022-3066 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250637 | Linux Distros 未修補的弱點:CVE-2020-11054 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | low |
| 250998 | Linux Distros 未修補的弱點:CVE-2021-33197 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251073 | Linux Distros 未修補的弱點:CVE-2023-39978 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | low |
| 251158 | Linux Distros 未修補的弱點:CVE-2021-22262 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251203 | Linux Distros 未修補的弱點:CVE-2022-1193 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |