| 253104 | Linux Distros 未修補的弱點:CVE-2024-21106 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 260376 | Linux Distros 未修補的弱點:CVE-2025-32915 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 52552 | Fedora 14 : socat-1.7.1.3-1.fc14 (2011-0098) | Nessus | Fedora Local Security Checks | 2011/3/7 | 2021/1/11 | medium |
| 58572 | Cisco IOS 軟體 Smart Install 拒絕服務弱點 (cisco-sa-20120328-smartinstall) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 58574 | Cisco IOS 軟體 Zone-Based Firewall 弱點 (cisco-sa-20120328-zbfw) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 59180 | LibreOffice < 3.5.3 多個記憶體損毀弱點 | Nessus | Windows | 2012/5/17 | 2019/12/4 | high |
| 59393 | SuSE 10 安全性更新:quagga (ZYPP 修補程式編號 8108) | Nessus | SuSE Local Security Checks | 2012/6/7 | 2021/1/19 | medium |
| 205221 | AlmaLinux 9:httpd (ALSA-2024:5138) | Nessus | Alma Linux Local Security Checks | 2024/8/8 | 2024/8/22 | critical |
| 205533 | Oracle Linux 8:httpd:2.4 (ELSA-2024-5193) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | critical |
| 206048 | Rocky Linux 8:httpd:2.4 (RLSA-2024:5193) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | critical |
| 206209 | RHEL 9:httpd (RHSA-2024:5832) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/8 | critical |
| 206211 | RHEL 9:httpd (RHSA-2024:5812) | Nessus | Red Hat Local Security Checks | 2024/8/26 | 2024/11/7 | critical |
| 206610 | AlmaLinux 9containernetworking-plugins (ALSA-2024:6186) | Nessus | Alma Linux Local Security Checks | 2024/9/4 | 2024/9/4 | medium |
| 212174 | Apple Safari 16.3 多個弱點 (120946) | Nessus | MacOS X Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 216050 | Azure Linux 3.0 安全性更新hwloc / openmpi (CVE-2022-47022) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/9/15 | medium |
| 217609 | Linux Distros 未修補弱點:CVE-2012-1601 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218434 | Linux Distros 未修補弱點:CVE-2015-1030 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223077 | Linux Distros 未修補弱點:CVE-2019-8766 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223118 | Linux Distros 未修補弱點:CVE-2019-8669 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223123 | Linux Distros 未修補弱點:CVE-2019-8710 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223125 | Linux Distros 未修補弱點:CVE-2019-8821 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 225244 | Linux Distros 未修補的弱點:CVE-2022-48864 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229783 | Linux Distros 未修補弱點:CVE-2021-47215 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 243858 | Linux Distros 未修補的弱點:CVE-2024-23449 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | medium |
| 247149 | Linux Distros 未修補的弱點:CVE-2024-39465 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | medium |
| 247428 | Linux Distros 未修補的弱點:CVE-2024-26653 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 247704 | Linux Distros 未修補的弱點:CVE-2022-48847 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | high |
| 192871 | RHEL 8:expat (RHSA-2024:1615) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/4/2 | high |
| 192909 | Oracle Linux 8:expat (ELSA-2024-1615) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2024/9/21 | high |
| 192955 | Rocky Linux 8expat (RLSA-2024:1615) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | high |
| 193076 | Debian dla-3783:expat - 安全性更新 | Nessus | Debian Local Security Checks | 2024/4/9 | 2025/1/22 | high |
| 194796 | RHEL 9:freeglut (RHSA-2024:2366) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
| 198031 | Oracle Linux 8:freeglut (ELSA-2024-3120) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
| 200337 | Microsoft SharePoint Server 訂閱版的安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/7/12 | high |
| 200339 | Microsoft SharePoint Server 2016 的安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/7/12 | high |
| 200612 | Rocky Linux 9booth (RLSA-2024:3661) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | medium |
| 201297 | RHEL 8:xmlrpc-c (RHSA-2024:4259) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2025/4/2 | high |
| 205109 | Amazon Linux 2023:php8.2、php8.2-bcmath、php8.2-cli (ALAS2023-2024-678) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/11 | medium |
| 180984 | Oracle Linux 7:libsrtp (ELSA-2020-3873) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
| 184478 | Rocky Linux 8 : maven:3.6 (RLSA-2022:4797) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 64922 | FreeBSD:rubygem-dragonfly -- 任意程式碼執行 (aa7764af-0b5e-4ddc-bc65-38ad697a484f) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2021/1/6 | high |
| 65622 | Fedora 18:kernel-3.8.3-203.fc18 (2013-4012) | Nessus | Fedora Local Security Checks | 2013/3/20 | 2021/1/11 | medium |
| 65748 | Fedora 18 : rubygem-activerecord-3.2.8-5.fc18 (2013-4139) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66452 | Fedora 18 : openvpn-2.3.1-2.fc18 (2013-7531) | Nessus | Fedora Local Security Checks | 2013/5/16 | 2021/1/11 | low |
| 66485 | CentOS 6:libvirt (CESA-2013:0831) | Nessus | CentOS Local Security Checks | 2013/5/17 | 2021/1/4 | medium |
| 66664 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 tomcat5 | Nessus | Scientific Linux Local Security Checks | 2013/5/29 | 2021/1/14 | medium |
| 66742 | SuSE 11.2 安全性更新:Linux 核心 (SAT 修補程式編號 7763 / 7766 / 7767) | Nessus | SuSE Local Security Checks | 2013/6/2 | 2021/1/19 | high |
| 66922 | Ubuntu 12.04 LTS / 12.10 / 13.04:libraw 弱點 (USN-1884-1) | Nessus | Ubuntu Local Security Checks | 2013/6/19 | 2019/9/19 | high |
| 66923 | Ubuntu 12.04 LTS:libkdcraw 弱點 (USN-1885-1) | Nessus | Ubuntu Local Security Checks | 2013/6/19 | 2019/9/19 | high |
| 68883 | Fedora 18 : ansible-1.2.2-1.fc18 (2013-12394) | Nessus | Fedora Local Security Checks | 2013/7/15 | 2021/1/11 | high |