| 247141 | Linux Distros 未修補的弱點:CVE-2022-29914 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 249999 | Linux Distros 未修補的弱點:CVE-2022-29917 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | critical |
| 250172 | Linux Distros 未修補的弱點:CVE-2023-29546 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 251168 | Linux Distros 未修補的弱點:CVE-2023-29420 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252475 | Linux Distros 未修補的弱點:CVE-2022-30698 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252519 | Linux Distros 未修補的弱點:CVE-2023-2798 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253221 | Linux Distros 未修補的弱點:CVE-2023-6955 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253807 | Linux Distros 未修補的弱點:CVE-2001-1534 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | high |
| 253812 | Linux Distros 未修補的弱點:CVE-2008-3234 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
| 260711 | Linux Distros 未修補的弱點:CVE-2022-2986 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 260891 | Linux Distros 未修補的弱點:CVE-2013-2023 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260971 | Linux Distros 未修補的弱點:CVE-2023-28632 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261442 | Linux Distros 未修補的弱點:CVE-2022-30596 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
| 261917 | Linux Distros 未修補的弱點:CVE-2024-34051 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262150 | Linux Distros 未修補的弱點:CVE-2023-2848 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262216 | Linux Distros 未修補的弱點:CVE-2023-27598 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 56021 | SuSE 10 安全性更新:apache2-mod_auth_mysql (ZYPP 修補程式編號 7682) | Nessus | SuSE Local Security Checks | 2011/8/31 | 2021/1/19 | high |
| 56836 | HP-UX PHNE_30091:執行 RPC 的 HP-UX、遠端拒絕服務 (DoS) (HPSBUX01020 SSRT2384 修訂版 2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | medium |
| 60433 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 64269 | Fedora 17 : zabbix-1.8.16-1.fc17 (2013-1002) | Nessus | Fedora Local Security Checks | 2013/1/29 | 2021/1/11 | medium |
| 64900 | Fedora 18:pixman-0.28.0-1.fc18 (2013-2414) | Nessus | Fedora Local Security Checks | 2013/2/27 | 2021/1/11 | critical |
| 65404 | AIX 5.3 TL 7:bos.acct (U817702) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | high |
| 65723 | Google Chrome Frame < 26.0.1410.28 拒絕服務 | Nessus | Windows | 2013/3/28 | 2022/4/11 | medium |
| 65725 | CentOS 6 : pixman (CESA-2013:0687) | Nessus | CentOS Local Security Checks | 2013/3/29 | 2021/1/4 | critical |
| 65778 | Fedora 18:389-ds-base-1.3.0.5-1.fc18 (2013-4578) | Nessus | Fedora Local Security Checks | 2013/4/3 | 2021/1/11 | low |
| 66142 | Mandriva Linux 安全性公告:stunnel (MDVSA-2013:130) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 66167 | Fedora 18 : xorg-x11-server-1.13.3-3.fc18 (2013-5928) | Nessus | Fedora Local Security Checks | 2013/4/22 | 2021/1/11 | low |
| 66570 | Debian DSA-2686-1:libxcb - 數個弱點 | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 66574 | Debian DSA-2690-1 : libxxf86dga - 數個弱點 | Nessus | Debian Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 66577 | Fedora 18 : nginx-1.2.9-1.fc18 (2013-8182) | Nessus | Fedora Local Security Checks | 2013/5/24 | 2021/1/11 | medium |
| 194328 | RHEL 9:Red Hat OpenStack Platform 17.0 (python-scciclient) (RHSA-2023:0276) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 195164 | GLSA-202405-27:Epiphany:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2024/5/8 | high |
| 197617 | Fortinet FortiWeb API 處置程式中的路徑遊走弱點 (FG-IR-22-136) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | medium |
| 197625 | Fortinet FortiWeb CA sign 功能中的緩衝區溢位弱點 (FG-IR-22-167) | Nessus | Firewalls | 2024/5/22 | 2024/10/28 | high |
| 200812 | Dell Client BIOS DoS (DSA-2024-168) | Nessus | Windows | 2024/6/21 | 2024/9/19 | medium |
| 200819 | Ivanti Endpoint Manager < 2022 SU4 權限提升 (SA-2023-06-20) | Nessus | Windows | 2024/6/21 | 2025/7/8 | critical |
| 202977 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-075) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2024/12/11 | high |
| 204732 | RHEL 8:Release of openshift-serverless-clients kn 1.33.1 安全性更新 (中等) (RHSA-2024:4867) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2024/11/7 | medium |
| 206313 | Oracle Linux 8:libvpx (ELSA-2024-5941) | Nessus | Oracle Linux Local Security Checks | 2024/8/29 | 2025/9/11 | medium |
| 206323 | AlmaLinux 8:libvpx (ALSA-2024:5941) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/7/23 | medium |
| 207721 | GLSA-202409-25: Xpdf: 多個弱點 | Nessus | Gentoo Local Security Checks | 2024/9/25 | 2024/9/25 | high |
| 209028 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:nano 弱點 (USN-7064-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | medium |
| 219019 | Linux Distros 未修補弱點:CVE-2015-8139 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223849 | Linux Distros 未修補弱點:CVE-2021-3349 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | low |
| 198037 | Oracle Linux 8:perl-Convert-ASN1 (ELSA-2024-3049) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
| 210199 | RHEL 6:openstack-heat-templates (RHSA-2014:0579) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 210802 | RHEL 9:ontainernetworking-plugins (RHSA-2024:8110) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/6 | high |
| 211561 | Oracle Linux 9:containernetworking-plugins (ELSA-2024-9089) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 212372 | Oracle Siebel CRM (2014 年 1 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | high |
| 244877 | Linux Distros 未修補的弱點:CVE-2007-6762 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |