| 85453 | Amazon Linux AMI:wireshark (ALAS-2015-580) | Nessus | Amazon Linux Local Security Checks | 2015/8/18 | 2018/4/18 | medium |
| 85606 | AIX 6.1 TL 8:ntp (IV74263) | Nessus | AIX Local Security Checks | 2015/8/25 | 2023/4/21 | medium |
| 86208 | Ubuntu 14.04 LTS:LXC 弱點 (USN-2753-1) | Nessus | Ubuntu Local Security Checks | 2015/9/30 | 2024/8/28 | high |
| 193260 | Oracle Linux 7:X.Org / 伺服器 (ELSA-2024-1785) | Nessus | Oracle Linux Local Security Checks | 2024/4/12 | 2025/9/9 | high |
| 194033 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3216) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/29 | medium |
| 194138 | RHEL 6 / 7:rh-ruby23-ruby (RHSA-2019:1151) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 194733 | Oracle Linux 7:tigervnc (ELSA-2024-2080) | Nessus | Oracle Linux Local Security Checks | 2024/4/29 | 2025/9/9 | high |
| 195009 | Rocky Linux 8tigervnc (RLSA-2024:2037) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 195124 | Oracle Linux 9:tigervnc (ELSA-2024-2616) | Nessus | Oracle Linux Local Security Checks | 2024/5/7 | 2025/9/9 | high |
| 195198 | Oracle Linux 9:pcp (ELSA-2024-2566) | Nessus | Oracle Linux Local Security Checks | 2024/5/9 | 2025/9/9 | high |
| 197622 | Fortinet Fortigate - CLI 命令中的格式字串 (FG-IR-23-413) | Nessus | Firewalls | 2024/5/22 | 2025/2/15 | medium |
| 197816 | RHEL 8 : pcp (RHSA-2024:3322) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 200655 | RHEL 8:flatpak (RHSA-2024:3962) | Nessus | Red Hat Local Security Checks | 2024/6/17 | 2024/11/7 | high |
| 200681 | Oracle Linux 9:flatpak (ELSA-2024-3959) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 200862 | GLSA-202406-02:Flatpak:沙箱逸出 | Nessus | Gentoo Local Security Checks | 2024/6/22 | 2024/6/22 | high |
| 161668 | CentOS 8:nodejs: 16 (CESA-2022: 4796) | Nessus | CentOS Local Security Checks | 2022/5/30 | 2023/10/26 | critical |
| 183481 | Amazon Linux 2:bluez (ALAS-2023-2309) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
| 183630 | Ubuntu 16.04 LTS / 18.04 LTS:NTFS-3G 弱點 (USN-3914-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
| 184639 | Rocky Linux 8ruby:2.5 (RLSA-2019:1972) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184875 | Rocky Linux 8nodejs:16 (RLSA-2022:4796) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 208462 | CentOS 6:chromium-browser (RHSA-2020:1504) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 208515 | CentOS 7 : tigervnc (RHSA-2024:2080) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 216138 | Microsoft Office Online Server 的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 217398 | Linux Distros 未修補弱點:CVE-2010-4205 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 218786 | Linux Distros 未修補弱點:CVE-2015-2153 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220994 | Linux Distros 未修補弱點:CVE-2017-2834 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 222463 | Linux Distros 未修補弱點:CVE-2019-14275 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 223120 | Linux Distros 未修補弱點:CVE-2019-8355 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223151 | Linux Distros 未修補弱點:CVE-2019-8357 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223161 | Linux Distros 未修補弱點:CVE-2019-8921 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223176 | Linux Distros 未修補弱點:CVE-2019-8673 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223869 | Linux Distros 未修補弱點:CVE-2021-3479 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 227890 | Linux Distros 未修補的弱點:CVE-2024-26670 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229778 | Linux Distros 未修補的弱點:CVE-2021-47197 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 130624 | Cisco TelePresence Collaboration Endpoint 軟體任意檔案覆寫弱點 (cisco-sa-20191016-tele-ce-filewrite) | Nessus | CISCO | 2019/11/8 | 2019/11/15 | medium |
| 135175 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 1292) | Nessus | Red Hat Local Security Checks | 2020/4/2 | 2024/11/7 | medium |
| 135428 | Oracle Linux 7:qemu-kvm (ELSA-2020-1208) | Nessus | Oracle Linux Local Security Checks | 2020/4/14 | 2024/10/22 | medium |
| 135704 | Google Chrome < 81.0.4044.113 弱點 | Nessus | Windows | 2020/4/17 | 2022/4/11 | critical |
| 137727 | RHEL 7/8:OpenShift Container Platform 4.4.8 openshift (RHSA-2020: 2448) | Nessus | Red Hat Local Security Checks | 2020/6/23 | 2024/11/7 | medium |
| 138173 | RHEL 7:qemu-kvm (RHSA-2020: 2844) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
| 138968 | GLSA-202007-45 : NTFS-3G: 遠端程式碼執行,可能會造成權限提升 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | high |
| 141036 | RHEL 7:libexif (RHSA-2020: 4040) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
| 142318 | F5 Networks BIG-IP:F5 iRules「RESOLV: : lookup」命令弱點 (K03125360) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/10/18 | high |
| 149721 | RHEL 8:ipa (RHSA-2021: 2027) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 149995 | Oracle Linux 8:idm:DL1 (ELSA-2021-1983) | Nessus | Oracle Linux Local Security Checks | 2021/5/27 | 2024/11/1 | high |
| 150979 | Amazon Linux 2:microcode_ctl (ALAS-2021-1663) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | medium |
| 234552 | Oracle Coherence (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/17 | 2025/7/14 | high |
| 237197 | Atlassian Jira Service Management Data Center and Server 5.11.3 < 5.12.20 / < 5.12.22 / 5.13.x < 10.3.5 / 10.4.x < 10.6.0 (JSDSERVER-16207) | Nessus | Misc. | 2025/5/23 | 2025/5/23 | high |
| 243021 | Azure Linux 3.0 安全性更新jq (CVE-2025-48060) | Nessus | Azure Linux Local Security Checks | 2025/7/30 | 2025/9/15 | high |
| 244123 | Linux Distros 未修補的弱點:CVE-2021-43543 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |