| 139326 | IBM MQ 8.0.0.x < 8.0.0.15 / 8.1.0.x < 8.1.0.5 / 9.1.0.x < 9.1.0.5 LTS / 9.1.x < 9.1.5 CD 拒絕服務 (DoS) 弱點 | Nessus | Windows | 2020/8/5 | 2020/8/7 | medium |
| 140773 | VMware Workstation 15.x < 15.5.7 多個弱點 (VMSA-2020-0020) | Nessus | Windows | 2020/9/24 | 2022/5/12 | medium |
| 141683 | Scientific Linux 安全性更新:SL7.x x86_64 上的 hunspell (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
| 142027 | Ubuntu 16.04 LTS / 18.04 LTS:Pam-python 迴歸 (USN-4552-3) | Nessus | Ubuntu Local Security Checks | 2020/10/29 | 2024/10/29 | high |
| 143005 | RHEL 7:microcode_ctl (RHSA-2020: 2679) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
| 143027 | RHEL 6:microcode_ctl (RHSA-2020: 2707) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
| 143038 | RHEL 7:procps-ng (RHSA-2020: 1464) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2025/2/20 | high |
| 143153 | Cisco 網路安全裝置權限提升 (cisco-sa-wsa-prv-esc-nPzWZrQj) | Nessus | CISCO | 2020/11/20 | 2021/6/3 | high |
| 143165 | Cisco SD-WAN vManage 軟體 XSS (cisco-sa-vmanxss2-ugJyqxWF) | Nessus | CISCO | 2020/11/23 | 2020/11/24 | medium |
| 144106 | Adobe Acrobat <= 2017.011.30180 / 2020.001.30010 / 2020.013.20066 弱點 (APSB20-75) (macOS) | Nessus | MacOS X Local Security Checks | 2020/12/11 | 2024/10/4 | medium |
| 144851 | VMware Fusion 11.x < 11.5.7 DoS (VMSA-2020-0029) | Nessus | MacOS X Local Security Checks | 2021/1/11 | 2021/1/12 | medium |
| 212154 | Debian dla-3985:gsl-bin - 安全性更新 | Nessus | Debian Local Security Checks | 2024/12/7 | 2024/12/7 | medium |
| 215483 | Azure Linux 3.0 安全性更新核心 (CVE-2024-40902) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217727 | Linux Distros 未修補弱點:CVE-2012-2934 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 221049 | Linux Distros 未修補弱點:CVE-2017-3309 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
| 223195 | Linux Distros 未修補弱點:CVE-2019-9740 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223481 | Linux Distros 未修補弱點:CVE-2020-28852 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 226349 | Linux Distros 未修補弱點:CVE-2023-4678 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 226351 | Linux Distros 未修補的弱點:CVE-2023-38575 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226635 | Linux Distros 未修補弱點:CVE-2023-4681 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 229787 | Linux Distros 未修補弱點:CVE-2021-47133 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229802 | Linux Distros 未修補弱點:CVE-2021-45259 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 193516 | Dell Client BIOS 超出邊界寫入弱點 (DSA-2024-066) | Nessus | Windows | 2024/4/18 | 2025/2/5 | medium |
| 193528 | Amazon Linux 2:glib2 (ALAS-2024-2519) | Nessus | Amazon Linux Local Security Checks | 2024/4/18 | 2024/12/11 | high |
| 194104 | RHEL 7:openstack-nova (RHSA-2019:2631) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | medium |
| 194444 | AlmaLinux 9libreswan (ALSA-2024:2033) | Nessus | Alma Linux Local Security Checks | 2024/4/29 | 2024/11/25 | medium |
| 194770 | RHEL 9:Image builder 元件 (RHSA-2024:2119) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
| 194878 | RHEL 8:libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/25 | medium |
| 200472 | Oracle Linux 9:gvisor-tap-vsock (ELSA-2024-3830) | Nessus | Oracle Linux Local Security Checks | 2024/6/13 | 2025/9/9 | medium |
| 202639 | RHEL 7:java-11-openjdk (RHSA-2024:4564) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/6/18 | medium |
| 202687 | Oracle Linux 8/9:java-1.8.0-openjdk (ELSA-2024-4563) | Nessus | Oracle Linux Local Security Checks | 2024/7/19 | 2025/9/11 | medium |
| 202704 | Oracle Java SE 多個弱點 (2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2025/6/18 | medium |
| 202710 | AlmaLinux 8 java-1.8.0-openjdk (ALSA-2024:4563) | Nessus | Alma Linux Local Security Checks | 2024/7/19 | 2025/6/18 | medium |
| 202914 | Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2024-670) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
| 243829 | Linux Distros 未修補的弱點:CVE-2024-42144 | Nessus | Misc. | 2025/8/5 | 2025/9/6 | medium |
| 244234 | Linux Distros 未修補的弱點:CVE-2022-21451 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 247201 | Linux Distros 未修補的弱點:CVE-2021-44858 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 247793 | Linux Distros 未修補的弱點:CVE-2024-26741 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | medium |
| 247807 | Linux Distros 未修補的弱點:CVE-2020-36476 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 249580 | Linux Distros 未修補的弱點:CVE-2024-2614 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 249665 | Linux Distros 未修補的弱點:CVE-2024-25583 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250097 | Linux Distros 未修補的弱點:CVE-2021-45100 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 251726 | Linux Distros 未修補的弱點:CVE-2019-14867 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252450 | Linux Distros 未修補的弱點:CVE-2019-14857 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253242 | Linux Distros 未修補的弱點:CVE-2024-27914 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253660 | F5 Networks BIG-IP:Python urllib 弱點 (K000153040) | Nessus | F5 Networks Local Security Checks | 2025/8/22 | 2025/8/22 | medium |
| 253800 | Linux Distros 未修補的弱點:CVE-2024-26750 | Nessus | Misc. | 2025/8/24 | 2025/9/6 | medium |
| 254949 | Linux Distros 未修補的弱點:CVE-2019-14202 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 255410 | Linux Distros 未修補的弱點:CVE-2020-28602 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 255723 | Linux Distros 未修補的弱點:CVE-2019-15767 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |