| 153235 | RHEL 8:firefox (RHSA-2021:3497) | Nessus | Red Hat Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153236 | Oracle Linux 7:thunderbird (ELSA-2021-3494) | Nessus | Oracle Linux Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153242 | RHEL 8:firefox (RHSA-2021: 3501) | Nessus | Red Hat Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153397 | Microsoft Office 的安全性更新 (2021 年 9 月) (macOS) | Nessus | MacOS X Local Security Checks | 2021/9/15 | 2023/11/30 | high |
| 153410 | CentOS 8:thunderbird (CESA-2021: 3499) | Nessus | CentOS Local Security Checks | 2021/9/15 | 2025/3/6 | high |
| 153412 | CentOS 8:firefox (CESA-2021: 3497) | Nessus | CentOS Local Security Checks | 2021/9/15 | 2025/3/6 | high |
| 153518 | RHEL 8 : krb5 (RHSA-2021:3576) | Nessus | Red Hat Local Security Checks | 2021/9/21 | 2024/11/7 | high |
| 153567 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2021-9458) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | high |
| 153590 | CentOS 8:krb5 (CESA-2021: 3576) | Nessus | CentOS Local Security Checks | 2021/9/23 | 2022/7/19 | high |
| 153876 | Mozilla Firefox ESR < 78.15 | Nessus | MacOS X Local Security Checks | 2021/10/5 | 2022/1/26 | high |
| 153994 | Debian DLA-2781-1:neutron - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/11 | 2023/11/28 | medium |
| 154969 | CentOS 8:firefox (CESA-2021: 4123) | Nessus | CentOS Local Security Checks | 2021/11/9 | 2022/3/17 | critical |
| 155092 | RHEL 8:grilo (RHSA-2021:4339) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2024/11/7 | medium |
| 155393 | Oracle Linux 8:tpm2-tools (ELSA-2021-4413) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/23 | medium |
| 155411 | Oracle Linux 8:vim (ELSA-2021-4517) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/23 | high |
| 155574 | Wireshark 3.4.x < 3.4.10 多個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2021/11/18 | 2023/11/23 | high |
| 156040 | Ubuntu 16.04 ESM/18.04 LTS:GLib 弱點 (USN-5189-1) | Nessus | Ubuntu Local Security Checks | 2021/12/13 | 2024/8/27 | medium |
| 156237 | CentOS 8:virt:rhel 和 virt-devel:rhel (CESA-2021: 5238) | Nessus | CentOS Local Security Checks | 2021/12/21 | 2023/2/8 | medium |
| 156251 | RHEL 8:virt:rhel 和 virt-devel:rhel (RHSA-2021:5238) | Nessus | Red Hat Local Security Checks | 2021/12/22 | 2025/3/15 | medium |
| 156397 | Oracle Linux 8:virt:ol / 和 / virt-devel: rhel (ELSA-2021-5238) | Nessus | Oracle Linux Local Security Checks | 2021/12/30 | 2024/11/1 | medium |
| 156696 | RHEL 8:virt:av 和 virt-devel:av (RHSA-2022:0081) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2025/4/14 | medium |
| 157142 | IBM DB2 9.7 < 9.7 FP 11 40985 / 10.1 < 10.1 FP 6 40986 / 10.5 < 10.5 FP 11 40988 / 11.1 < 11.1.4 FP 6 40997 / 11.5 < 11.5.7 資訊洩露 (Unix) | Nessus | Databases | 2022/1/27 | 2024/10/23 | high |
| 157246 | IBM DB2 9.7 < 9.7 FP 11 40985 / 10.1 < 10.1 FP 6 40986 / 10.5 < 10.5 FP 11 40988 / 11.1 < 11.1.4 FP 6 41025 / 11.5 < 11.5.7 資訊洩露 (Windows) | Nessus | Databases | 2022/1/31 | 2023/5/5 | medium |
| 157469 | AlmaLinux 8tpm2-tools (ALSA-2021:4413) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 157471 | AlmaLinux 8krb5 (ALSA-2021:3576) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/1 | high |
| 157739 | Rocky Linux 8vim (RLSA-2021:4517) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 158495 | AIX 7.2 TL 5:audit (IJ38117) | Nessus | AIX Local Security Checks | 2022/3/1 | 2023/4/20 | medium |
| 158496 | AIX 7.2 TL 5:audit (IJ38119) | Nessus | AIX Local Security Checks | 2022/3/1 | 2023/4/20 | medium |
| 158499 | AIX 7.3 TL 0:audit (IJ38121) | Nessus | AIX Local Security Checks | 2022/3/1 | 2023/4/20 | medium |
| 159511 | Debian DLA-2970-1:qemu - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/4/5 | 2025/1/24 | high |
| 161319 | Oracle Linux 8:gfbgraph (ELSA-2022-1801) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/10/22 | medium |
| 161866 | Cisco Firepower Threat Defense Snort 記憶體洩漏 DoS (cisco-sa-snort-dos-s2R7W9UU) | Nessus | CISCO | 2022/6/6 | 2022/6/7 | high |
| 262599 | Linux Distros 未修補的弱點:CVE-2021-39562 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262606 | Linux Distros 未修補的弱點:CVE-2021-39554 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262611 | Linux Distros 未修補的弱點:CVE-2021-39590 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262651 | Linux Distros 未修補的弱點:CVE-2021-39555 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262660 | Linux Distros 未修補的弱點:CVE-2021-37845 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | low |
| 262681 | Linux Distros 未修補的弱點:CVE-2021-38382 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262828 | Linux Distros 未修補的弱點:CVE-2021-39598 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262830 | Linux Distros 未修補的弱點:CVE-2021-39563 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262836 | Linux Distros 未修補的弱點:CVE-2021-39588 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 60383 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60420 | Scientific Linux 安全性更新:SL3.x i386/x86_64 上的 XFree86 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 62161 | Fedora 18:blender-2.63a-9.fc18 (2012-13557) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 63750 | AIX 5.2 TL 0:ps (IZ11242) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63753 | AIX 5.3 TL 0:ps (IZ12745) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 64316 | AIX 5.2 TL 0:核心 (IZ16992) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | high |
| 64317 | AIX 5.3 TL 0 : nddstat (IZ17058) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | high |
| 67681 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 69420 | Sun SPARC Enterprise T5120 及 T5220 預設組態 Root 命令執行 | Nessus | Gain a shell remotely | 2013/8/21 | 2024/7/24 | critical |