| 68870 | Solaris 10 (sparc):148693-01 (已過時) | Nessus | Solaris Local Security Checks | 2013/7/14 | 2021/1/14 | medium |
| 68882 | Fedora 19 : ansible-1.2.2-1.fc19 (2013-12389) | Nessus | Fedora Local Security Checks | 2013/7/15 | 2021/1/11 | high |
| 68985 | Fedora 19 : openstack-keystone-2013.1.2-3.fc19 (2013-10467) | Nessus | Fedora Local Security Checks | 2013/7/22 | 2021/1/11 | medium |
| 69013 | Scientific Linux 安全性更新:SL6.x i386/srpm/x86_64 上的 qemu-kvm | Nessus | Scientific Linux Local Security Checks | 2013/7/23 | 2021/1/14 | high |
| 69288 | Fedora 18 : openstack-keystone-2012.2.4-5.fc18 (2013-10713) | Nessus | Fedora Local Security Checks | 2013/8/10 | 2021/1/11 | medium |
| 69759 | Amazon Linux AMI : openvpn (ALAS-2013-201) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | low |
| 71873 | Fedora 18:libsrtp-1.4.4-9.20101004cvs.fc18 (2013-24155) | Nessus | Fedora Local Security Checks | 2014/1/9 | 2021/1/11 | low |
| 72348 | Novell Client 2 Vba32 AntiRootKit DoS | Nessus | Windows | 2014/2/5 | 2018/11/15 | medium |
| 72672 | Artweaver 3.x < 3.1.6 AWD 檔案緩衝區溢位 | Nessus | Windows | 2014/2/24 | 2018/11/15 | medium |
| 74970 | openSUSE 安全性更新:rubygem-activerecord-3_2 (openSUSE-SU-2013:0659-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 171938 | Ubuntu 18.04 ESM / 20.04 ESM / 22.04 ESM:Rack 弱點 (USN-5896-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/27 | critical |
| 244981 | Linux Distros 未修補的弱點:CVE-2021-47278 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 247522 | Linux Distros 未修補的弱點:CVE-2022-2959 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | high |
| 249451 | Linux Distros 未修補的弱點:CVE-2022-29968 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 257357 | Linux Distros 未修補的弱點:CVE-2022-3067 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258593 | Linux Distros 未修補的弱點:CVE-2022-29537 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260898 | Linux Distros 未修補的弱點:CVE-2013-2080 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 64611 | Solaris 10 (sparc):149163-01 (已過時) | Nessus | Solaris Local Security Checks | 2013/2/13 | 2021/1/14 | medium |
| 75046 | openSUSE 安全性更新:libdmx (openSUSE-SU-2013:1029-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75078 | openSUSE 安全性更新:libkdcraw (openSUSE-SU-2013:1168-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 75098 | openSUSE 安全性更新:srtp (openSUSE-SU-2013:1258-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 78992 | RHEL 6 : jasperreports-server-pro (RHSA-2014:0037) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 215974 | Azure Linux 3.0 安全性更新shim / shim-unsigned-aarch64 / shim-unsigned-x64 (CVE-2023-40548) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 225168 | Linux Distros 未修補弱點:CVE-2022-48770 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 225242 | Linux Distros 未修補弱點:CVE-2022-48746 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 225694 | Linux Distros 未修補弱點:CVE-2022-48728 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226363 | Linux Distros 未修補弱點:CVE-2023-6152 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227793 | Linux Distros 未修補的弱點:CVE-2024-23213 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 227833 | Linux Distros 未修補弱點:CVE-2024-1141 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 228306 | Linux Distros 未修補的弱點:CVE-2024-22749 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 229438 | Linux Distros 未修補弱點:CVE-2024-38394 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 229754 | Linux Distros 未修補弱點:CVE-2021-47415 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 230627 | Linux Distros 未修補的弱點:CVE-2024-5833 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 231512 | Linux Distros 未修補的弱點:CVE-2024-5171 | Nessus | Misc. | 2025/3/6 | 2025/8/20 | critical |
| 234271 | RHEL 9 : redhat-ds:12 (RHSA-2025:3670) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/6/5 | medium |
| 235833 | RHEL 9:389-ds-base (RHSA-2025:7395) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/6/5 | medium |
| 177612 | Debian DLA-3470-1:owslib - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/25 | 2025/1/22 | high |
| 178510 | Amazon Linux AMI:tomcat8 (ALAS-2023-1779) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 178600 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2023-238) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 181983 | Amazon Linux 2:tomcat (ALASTOMCAT9-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
| 184716 | Rocky Linux 9unbound (RLSA-2022:8062) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 187620 | Google Chrome < 120.0.6099.199 多個弱點 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |
| 187947 | Fortinet FortiOS 權限提升 (FG-IR-23-315) | Nessus | Firewalls | 2024/1/11 | 2024/3/15 | high |
| 189588 | RHEL 9:grub2 (RHSA-2024: 0456) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | medium |
| 190012 | Oracle Linux 8:gnutls (ELSA-2024-12135) | Nessus | Oracle Linux Local Security Checks | 2024/2/6 | 2025/9/17 | high |
| 190074 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-510) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
| 190661 | Debian dsa-5625:engrampa - 安全性更新 | Nessus | Debian Local Security Checks | 2024/2/17 | 2024/2/19 | critical |
| 190693 | Amazon Linux 2:gstreamer1-plugins-bad-free (ALAS-2024-2454) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
| 210149 | RHEL 6:openstack-swift (RHSA-2013:1197) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2025/4/15 | medium |
| 211398 | Microsoft Visual Studio Code Python 延伸模組的安全性更新 (2020 年 11 月) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |