| 122619 | CentOS 7:java-1.7.0-openjdk (CESA-2019: 0464) | Nessus | CentOS Local Security Checks | 2019/3/6 | 2023/3/23 | low |
| 109374 | CentOS 7:gcc (CESA-2018:0849) | Nessus | CentOS Local Security Checks | 2018/4/27 | 2024/10/22 | medium |
| 111613 | CentOS 6:java-1.7.0-openjdk (CESA-2018:2283) | Nessus | CentOS Local Security Checks | 2018/8/10 | 2024/8/23 | low |
| 152971 | CentOS 7:hivex (RHSA-2021:3338) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2024/10/9 | medium |
| 157615 | AlmaLinux 8libxml2 (ALSA-2021:1597) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 56072 | CentOS 4 / 5 : thunderbird (CESA-2011:1243) | Nessus | CentOS Local Security Checks | 2011/9/6 | 2021/1/4 | high |
| 67034 | CentOS 3:XFree86 (CESA-2005:787) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | high |
| 216583 | Devolutions Server < 2024.3.11.0 密碼重設不當 (DEVO-2025-0002) | Nessus | Windows | 2025/2/21 | 2025/3/20 | medium |
| 88467 | FreeBSD:phpmyadmin -- 多個完整路徑洩漏弱點 (5d6a204f-c60b-11e5-bf36-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/1/29 | 2021/1/4 | medium |
| 88468 | FreeBSD:phpmyadmin -- 產生 XSRF/CSRF token 的方式不安全 (60ab0e93-c60b-11e5-bf36-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2016/1/29 | 2021/1/4 | medium |
| 85557 | Fedora 21 : audit-2.4.4-1.fc21 (2015-13471) | Nessus | Fedora Local Security Checks | 2015/8/20 | 2021/1/11 | medium |
| 86225 | Debian DLA-322-1:commons-httpclient 安全性更新 | Nessus | Debian Local Security Checks | 2015/10/2 | 2021/1/11 | medium |
| 86230 | Fedora 23 : jakarta-commons-httpclient-3.1-23.fc23 (2015-15590) | Nessus | Fedora Local Security Checks | 2015/10/2 | 2021/1/11 | medium |
| 179935 | Debian DLA-3533-1:lxc - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/17 | 2025/1/22 | low |
| 166222 | Azul Zulu Java 多個弱點 (2022 年 10 月 18 日) | Nessus | Misc. | 2022/10/18 | 2023/10/9 | medium |
| 166280 | RHEL 8:java-17-openjdk (RHSA-2022: 7001) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | medium |
| 166283 | RHEL 8:java-11-openjdk (RHSA-2022: 7011) | Nessus | Red Hat Local Security Checks | 2022/10/20 | 2024/11/7 | medium |
| 166365 | Oracle Linux 9:java-17-openjdk (ELSA-2022-6999) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | medium |
| 166367 | Oracle Linux 9:java-11-openjdk (ELSA-2022-7013) | Nessus | Oracle Linux Local Security Checks | 2022/10/21 | 2024/10/22 | medium |
| 166401 | AlmaLinux 9 java-17-openjdk (ALSA-2022:6999) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | medium |
| 166405 | AlmaLinux 8 java-17-openjdk (ALSA-2022:7000) | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | medium |
| 170947 | Debian DSA-5335-1:openjdk-17 - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/2 | 2023/9/5 | medium |
| 118846 | GLSA-201811-02:Python:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2018/11/9 | 2024/7/24 | low |
| 247716 | Linux Distros 未修補的弱點:CVE-2017-7674 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 247738 | Linux Distros 未修補的弱點:CVE-2021-35584 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 185643 | CentOS 8:procps-ng (CESA-2023: 7187) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2024/2/8 | low |
| 187247 | CentOS 7:java-1.8.0-ibm (RHSA-2023: 3136) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | medium |
| 184784 | Rocky Linux 8varnish:6 (RLSA-2021:2988) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 195007 | Rocky Linux 8 / 9 java-21-openjdk (RLSA-2024:1828) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2025/5/22 | low |
| 195014 | Rocky Linux 8 / 9 java-1.8.0-openjdk (RLSA-2024:1818) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/14 | low |
| 146023 | CentOS 8:unzip (CESA-2020: 1787) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | low |
| 149736 | CentOS 8:spice (CESA-2021: 1924) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | medium |
| 149770 | CentOS 8:brotli (CESA-2021: 1702) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2021/6/2 | medium |
| 161346 | Rocky Linux 8keepalived (RLSA-2022:1930) | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/6 | medium |
| 163215 | Rocky Linux 8核心 (RLSA-2022:5564) | Nessus | Rocky Linux Local Security Checks | 2022/7/15 | 2023/11/6 | high |
| 167653 | AlmaLinux 9booth (ALSA-2022:6580) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | medium |
| 167990 | AlmaLinux 9libvirt (ALSA-2022:8003) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/19 | medium |
| 155125 | CentOS 8:zziplib (CESA-2021: 4316) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | low |
| 160901 | CentOS 8:squid:4 (CESA-2022:1939) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
| 161145 | AlmaLinux 8keepalived (ALSA-2022:1930) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2022/5/12 | medium |
| 135345 | CentOS 7:polkit (RHSA-2020:1135) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | medium |
| 157663 | AlmaLinux 8dnsmasq (ALSA-2021:4153) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 166065 | AlmaLinux 8booth (ALSA-2022:6439) | Nessus | Alma Linux Local Security Checks | 2022/10/12 | 2022/12/1 | medium |
| 167187 | CentOS 8:mutt (CESA-2022: 7640) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/10 | medium |
| 248925 | Linux Distros 未修補的弱點:CVE-2024-5691 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 248879 | Linux Distros 未修補的弱點:CVE-2021-35625 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | low |
| 247913 | Linux Distros 未修補的弱點:CVE-2022-21423 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | low |
| 248094 | Linux Distros 未修補的弱點:CVE-2021-44856 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 249256 | Ubuntu 14.04 LTS:Dnsmasq 弱點 (USN-7689-1) | Nessus | Ubuntu Local Security Checks | 2025/8/14 | 2025/8/14 | low |
| 249390 | Linux Distros 未修補的弱點:CVE-2020-10575 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |