| 236886 | Debian dla-4168libafsauthent2 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/5/17 | 2025/9/9 | medium |
| 238105 | FGSP 中的 Fortinet Fortigate Firewall 工作階段插入 (FG-IR-24-287) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | low |
| 175436 | RHEL 9:podman (RHSA-2023: 2282) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/3/10 | low |
| 175684 | Oracle Linux 9:buildah (ELSA-2023-2253) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/10/22 | low |
| 261381 | Linux Distros 未修補的弱點:CVE-2018-10889 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 261414 | Linux Distros 未修補的弱點:CVE-2016-3731 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
| 210897 | Mozilla Thunderbird < 128.4.3 | Nessus | MacOS X Local Security Checks | 2024/11/13 | 2024/12/6 | medium |
| 223022 | Linux Distros 未修補弱點:CVE-2020-11947 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | low |
| 223545 | Linux Distros 未修補弱點:CVE-2020-29130 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 224949 | Linux Distros 未修補弱點:CVE-2022-39236 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 222385 | Linux Distros 未修補弱點:CVE-2019-16254 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 216244 | Ubuntu 16.04 LTS / 18.04 LTS : Ansible 迴歸 (USN-6846-3) | Nessus | Ubuntu Local Security Checks | 2025/2/13 | 2025/9/3 | info |
| 218769 | Linux Distros 未修補弱點:CVE-2015-2575 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 248174 | Linux Distros 未修補的弱點:CVE-2022-45417 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 261274 | Linux Distros 未修補的弱點:CVE-2021-43560 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 260336 | Linux Distros 未修補的弱點:CVE-2021-36087 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | low |
| 222721 | Linux Distros 未修補弱點:CVE-2019-19624 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223377 | Linux Distros 未修補弱點:CVE-2020-16121 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 223585 | Linux Distros 未修補弱點:CVE-2020-8991 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 217839 | Linux Distros 未修補弱點:CVE-2013-1664 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218083 | Linux Distros 未修補弱點:CVE-2014-3696 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 258859 | Linux Distros 未修補的弱點:CVE-2021-32640 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 218867 | Linux Distros 未修補弱點:CVE-2015-5186 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 186358 | Ubuntu 18.04 ESM:poppler 迴歸 (USN-6508-2) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2025/9/3 | info |
| 89997 | Ubuntu 14.04 LTS:PAM 迴歸 (USN-2935-2) | Nessus | Ubuntu Local Security Checks | 2016/3/17 | 2025/9/3 | medium |
| 97887 | Ubuntu 14.04 LTS / 16.04 LTS:GNU C 程式庫迴歸 (USN-3239-2) | Nessus | Ubuntu Local Security Checks | 2017/3/22 | 2025/9/3 | medium |
| 261038 | Linux Distros 未修補的弱點:CVE-2015-8034 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | low |
| 220040 | Linux Distros 未修補弱點:CVE-2016-8605 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221289 | Linux Distros 未修補弱點:CVE-2018-1000852 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222017 | Linux Distros 未修補弱點:CVE-2018-18020 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 222277 | Linux Distros 未修補弱點:CVE-2018-11645 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 224066 | Linux Distros 未修補弱點:CVE-2021-3588 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | low |
| 229951 | Linux Distros 未修補弱點:CVE-2020-24654 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | low |
| 230247 | Linux Distros 未修補弱點:CVE-2020-4033 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 220887 | Linux Distros 未修補弱點:CVE-2017-3589 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | low |
| 232096 | Linux Distros 未修補的弱點:CVE-2025-1148 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | low |
| 226776 | Linux Distros 未修補弱點:CVE-2023-42843 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 217698 | Linux Distros 未修補弱點:CVE-2012-4430 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 62453 | Debian DSA-2558-1:bacula - 資訊洩漏 | Nessus | Debian Local Security Checks | 2012/10/9 | 2021/1/11 | medium |
| 74426 | MS14-034:Microsoft Word 中的弱點可能會允許遠端程式碼執行 (2969261) | Nessus | Windows : Microsoft Bulletins | 2014/6/11 | 2018/11/15 | high |
| 223399 | Linux Distros 未修補弱點:CVE-2020-15719 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223556 | Linux Distros 未修補弱點:CVE-2020-35448 | Nessus | Misc. | 2025/3/4 | 2025/9/6 | low |
| 260817 | Linux Distros 未修補的弱點:CVE-2021-40691 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 259549 | Linux Distros 未修補的弱點:CVE-2023-4630 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 263931 | Linux Distros 未修補的弱點:CVE-2016-3763 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | low |
| 263995 | Linux Distros 未修補的弱點:CVE-2016-1786 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264248 | Linux Distros 未修補的弱點:CVE-2015-1126 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264388 | Slackware Linux 15.0 / 當前版 libxml2 弱點 (SSA:2025-251-01) | Nessus | Slackware Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 147812 | Microsoft Edge (Chromium) < 89.0.774.54 多個弱點 | Nessus | Windows | 2021/3/16 | 2023/4/25 | high |
| 211538 | Oracle Linux 9:cockpit (ELSA-2024-9325) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | low |