| 72303 | Amazon Linux AMI:graphviz-php (ALAS-2014-285) | Nessus | Amazon Linux Local Security Checks | 2014/2/5 | 2018/4/18 | high |
| 72308 | Fedora 20 : flite-1.3-21.fc20 (2014-0579) | Nessus | Fedora Local Security Checks | 2014/2/5 | 2021/1/11 | low |
| 72309 | Fedora 20 : openstack-nova-2013.2.1-4.fc20 (2014-1463) | Nessus | Fedora Local Security Checks | 2014/2/5 | 2021/1/11 | high |
| 72326 | Ubuntu 12.04 LTS / 12.10 / 13.10:libyaml 弱點 (USN-2098-1) | Nessus | Ubuntu Local Security Checks | 2014/2/5 | 2021/1/19 | medium |
| 72444 | Fedora 19 : lightdm-gtk-1.6.1-3.fc19 (2014-1648) | Nessus | Fedora Local Security Checks | 2014/2/12 | 2021/1/11 | low |
| 72477 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 mysql | Nessus | Scientific Linux Local Security Checks | 2014/2/13 | 2021/1/14 | high |
| 72557 | 3S CoDeSys Runtime Toolkit NULL 指標解除參照 (經認證的檢查) | Nessus | SCADA | 2014/2/18 | 2025/7/14 | medium |
| 72597 | Mandriva Linux 安全性公告:zarafa (MDVSA-2014:044) | Nessus | Mandriva Local Security Checks | 2014/2/20 | 2021/1/6 | medium |
| 72646 | IBM Connections Portlets for WebSphere Portal 反射式 XSS | Nessus | Windows | 2014/2/22 | 2018/8/6 | medium |
| 72654 | Fedora 19 : oath-toolkit-2.4.1-1.fc19 (2014-2534) | Nessus | Fedora Local Security Checks | 2014/2/24 | 2021/1/11 | medium |
| 72668 | Cisco Firewall Services Module Software 拒絕服務 (cisco-sa-20140219-fwsm) | Nessus | CISCO | 2014/2/24 | 2018/11/15 | high |
| 72751 | Amazon Linux AMI:curl (ALAS-2014-295) | Nessus | Amazon Linux Local Security Checks | 2014/3/2 | 2018/4/18 | medium |
| 72868 | Fedora 19:gnutls-3.1.20-4.fc19 (2014-3363) | Nessus | Fedora Local Security Checks | 2014/3/7 | 2021/1/11 | medium |
| 72870 | Fedora 20:kernel-3.13.5-202.fc20 (2014-3442) | Nessus | Fedora Local Security Checks | 2014/3/7 | 2021/1/11 | high |
| 72914 | Fedora 20:rubygem-actionpack-4.0.0-3.fc20 / rubygem-activerecord-4.0.0-2.fc20 (2014-3169) | Nessus | Fedora Local Security Checks | 2014/3/11 | 2021/1/11 | medium |
| 73039 | Fedora 20:rubygem-rbovirt-0.0.18-4.fc20 (2014-3526) | Nessus | Fedora Local Security Checks | 2014/3/17 | 2021/1/11 | medium |
| 73042 | Fedora 19:rubygem-rbovirt-0.0.18-4.fc19 (2014-3573) | Nessus | Fedora Local Security Checks | 2014/3/17 | 2021/1/11 | medium |
| 73053 | Mandriva Linux 安全性公告:oath-toolkit (MDVSA-2014:061) | Nessus | Mandriva Local Security Checks | 2014/3/17 | 2021/1/6 | medium |
| 73130 | SuSE 11.3 安全性更新:libssh2 (SAT 修補程式編號 8982) | Nessus | SuSE Local Security Checks | 2014/3/21 | 2021/1/19 | low |
| 73236 | Amazon Linux AMI:核心 (ALAS-2014-317) | Nessus | Amazon Linux Local Security Checks | 2014/3/28 | 2020/8/26 | high |
| 73356 | Fedora 19:xalan-j2-2.7.1-22.fc19 (2014-4426) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | high |
| 73432 | Adobe AIR <= AIR 4.0.0.1628 多個弱點 (APSB14-09) | Nessus | Windows | 2014/4/9 | 2022/4/11 | critical |
| 73434 | Adobe AIR for Mac <= 4.0.0.1628 多個弱點 (APSB14-09) | Nessus | MacOS X Local Security Checks | 2014/4/9 | 2019/11/26 | critical |
| 73443 | Mandriva Linux 安全性公告:openssl (MDVSA-2014:067) | Nessus | Mandriva Local Security Checks | 2014/4/10 | 2021/1/6 | medium |
| 73520 | Websense Triton 7.7.3 < 7.7.3 Hotfix 31 資訊洩漏 | Nessus | Windows | 2014/4/15 | 2018/8/6 | low |
| 73540 | Fedora 19:php-5.5.11-1.fc19 (2014-4735) | Nessus | Fedora Local Security Checks | 2014/4/16 | 2021/1/11 | medium |
| 215516 | Azure Linux 3.0 安全性更新heimdal / samba (CVE-2022-41916) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 218277 | Linux Distros 未修補弱點:CVE-2014-0131 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 223596 | Linux Distros 未修補弱點:CVE-2020-9893 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223618 | Linux Distros 未修補弱點:CVE-2020-9428 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 223622 | Linux Distros 未修補弱點:CVE-2020-9806 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 224933 | Linux Distros 未修補的弱點:CVE-2022-41715 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 224963 | Linux Distros 未修補的弱點:CVE-2022-4292 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 224974 | Linux Distros 未修補弱點:CVE-2022-41854 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 224989 | Linux Distros 未修補的弱點:CVE-2022-41721 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
| 227045 | Linux Distros 未修補弱點:CVE-2023-47169 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 171633 | Debian DLA-3323-1:c-ares - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/19 | 2025/1/22 | high |
| 171759 | Rocky Linux 8tar (RLSA-2023:0842) | Nessus | Rocky Linux Local Security Checks | 2023/2/22 | 2023/9/1 | medium |
| 171988 | AlmaLinux 9vim (ALSA-2023:0958) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/5/11 | high |
| 172048 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:c-ares 弱點 (USN-5907-1) | Nessus | Ubuntu Local Security Checks | 2023/3/2 | 2024/8/27 | high |
| 175643 | AlmaLinux 9libreswan (ALSA-2023:2633) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | medium |
| 176720 | RHEL 8:cups-filters (RHSA-2023: 3428) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 177429 | Ubuntu 16.04 ESM:cups-filters 弱點 (USN-6083-2) | Nessus | Ubuntu Local Security Checks | 2023/6/19 | 2024/10/29 | high |
| 177684 | Amazon Linux 2023:cups-filters、cups-filters-devel、cups-filters-libs (ALAS2023-2023-223) | Nessus | Amazon Linux Local Security Checks | 2023/6/28 | 2024/12/11 | high |
| 178534 | Amazon Linux 2023:nodejs、nodejs-devel、nodejs-full-i18n (ALAS2023-2023-243) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 182826 | RHEL 8:tar (RHSA-2023: 5610) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | medium |
| 186074 | RHEL 9: c-ares (RHSA-2023: 7368) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | high |
| 186512 | Debian DLA-3678-1:horizon - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/22 | medium |
| 189327 | Amazon Linux 2023:lemon、sqlite、sqlite-analyzer (ALAS2023-2024-490) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2025/4/25 | high |
| 189332 | Amazon Linux 2:thunderbird (ALAS-2024-2417) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/16 | high |