| 237728 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7550-1) | Nessus | Ubuntu Local Security Checks | 2025/6/3 | 2025/6/3 | high |
| 244974 | Linux Distros 未修補的弱點:CVE-2024-35825 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 245263 | Linux Distros 未修補的弱點:CVE-2021-35624 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245753 | Linux Distros 未修補的弱點:CVE-2024-56555 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 245815 | Linux Distros 未修補的弱點:CVE-2021-38505 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 245830 | Linux Distros 未修補的弱點:CVE-2021-38496 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 246510 | Linux Distros 未修補的弱點:CVE-2021-38491 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248793 | Linux Distros 未修補的弱點:CVE-2024-27416 | Nessus | Misc. | 2025/8/12 | 2025/9/6 | medium |
| 249888 | Linux Distros 未修補的弱點:CVE-2024-53182 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 251110 | Linux Distros 未修補的弱點:CVE-2021-39928 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251189 | Linux Distros 未修補的弱點:CVE-2021-39517 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 253210 | Linux Distros 未修補的弱點:CVE-2021-38614 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 256076 | Linux Distros 未修補的弱點:CVE-2022-42852 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256099 | Linux Distros 未修補的弱點:CVE-2021-39872 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256772 | Linux Distros 未修補的弱點:CVE-2021-39947 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256815 | Linux Distros 未修補的弱點:CVE-2021-39938 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257236 | Linux Distros 未修補的弱點:CVE-2021-3802 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257588 | Linux Distros 未修補的弱點:CVE-2021-39887 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 259231 | Linux Distros 未修補的弱點:CVE-2024-56732 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260327 | Linux Distros 未修補的弱點:CVE-2021-3917 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | medium |
| 260619 | Linux Distros 未修補的弱點:CVE-2023-1907 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 187426 | RHEL 8:tigervnc (RHSA-2024: 0015) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
| 187811 | Amazon Linux 2:xorg-x11-server (ALAS-2024-2378) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 194363 | RHEL 7:xorg-x11-server (RHSA-2024:0009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 212336 | Amazon Linux 2023:python3.11-pip, python3.11-pip-wheel (ALAS2023-2024-780) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
| 212355 | Amazon Linux 2023:python3-pip, python3-pip-wheel (ALAS2023-2024-781) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/3/13 | medium |
| 194755 | RHEL 9:libssh (RHSA-2024:2504) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/8 | medium |
| 195062 | Oracle Linux 9:libssh (ELSA-2024-2504) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | medium |
| 198033 | Oracle Linux 8:libssh (ELSA-2024-3233) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | medium |
| 214665 | Debian dsa-5849:lgit-lfs - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/27 | 2025/1/27 | high |
| 231100 | Linux Distros 未修補弱點:CVE-2025-0439 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | medium |
| 248235 | Linux Distros 未修補的弱點:CVE-2021-47417 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 213356 | Amazon Linux 2:python-pip (ALAS-2024-2715) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
| 227361 | Linux Distros 未修補的弱點:CVE-2023-52770 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | medium |
| 245252 | Linux Distros 未修補的弱點:CVE-2023-52860 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 248073 | Linux Distros 未修補的弱點:CVE-2021-47394 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 67720 | Oracle Linux 3 : rdesktop (ELSA-2008-0576) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 79459 | OracleVM 2.1 : freetype (OVMSA-2009-0012) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | critical |
| 258766 | Linux Distros 未修補的弱點:CVE-2021-45764 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259699 | Linux Distros 未修補的弱點:CVE-2021-40566 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260527 | Linux Distros 未修補的弱點:CVE-2025-21172 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260540 | Linux Distros 未修補的弱點:CVE-2025-21176 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 262595 | Linux Distros 未修補的弱點:CVE-2021-39553 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262630 | Linux Distros 未修補的弱點:CVE-2021-39209 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 187169 | AIX:多個弱點 (IJ48784) | Nessus | AIX Local Security Checks | 2023/12/21 | 2024/10/23 | high |
| 174136 | Adobe Acrobat < 20.005.30467 / 23.001.20143 多個弱點 (APSB23-24) | Nessus | Windows | 2023/4/11 | 2024/11/20 | high |
| 175132 | IBM DB2 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Unix) | Nessus | Databases | 2023/5/5 | 2024/10/23 | high |
| 181077 | Oracle Linux 7:realmd (ELSA-2015-2184) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 181285 | RHEL 9:libcap (RHSA-2023: 5071) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/7 | critical |
| 185106 | RHEL 9:liblouis (RHSA-2023: 6385) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |