| 177231 | Zoom Client for Meetings < 5.13.5 弱點 (ZSB-23010) | Nessus | Windows | 2023/6/13 | 2023/11/3 | high |
| 177861 | Amazon Linux 2:mod_security (ALAS-2023-2098) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | high |
| 259504 | Linux Distros 未修補的弱點:CVE-2023-25361 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262015 | Linux Distros 未修補的弱點:CVE-2024-28832 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 33428 | Solaris 9 (sparc) : 137402-02 | Nessus | Solaris Local Security Checks | 2008/7/8 | 2022/1/26 | high |
| 57307 | CentOS 4 / 5 : pidgin (CESA-2011:1820) | Nessus | CentOS Local Security Checks | 2011/12/15 | 2021/1/4 | medium |
| 57437 | Fedora 16:libvirt-0.9.6-4.fc16 (2011-17267) | Nessus | Fedora Local Security Checks | 2012/1/6 | 2021/1/11 | medium |
| 57611 | Fedora 16 : xkeyboard-config-2.3-3.fc16 (2012-0712) | Nessus | Fedora Local Security Checks | 2012/1/20 | 2021/1/11 | medium |
| 57722 | GLSA-201201-16 : X.Org X Server/X Keyboard Configuration Database:畫面鎖定繞過 | Nessus | Gentoo Local Security Checks | 2012/1/30 | 2021/1/6 | medium |
| 57921 | SeaMonkey < 2.7.1 記憶體損毀 | Nessus | Windows | 2012/2/13 | 2018/7/27 | high |
| 57934 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : firefox 弱點 (USN-1360-1) | Nessus | Ubuntu Local Security Checks | 2012/2/14 | 2019/9/19 | high |
| 58330 | MS12-018:Windows 核心模式驅動程式中的弱點可能會允許權限提升 (2641653) | Nessus | Windows : Microsoft Bulletins | 2012/3/13 | 2018/11/15 | medium |
| 58372 | Fedora 15 : condor-7.7.5-0.2.fc15 (2012-3363) | Nessus | Fedora Local Security Checks | 2012/3/19 | 2021/1/11 | medium |
| 65755 | Fedora 18 : rubygem-actionpack-3.2.8-3.fc18 (2013-4214) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66162 | Fedora 19 : mod_security-2.7.3-1.fc19 (2013-4908) | Nessus | Fedora Local Security Checks | 2013/4/22 | 2021/1/11 | high |
| 66730 | Fedora 18 : xorg-x11-drv-openchrome-0.3.3-1.fc18 (2013-9114) | Nessus | Fedora Local Security Checks | 2013/6/2 | 2021/1/11 | medium |
| 66799 | FreeBSD:chromium -- 多個弱點 (4865d189-cd62-11e2-ae11-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/6/5 | 2021/1/6 | critical |
| 67700 | Oracle Linux 3:XFree86 (ELSA-2008-0502) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 69007 | Fedora 19:moodle-2.4.5-2.fc19 (2013-12964) | Nessus | Fedora Local Security Checks | 2013/7/23 | 2021/1/11 | medium |
| 70231 | Amazon Linux AMI:nagios (ALAS-2013-227) | Nessus | Amazon Linux Local Security Checks | 2013/10/1 | 2018/4/18 | medium |
| 74585 | openSUSE 安全性更新:phpMyAdmin (openSUSE-2012-18) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76637 | RHEL 6:MRG (RHSA-2012:0099) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2021/1/14 | medium |
| 81199 | openSUSE 安全性更新:vlc (openSUSE-SU-2015:0201-1) | Nessus | SuSE Local Security Checks | 2015/2/6 | 2021/1/19 | high |
| 190023 | Amazon Linux 2:squid (ALAS-2024-2433) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | medium |
| 191019 | Ubuntu 20.04 LTS/22.04 LTS/23.10:libxml2 弱點 (USN-6658-1) | Nessus | Ubuntu Local Security Checks | 2024/2/26 | 2025/2/21 | high |
| 191518 | Amazon Linux 2:openssl (ALAS-2024-2479) | Nessus | Amazon Linux Local Security Checks | 2024/3/5 | 2024/12/11 | medium |
| 192885 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2024-581) | Nessus | Amazon Linux Local Security Checks | 2024/4/3 | 2024/12/11 | medium |
| 193466 | RHEL 9:shim 更新 (重要) (RHSA-2024:1876) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2024/11/7 | high |
| 196989 | Debian dla-3813:shim-helpers-amd64-signed-template - 安全性更新 | Nessus | Debian Local Security Checks | 2024/5/14 | 2025/1/22 | high |
| 197716 | RHEL 8 : libxml2 (RHSA-2024:3299) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 200121 | RHEL 9 : libxml2 (RHSA-2024:3625) | Nessus | Red Hat Local Security Checks | 2024/6/5 | 2024/11/7 | high |
| 202909 | Oracle Business Intelligence Enterprise Edition (OAS 7.6) (2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/22 | 2024/12/6 | medium |
| 202715 | RHEL 9:qt5-qtbase (RHSA-2024:4645) | Nessus | Red Hat Local Security Checks | 2024/7/19 | 2024/11/7 | medium |
| 204743 | RHEL 8 / 9:OpenShift Container Platform 4.15.23 (RHSA-2024:4702) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2024/11/7 | high |
| 204926 | RHEL 8 / 9:OpenShift Container Platform 4.13.46 (RHSA-2024:4848) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2024/11/7 | high |
| 204927 | RHEL 8 / 9:OpenShift Container Platform 4.16.5 (RHSA-2024:4858) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2024/11/7 | medium |
| 206793 | Oracle Linux 7:qt5-qtbase (ELSA-2024-4647) | Nessus | Oracle Linux Local Security Checks | 2024/9/9 | 2025/9/9 | medium |
| 210090 | Amazon Linux 2:qt5-qtwebchannel (ALAS-2024-2662) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
| 210098 | Amazon Linux 2:qt5-qtlocation (ALAS-2024-2670) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | medium |
| 215501 | Azure Linux 3.0 安全性更新libcontainers-common / telegraf (CVE-2024-37298) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215812 | Azure Linux 3.0 安全性更新qt5-qtbase / qtbase (CVE-2024-39936) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 218588 | Linux Distros 未修補弱點:CVE-2014-9637 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 228200 | Linux Distros 未修補的弱點:CVE-2024-1671 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 234876 | Azure Linux 3.0 安全性更新當機 (CVE-2023-25584) | Nessus | Azure Linux Local Security Checks | 2025/4/27 | 2025/9/15 | high |
| 235534 | RockyLinux 8c-ares (RLSA-2024:4249) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 244690 | Linux Distros 未修補的弱點:CVE-2023-23001 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245783 | Linux Distros 未修補的弱點:CVE-2022-4842 | Nessus | Misc. | 2025/8/8 | 2025/9/6 | medium |
| 245978 | Linux Distros 未修補的弱點:CVE-2023-52862 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 247778 | Linux Distros 未修補的弱點:CVE-2024-39884 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 248305 | Linux Distros 未修補的弱點:CVE-2023-28164 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |