| 183436 | RHEL 8:tomcat (RHSA-2023:5928) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2025/3/6 | critical |
| 183667 | AlmaLinux 8tomcat (ALSA-2023:5928) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/2/9 | high |
| 183726 | CentOS 8:varnish (CESA-2023: 5989) | Nessus | CentOS Local Security Checks | 2023/10/23 | 2024/2/9 | high |
| 183740 | Oracle Linux 8:nodejs: 18 (ELSA-2023-5869) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | medium |
| 183791 | Rocky Linux 8tomcat (RLSA-2023:5928) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
| 183793 | Rocky Linux 9nghttp2 (RLSA-2023:5838) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
| 183796 | Rocky Linux 9dotnet6.0 (RLSA-2023:5708) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
| 183812 | Rocky Linux 8nodejs:16 (RLSA-2023:5850) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
| 183839 | Oracle Linux 9:varnish (ELSA-2023-5924) | Nessus | Oracle Linux Local Security Checks | 2023/10/24 | 2025/9/9 | medium |
| 183897 | AlmaLinux 9toolbox (ALSA-2023:6077) | Nessus | Alma Linux Local Security Checks | 2023/10/26 | 2024/2/9 | high |
| 183922 | RHEL 7/8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP1 (RHSA-2023: 6105) | Nessus | Red Hat Local Security Checks | 2023/10/26 | 2024/11/7 | critical |
| 184426 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2023-420) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/17 | critical |
| 185894 | Oracle Linux 9:nghttp2 (ELSA-2023-6746) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | medium |
| 185905 | RHEL 7:rh-varnish6-varnish (RHSA-2023: 7334) | Nessus | Red Hat Local Security Checks | 2023/11/16 | 2024/11/7 | critical |
| 186197 | Oracle Linux 8:nodejs: 20 (ELSA-2023-7205) | Nessus | Oracle Linux Local Security Checks | 2023/11/22 | 2025/9/9 | medium |
| 186217 | Atlassian Confluence 7.19.x < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93163) | Nessus | CGI abuses | 2023/11/23 | 2024/6/5 | high |
| 186247 | RHEL 7:RHEL 7 上的 Red Hat Single Sign-On 7.6.6 安全性更新 (重要) (RHSA-2023:7482) | Nessus | Red Hat Local Security Checks | 2023/11/24 | 2024/11/7 | critical |
| 186694 | Oracle Linux 8:conmon (ELSA-2023-13028) | Nessus | Oracle Linux Local Security Checks | 2023/12/8 | 2025/9/9 | medium |
| 187192 | Oracle Linux 8:conmon (ELSA-2023-13054) | Nessus | Oracle Linux Local Security Checks | 2023/12/21 | 2025/9/9 | medium |
| 189355 | Oracle MySQL Cluster 8.x < 8.3.0 (2024 年 1 月和 4 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/20 | high |
| 189424 | RHCOS 4:OpenShift Container Platform 4.12.39 (RHSA-2023: 5679) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/2/9 | high |
| 192462 | Oracle Linux 8:nodejs:16 (ELSA-2024-1444) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/9/9 | medium |
| 193905 | Ubuntu 16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:nghttp2 弱點 (USN-6754-1) | Nessus | Ubuntu Local Security Checks | 2024/4/25 | 2025/9/3 | medium |
| 194294 | RHEL 8 / 9:OpenShift Container Platform 4.14.0 (RHSA-2023:5009) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/8/15 | medium |
| 194348 | RHEL 8 / 9:OpenShift Container Platform 4.12.39 (RHSA-2023:5679) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194364 | RHEL 8 / 9:OpenShift Container Platform 4.14.2 (RHSA-2023:6840) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194367 | RHEL 8:Red Hat OpenStack Platform 17.1.1 (collectd-libpod-stats) (RHSA-2023:5970) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/8 | critical |
| 194389 | RHEL 8:Red Hat OpenShift Pipelines Client tkn for 1.12.1 (RHSA-2023:6059) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194398 | RHEL 8:Red Hat OpenStack Platform 16.1.9 (collectd-libpod-stats, etcd) (RHSA-2023:5967) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194402 | RHEL 7 / 8 / 9:OpenShift Virtualization 4.13.6 RPMs (RHSA-2023:7521) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194415 | RHEL 9:openshift-gitops-kam (RHSA-2023:7344) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 197861 | Google Chrome < 125.0.6422.112 弱點 | Nessus | Windows | 2024/5/23 | 2024/11/28 | critical |
| 200177 | Slackware Linux 15.0 / 當前版 php81 多個弱點 (SSA:2024-158-01) | Nessus | Slackware Local Security Checks | 2024/6/6 | 2024/10/4 | critical |
| 204127 | GLSA-202407-27:ExifTool:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/7/24 | 2024/7/25 | high |
| 205137 | GLSA-202408-10:nghttp2:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
| 219641 | Linux Distros 未修補弱點:CVE-2016-3718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 189302 | macOS 14.x < 14.3 多個弱點 (HT214061) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | high |
| 189535 | Apple TV < 17.3 多個弱點 (HT214055) | Nessus | Misc. | 2024/1/25 | 2024/1/31 | high |
| 200161 | PHP 8.3.x < 8.3.8 多個弱點 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
| 209567 | Slackware Linux 15.0 版 php81 多個弱點 (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2025/11/3 | critical |
| 213085 | Cleo VLTrader < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
| 213294 | Cleo VLTrader < 5.8.0.21 未受限制的檔案上傳/下載 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
| 232608 | KB5053627:Windows Server 2008 R2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 242238 | Debian dsa-5963:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/17 | 2025/7/22 | high |
| 108521 | MikroTik RouterOS < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 2018/3/22 | 2022/9/8 | critical |
| 129470 | Exim 4.92.x < 4.92.3 堆積緩衝區溢位 | Nessus | SMTP problems | 2019/9/30 | 2023/4/25 | critical |
| 134775 | GLSA-202003-47:Exim:堆積型緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2020/3/23 | 2022/3/9 | critical |
| 143226 | Debian DLA-2465-1:php-pear 安全性更新 | Nessus | Debian Local Security Checks | 2020/11/24 | 2022/10/14 | high |
| 146567 | Amazon Linux AMI:php7-pear (ALAS-2021-1481) | Nessus | Amazon Linux Local Security Checks | 2021/2/18 | 2024/12/11 | high |
| 148870 | Debian DSA-4894-1:php-pear - 安全性更新 | Nessus | Debian Local Security Checks | 2021/4/21 | 2022/8/30 | high |