| 171720 | RHEL 8:tar (RHSA-2023: 0842) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2025/3/28 | medium |
| 171815 | Debian DLA-3334-1:sofia-sip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/22 | 2025/1/22 | high |
| 172365 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:Opusfile 弱點 (USN-5937-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/27 | high |
| 173239 | Amazon Linux 2:tar (ALAS-2023-1994) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
| 173402 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 當前版 tar 弱點 (SSA:2023-083-01) | Nessus | Slackware Local Security Checks | 2023/3/24 | 2023/5/31 | medium |
| 175084 | Fortinet Fortigate sslvpnd 中的超出邊界寫入弱點 (FG-IR-22-475) | Nessus | Firewalls | 2023/5/3 | 2024/10/29 | high |
| 175846 | RHEL 8:libreswan (RHSA-2023: 3095) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | medium |
| 176344 | Oracle Linux 8:libreswan (ELSA-2023-3095) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | medium |
| 176719 | RHEL 8:cups-filters (RHSA-2023: 3429) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 176887 | Oracle Linux 7:emacs (ELSA-2023-3481) | Nessus | Oracle Linux Local Security Checks | 2023/6/7 | 2024/10/23 | high |
| 177579 | F5 Networks BIG-IP:BIG-IP APM OAuth 弱點 (K20717585) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | high |
| 178499 | Amazon Linux AMI:c-ares (ALAS-2023-1780) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 178967 | CentOS 7:emacs (RHSA-2023: 3481) | Nessus | CentOS Local Security Checks | 2023/7/28 | 2023/12/22 | high |
| 181005 | Ubuntu 22.04 LTS:Linux 核心 (GKE) 弱點 (USN-6351-1) | Nessus | Ubuntu Local Security Checks | 2023/9/7 | 2024/8/27 | critical |
| 206022 | Amazon Linux 2:bind (ALAS-2024-2625) | Nessus | Amazon Linux Local Security Checks | 2024/8/21 | 2024/12/11 | high |
| 207316 | Rocky Linux 8 : 389-ds:1.4 (RLSA-2024:6569) | Nessus | Rocky Linux Local Security Checks | 2024/9/16 | 2024/9/16 | medium |
| 207751 | AlmaLinux 8nano (ALSA-2024:6986) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | medium |
| 208282 | F5 Networks BIG-IP:libxml2 弱點 (K000141357) | Nessus | F5 Networks Local Security Checks | 2024/10/8 | 2025/4/24 | high |
| 210517 | RHEL 8:redhat-ds:11 (RHSA-2024:6576) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
| 211583 | Google Chrome < 131.0.6778.85 弱點 | Nessus | Windows | 2024/11/19 | 2024/12/6 | high |
| 211720 | Microsoft Edge (Chromium) < 131.0.2903.63 多個弱點 | Nessus | Windows | 2024/11/22 | 2024/12/13 | high |
| 212023 | RHEL 9:firefox (RHSA-2024:10743) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
| 212026 | Google Chrome < 131.0.6778.108 弱點 | Nessus | Windows | 2024/12/3 | 2025/1/9 | high |
| 212027 | Google Chrome < 131.0.6778.108 弱點 | Nessus | MacOS X Local Security Checks | 2024/12/3 | 2025/1/9 | high |
| 212132 | Debian dsa-5824 : chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/6 | 2025/1/9 | high |
| 213535 | Atlassian Jira Service Management Data Center and Server 5.1.x < 5.4.19 / 5.5.x < 5.12.6 (JSDSERVER-15626) | Nessus | Misc. | 2025/1/7 | 2025/1/7 | high |
| 214506 | Ubuntu 20.04 LTS / 22.04 LTS:BlueZ 弱點 (USN-7222-1) | Nessus | Ubuntu Local Security Checks | 2025/1/22 | 2025/7/9 | high |
| 214627 | Amazon Linux AMI:rust (ALAS-2025-1956) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/1/24 | critical |
| 215767 | Azure Linux 3.0 安全性更新bind (CVE-2023-5517) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215791 | Azure Linux 3.0 安全性更新php (CVE-2024-11234) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215858 | Azure Linux 3.0 安全性更新cert-manager / influxdb / keda / libcontainers-common / packer (CVE-2024-6104) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216357 | Azure Linux 3.0 安全性更新docker-buildx / docker-compose / moby-compose / moby-engine (CVE-2024-23650) | Nessus | Azure Linux Local Security Checks | 2025/2/16 | 2025/9/15 | medium |
| 217829 | Linux Distros 未修補弱點:CVE-2013-1986 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 217881 | Linux Distros 未修補弱點:CVE-2013-2927 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 218480 | Linux Distros 未修補弱點:CVE-2014-9482 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 224618 | Linux Distros 未修補弱點:CVE-2022-30786 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 224669 | Linux Distros 未修補弱點:CVE-2022-30789 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 225032 | Linux Distros 未修補弱點:CVE-2022-47024 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 225044 | Linux Distros 未修補的弱點:CVE-2022-47696 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 225305 | Linux Distros 未修補弱點:CVE-2022-48065 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 225562 | Linux Distros 未修補弱點:CVE-2022-48725 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 162427 | Debian DLA-3055-1:ntfs-3g - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/21 | 2025/1/24 | high |
| 167527 | Oracle Linux 8:unbound (ELSA-2022-7622) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/22 | medium |
| 173974 | Oracle Linux 9:pcs (ELSA-2023-12235) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/22 | critical |
| 173988 | Rocky Linux 9:pcs (RLSA-2023:1591) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | critical |
| 174000 | Autodesk FBX-SDK 程式庫 < 2020.3.4 多個弱點 (ADSK-SA-2023-0004) | Nessus | Windows | 2023/4/6 | 2023/4/27 | high |
| 177122 | Fortinet Fortigate sslvnd 中的 Null 指標解除參照弱點 (FG-IR-23-111) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | high |
| 177124 | Fortinet Fortigate 管理介面 API 中的未初始化指標存取弱點 (FG-IR-23-095) | Nessus | Firewalls | 2023/6/12 | 2025/2/14 | medium |
| 177317 | 適用於 Windows 的遠端桌面用戶端 RCE (2023 年 6 月) | Nessus | Windows | 2023/6/14 | 2025/5/6 | high |
| 184276 | RHEL 9:c-ares (RHSA-2023: 6291) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |