| 254489 | Linux Distros 未修補的弱點:CVE-2014-7217 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 262021 | Linux Distros 未修補的弱點:CVE-2024-28827 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52013 | VMware Studio 2.x < 2.1 多個弱點 | Nessus | Misc. | 2013/10/23 | 2021/1/6 | medium |
| 53790 | openSUSE 安全性更新:perl-CGI-Simple (openSUSE-SU-2011:0020-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 54631 | Fedora 13:feh-1.10.1-1.fc13 (2011-0074) | Nessus | Fedora Local Security Checks | 2011/5/25 | 2021/1/11 | medium |
| 215258 | Azure Linux 3.0 安全性更新核心 (CVE-2024-42077) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 215274 | Azure Linux 3.0 安全性更新核心 (CVE-2024-42071) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216047 | Debian dla-4049:librust-openssl-dev - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/11 | 2025/2/11 | medium |
| 218461 | Linux Distros 未修補弱點:CVE-2014-9841 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 218513 | Linux Distros 未修補弱點:CVE-2014-9745 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 218605 | Linux Distros 未修補弱點:CVE-2014-7815 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 218631 | Linux Distros 未修補弱點:CVE-2014-8651 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221908 | Linux Distros 未修補弱點:CVE-2018-6198 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222408 | Linux Distros 未修補弱點:CVE-2019-13636 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 224675 | Linux Distros 未修補弱點:CVE-2022-3113 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 225193 | Linux Distros 未修補的弱點:CVE-2022-48902 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 225371 | Linux Distros 未修補弱點:CVE-2022-48915 | Nessus | Misc. | 2025/3/5 | 2025/8/15 | medium |
| 228057 | Linux Distros 未修補弱點:CVE-2024-32152 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 228693 | Linux Distros 未修補弱點:CVE-2024-42065 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 234417 | RHEL 6:jbossas-web 和 jboss-naming (RHSA-2012:1027) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
| 235816 | RHEL 9:rpm-ostree (RHSA-2025:7147) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/7/1 | medium |
| 214445 | Amazon Corretto Java 11.x < 11.0.26.4.1 弱點 | Nessus | Misc. | 2025/1/21 | 2025/2/13 | high |
| 214775 | Oracle Linux 8:mariadb:10.11 (ELSA-2025-0737) | Nessus | Oracle Linux Local Security Checks | 2025/1/29 | 2025/9/11 | medium |
| 215544 | Azure Linux 3.0 安全性更新pytorch (CVE-2024-27318) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217270 | Linux Distros 未修補弱點:CVE-2010-2940 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217286 | Linux Distros 未修補弱點:CVE-2010-2936 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | high |
| 217614 | Linux Distros 未修補弱點:CVE-2012-2652 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 217664 | Linux Distros 未修補弱點:CVE-2012-2370 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 217671 | Linux Distros 未修補弱點:CVE-2012-2375 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 217672 | Linux Distros 未修補弱點:CVE-2012-1177 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 218453 | Linux Distros 未修補弱點:CVE-2014-9718 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 223142 | Linux Distros 未修補弱點:CVE-2019-9704 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 226795 | Linux Distros 未修補弱點:CVE-2023-52487 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227086 | Linux Distros 未修補的弱點:CVE-2023-30861 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 227658 | Linux Distros 未修補的弱點:CVE-2024-21795 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
| 227707 | Linux Distros 未修補弱點:CVE-2024-24246 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 228901 | Linux Distros 未修補的弱點:CVE-2024-40923 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 235570 | RockyLinux 8mod_auth_openidc:2.3 (RLSA-2024:5289) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 111977 | VMware Fusion 10.x < 10.1.3 Out-of-Bounds Write Vulnerabilities (VMSA-2018-0022) (macOS) | Nessus | MacOS X Local Security Checks | 2018/8/20 | 2019/11/4 | high |
| 111978 | VMware Player 14.x < 14.1.3 超出邊界寫入 (VMSA-2018-022) | Nessus | Windows | 2018/8/20 | 2019/11/4 | high |
| 123960 | Oracle Linux 7:python (ELSA-2019-0710) | Nessus | Oracle Linux Local Security Checks | 2019/4/10 | 2024/11/1 | critical |
| 125916 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 python | Nessus | Scientific Linux Local Security Checks | 2019/6/14 | 2024/5/16 | critical |
| 126074 | CentOS 6:python (CESA-2019:1467) | Nessus | CentOS Local Security Checks | 2019/6/21 | 2020/1/10 | critical |
| 135958 | Oracle Linux 7:python-twisted-web (ELSA-2020-1561) | Nessus | Oracle Linux Local Security Checks | 2020/4/24 | 2024/10/22 | critical |
| 136199 | CentOS 7:python-twisted-web (RHSA-2020:1561) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
| 137310 | RHEL 8:pcs (RHSA-2020: 2462) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
| 138947 | GLSA-202007-24 : Twisted:存取限制繞過 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | critical |
| 141250 | Oracle Linux 7:bluez (ELSA-2020-4001) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
| 141993 | Amazon Linux 2:bluez (ALAS-2020-1504) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | high |
| 142432 | RHEL 8:bluez (RHSA-2020: 4481) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |