| 167168 | CentOS 8:python27: 2.7 (CESA-2022: 7593) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
| 167193 | RHEL 8:python38: 3.8 和 python38-devel:3.8 (RHSA-2022: 7581) | Nessus | Red Hat Local Security Checks | 2022/11/9 | 2025/3/20 | high |
| 167460 | AlmaLinux 8python39:3.9 和 python39-devel:3.9 (ALSA-2022:7592) | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2025/1/13 | high |
| 167594 | Oracle Linux 8:Image / Builder (ELSA-2022-7548) | Nessus | Oracle Linux Local Security Checks | 2022/11/16 | 2024/11/1 | high |
| 167954 | AlmaLinux 9Image Builder (ALSA-2022:7950) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | high |
| 168114 | Oracle Linux 9:Image / Builder (ELSA-2022-7950) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/11/2 | high |
| 177404 | Debian DSA-5431-1:sofia-sip - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/17 | 2023/6/17 | high |
| 180689 | Oracle Linux 8:openjpeg2 (ELSA-2020-0570) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 181698 | Amazon Linux 2023gdk-pixbuf2、gdk-pixbuf2-devel、gdk-pixbuf2-modules (ALAS2023-2023-352) | Nessus | Amazon Linux Local Security Checks | 2023/9/20 | 2025/9/11 | high |
| 183773 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Sofia-SIP 弱點 (USN-6448-1) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2024/8/27 | high |
| 184640 | Rocky Linux 8Image Builder (RLSA-2022:7548) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/8 | high |
| 187837 | Amazon Linux 2:libsndfile (ALAS-2024-2404) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 193875 | Libreswan 3.22 < 4.15/5.0rc1 < 5.0 DoS | Nessus | Misc. | 2024/4/25 | 2024/10/30 | medium |
| 200872 | RHEL 9:libreswan (RHSA-2024:4050) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | medium |
| 201955 | RHEL 9:libreswan (RHSA-2024:4377) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | medium |
| 202005 | RHEL 8:libreswan (RHSA-2024:4417) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
| 208468 | CentOS 6:chromium-browser (RHSA-2020:1981) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 218552 | Linux Distros 未修補弱點:CVE-2014-8737 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218980 | Linux Distros 未修補弱點:CVE-2015-2059 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 222405 | Linux Distros 未修補弱點:CVE-2019-13752 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223186 | Linux Distros 未修補弱點:CVE-2019-9208 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223191 | Linux Distros 未修補弱點:CVE-2019-8679 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 233734 | Azure Linux 3.0 安全性更新libreswan (CVE-2024-3652) | Nessus | Azure Linux Local Security Checks | 2025/4/1 | 2025/9/15 | medium |
| 250818 | Linux Distros 未修補的弱點:CVE-2022-32792 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 253243 | Linux Distros 未修補的弱點:CVE-2023-50009 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 253718 | Linux Distros 未修補的弱點:CVE-2017-2808 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 258419 | Linux Distros 未修補的弱點:CVE-2019-13626 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258444 | Linux Distros 未修補的弱點:CVE-2018-6829 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 259176 | Linux Distros 未修補的弱點:CVE-2021-44120 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 263508 | Linux Distros 未修補的弱點:CVE-2015-1069 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 51869 | RHEL 5:postgresql84 (RHSA-2011:0198) | Nessus | Red Hat Local Security Checks | 2011/2/4 | 2024/11/4 | critical |
| 51871 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : postgresql-8.1、postgresql-8.3、postgresql-8.4 弱點 (USN-1058-1) | Nessus | Ubuntu Local Security Checks | 2011/2/4 | 2019/9/19 | medium |
| 53230 | SuSE 11.1 安全性更新:PostgreSQL (SAT 修補程式編號 3977) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | medium |
| 60866 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 poppler | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60867 | Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 xpdf | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60951 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 postgresql | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 79884 | Debian DSA-3097-1:unbound - 安全性更新 | Nessus | Debian Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 80217 | SuSE 11.3 安全性更新:ntp (SAT 修補程式編號 10117) | Nessus | SuSE Local Security Checks | 2014/12/23 | 2021/1/19 | high |
| 80231 | F5 Networks BIG-IP:Unbound 弱點 (SOL15931) | Nessus | F5 Networks Local Security Checks | 2014/12/26 | 2021/3/10 | medium |
| 80269 | GLSA-201412-48 : file:拒絕服務 | Nessus | Gentoo Local Security Checks | 2014/12/29 | 2021/1/6 | medium |
| 81332 | FreeBSD:xorg-server -- X 伺服器的 XkbSetGeometry 要求中發生資訊洩漏。(54a69cf7-b2ef-11e4-b1f1-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/2/13 | 2021/1/6 | medium |
| 81619 | FreeBSD:qt4-gui、qt5-gui -- BMP 影像處置程式中有 DoS 弱點 (c9c3374d-c2c1-11e4-b236-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2015/3/5 | 2021/1/6 | medium |
| 81669 | PuTTY < 0.64 多個資訊洩漏弱點 | Nessus | Windows | 2015/3/6 | 2019/1/2 | medium |
| 81727 | RHEL 6:qpid-cpp (RHSA-2015:0661) | Nessus | Red Hat Local Security Checks | 2015/3/10 | 2021/2/5 | high |
| 81761 | openSUSE 安全性更新:percona-toolkit / xtrabackup (openSUSE-2015-217) | Nessus | SuSE Local Security Checks | 2015/3/12 | 2021/1/19 | medium |
| 81799 | openSUSE 安全性更新:osc (openSUSE-2015-224) | Nessus | SuSE Local Security Checks | 2015/3/13 | 2021/1/19 | high |
| 81834 | Debian DSA-3190-1:putty - 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/17 | 2021/1/11 | low |
| 81853 | Fedora 21 : putty-0.64-1.fc21 (2015-3160) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | low |
| 81860 | Fedora 21 : phpMyAdmin-4.3.11.1-1.fc21 (2015-3336) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | medium |
| 81978 | Cisco AnyConnect Secure Mobility Client < 3.1.10010.0 / 4.0.x < 4.0.4014.0 / 4.1.x < 4.1.4011.0 程式碼執行弱點 | Nessus | Windows | 2015/3/20 | 2018/7/6 | high |