| 80073 | RHEL 6:kernel-rt (RHSA-2014:1998) | Nessus | Red Hat Local Security Checks | 2014/12/17 | 2025/4/15 | high |
| 80214 | RHEL 5:核心 (RHSA-2014:2029) | Nessus | Red Hat Local Security Checks | 2014/12/23 | 2021/1/14 | high |
| 80216 | RHEL 5:核心 (RHSA-2014:2031) | Nessus | Red Hat Local Security Checks | 2014/12/23 | 2021/1/14 | high |
| 177680 | Amazon Linux 2023yajl、yajl-devel (ALAS2023-2023-214) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2025/9/9 | high |
| 181133 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2023-339) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/9/9 | medium |
| 182462 | Amazon Linux 2023:amazon-ssm-agent (ALAS2023-2023-373) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | high |
| 224249 | Linux Distros 未修補弱點:CVE-2021-41190 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 262256 | Linux Distros 未修補的弱點:CVE-2023-1768 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262413 | Linux Distros 未修補的弱點:CVE-2022-48320 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262573 | Linux Distros 未修補的弱點:CVE-2021-1494 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262575 | Linux Distros 未修補的弱點:CVE-2021-32472 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262720 | Linux Distros 未修補的弱點:CVE-2021-32473 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262725 | Linux Distros 未修補的弱點:CVE-2021-20184 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262751 | Linux Distros 未修補的弱點:CVE-2021-1236 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262813 | Linux Distros 未修補的弱點:CVE-2021-36093 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263115 | Linux Distros 未修補的弱點:CVE-2020-3299 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263547 | Linux Distros 未修補的弱點:CVE-2016-1864 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 200539 | Cisco Firepower Threat Defense 軟體授權繞過 (cisco-sa-asaftd-saml-bypass-KkNvXyKW) | Nessus | CISCO | 2024/6/14 | 2024/6/17 | medium |
| 223382 | Linux Distros 未修補弱點:CVE-2020-16034 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 229721 | Linux Distros 未修補弱點:CVE-2022-0897 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 222532 | Linux Distros 未修補弱點:CVE-2019-11718 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 215313 | Azure Linux 3.0 安全性更新golang / python-tensorboard (CVE-2021-3114) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 226566 | Linux Distros 未修補弱點:CVE-2023-48234 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 79809 | F5 Networks BIG-IP:TLS1.x 填補弱點 (SOL15882) (POODLE) | Nessus | F5 Networks Local Security Checks | 2014/12/9 | 2025/4/2 | medium |
| 217226 | Linux Distros 未修補弱點:CVE-2010-2751 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | low |
| 217844 | Linux Distros 未修補弱點:CVE-2013-2236 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218054 | Linux Distros 未修補弱點:CVE-2013-1909 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
| 224316 | Linux Distros 未修補弱點:CVE-2021-47537 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227019 | Linux Distros 未修補弱點:CVE-2023-28321 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 233133 | Azure Linux 3.0 安全性更新核心 (CVE-2024-57946) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 237149 | Oracle Linux 9:avahi (ELSA-2025-7437) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | medium |
| 237331 | RHEL 9:avahi (RHSA-2025:7437) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
| 237729 | Oracle Linux 8:python36:3.6 (ELSA-2025-8419) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
| 237795 | AlmaLinux 8 : python36:3.6 (ALSA-2025:8419) | Nessus | Alma Linux Local Security Checks | 2025/6/5 | 2025/6/5 | high |
| 210778 | Google Chrome < 131.0.6778.69 多個弱點 | Nessus | Windows | 2024/11/12 | 2025/1/6 | high |
| 210779 | Google Chrome < 131.0.6778.69 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/11/12 | 2025/1/6 | high |
| 210873 | Fortinet FortiClient Named Pipes 存取控制不當 (FG-IR-24-199) | Nessus | Windows | 2024/11/12 | 2024/12/19 | high |
| 211528 | Oracle Linux 9:python-jwcrypto (ELSA-2024-9281) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 259778 | Linux Distros 未修補的弱點:CVE-2023-29581 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 260967 | Linux Distros 未修補的弱點:CVE-2023-29584 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 260981 | Linux Distros 未修補的弱點:CVE-2023-28849 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262000 | Linux Distros 未修補的弱點:CVE-2024-28826 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262019 | Linux Distros 未修補的弱點:CVE-2024-41679 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262155 | Linux Distros 未修補的弱點:CVE-2023-28098 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 56490 | FreeBSD:peercast -- 任意程式碼執行 (402ae710-26a2-11dd-ae05-825f4c35000a) | Nessus | FreeBSD Local Security Checks | 2011/10/14 | 2021/1/6 | high |
| 60463 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 hplip | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 63767 | AIX 5.3 TL 0:errpt (IZ22346) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 64320 | AIX 5.2 TL 0:unix (IZ19911) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | high |
| 66435 | Fedora 17:xen-4.1.5-2.fc17 (2013-7432) | Nessus | Fedora Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
| 207294 | Debian dla-3889:python-pymongo-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/9/16 | 2024/9/16 | high |