| 200815 | Dell 用戶端 BIOS 不當輸入驗證 (DSA-2024-125) | Nessus | Windows | 2024/6/21 | 2024/8/19 | high |
| 221376 | Linux Distros 未修補弱點:CVE-2017-9196 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | critical |
| 221746 | Linux Distros 未修補弱點:CVE-2017-9112 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | medium |
| 222460 | Linux Distros 未修補弱點:CVE-2019-14662 | Nessus | Misc. | 2025/3/4 | 2025/10/14 | medium |
| 251143 | Linux Distros 未修補的弱點:CVE-2020-15690 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | critical |
| 257616 | Linux Distros 未修補的弱點:CVE-2018-19871 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
| 243771 | Linux Distros 未修補的弱點:CVE-2024-7530 | Nessus | Misc. | 2025/8/5 | 2025/10/14 | high |
| 262535 | Linux Distros 未修補的弱點:CVE-2022-43038 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | medium |
| 228525 | Linux Distros 未修補的弱點:CVE-2024-43861 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
| 260545 | Linux Distros 未修補的弱點:CVE-2024-43436 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 251264 | Linux Distros 未修補的弱點:CVE-2020-1950 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | medium |
| 254024 | Linux Distros 未修補的弱點:CVE-2019-8429 | Nessus | Misc. | 2025/8/24 | 2025/10/14 | critical |
| 257572 | Linux Distros 未修補的弱點:CVE-2022-38234 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
| 251044 | Linux Distros 未修補的弱點:CVE-2024-6782 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 245463 | Linux Distros 未修補的弱點:CVE-2025-7962 | Nessus | Misc. | 2025/8/7 | 2025/10/14 | medium |
| 262419 | Linux Distros 未修補的弱點:CVE-2022-41427 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | medium |
| 222396 | Linux Distros 未修補弱點:CVE-2019-14663 | Nessus | Misc. | 2025/3/4 | 2025/10/14 | medium |
| 255520 | Linux Distros 未修補的弱點:CVE-2023-31582 | Nessus | Misc. | 2025/8/26 | 2025/10/14 | high |
| 258898 | Linux Distros 未修補的弱點:CVE-2022-38235 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
| 261243 | Linux Distros 未修補的弱點:CVE-2021-45471 | Nessus | Misc. | 2025/9/4 | 2025/10/14 | medium |
| 156250 | RHEL 8:openssl (RHSA-2021:5226) | Nessus | Red Hat Local Security Checks | 2021/12/22 | 2025/4/13 | high |
| 171690 | Debian DLA-3320-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
| 62355 | ISC BIND 快取更新原則刪除的網域名稱解析弱點 | Nessus | DNS | 2012/9/27 | 2018/6/27 | medium |
| 145642 | CentOS 8:container-tools:rhel8 (CESA-2019: 0975) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/2/8 | high |
| 228069 | Linux Distros 未修補的弱點:CVE-2024-26948 | Nessus | Misc. | 2025/3/5 | 2025/9/30 | medium |
| 255241 | Google Chrome < 139.0.7258.154 弱點 | Nessus | MacOS X Local Security Checks | 2025/8/26 | 2025/8/26 | critical |
| 189225 | Qnap VioStor < 5.0.0 命令插入 (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2025/10/16 | high |
| 189226 | Qnap VioStor < 5.0.0 命令插入 (CVE-2023-47565) | Nessus | Misc. | 2024/1/19 | 2024/1/19 | high |
| 126302 | RHEL 7 / 8:vim (RHSA-2019:1619) | Nessus | Red Hat Local Security Checks | 2019/6/27 | 2024/11/6 | high |
| 128283 | Check Point Gaia 作業系統開放介面及預設密碼 (sk145612) | Nessus | Firewalls | 2019/8/28 | 2019/8/28 | critical |
| 189304 | Slackware Linux 15.0 / 當前版 postfix 弱點 (SSA:2024-022-01) | Nessus | Slackware Local Security Checks | 2024/1/22 | 2024/1/22 | high |
| 177063 | Slackware Linux 15.0 / 當前版 php81 弱點 (SSA:2023-159-02) | Nessus | Slackware Local Security Checks | 2023/6/9 | 2023/6/9 | high |
| 177078 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-159-01) | Nessus | Slackware Local Security Checks | 2023/6/9 | 2023/6/9 | high |
| 158645 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2022-064-02) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2022/3/5 | high |
| 183259 | Slackware Linux 15.0 / 最新版 util-linux 弱點 (SSA:2023-290-01) | Nessus | Slackware Local Security Checks | 2023/10/17 | 2023/10/17 | high |
| 44670 | Web 應用程式 SQL 後端識別 | Nessus | CGI abuses | 2010/2/19 | 2021/1/19 | medium |
| 51119 | Sitefinity CMS 任意檔案上傳 | Nessus | CGI abuses | 2010/12/10 | 2021/1/19 | high |
| 151831 | Google Chrome < 92.0.4515.107 多個弱點 | Nessus | Windows | 2021/7/20 | 2023/12/7 | critical |
| 144015 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:python-apt 弱點 (USN-4668-1) | Nessus | Ubuntu Local Security Checks | 2020/12/9 | 2024/8/27 | low |
| 161839 | Slackware Linux 15.0 / 當前版 pidgin 弱點 (SSA:2022-155-01) | Nessus | Slackware Local Security Checks | 2022/6/4 | 2022/6/4 | high |
| 216695 | ClickHouse 19.13.5.44 | Nessus | Misc. | 2025/2/24 | 2025/2/25 | medium |
| 212219 | Splunk Enterprise 9.1.0 < 9.1.7、9.2.0 < 9.2.4、9.3.0 < 9.3.2 (SVD-2024-1201) | Nessus | CGI abuses | 2024/12/10 | 2025/3/28 | medium |
| 241431 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0706) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
| 197062 | Microsoft Azure Migrate Auto Update < 6.1.294.1008 XSS | Nessus | Windows | 2024/5/15 | 2025/1/9 | medium |
| 211670 | PHP 8.3.x < 8.3.14 多個弱點 | Nessus | CGI abuses | 2024/11/21 | 2025/5/26 | critical |
| 217894 | Linux Distros 未修補弱點:CVE-2013-3718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 146544 | Google Chrome < 88.0.4324.182 多個弱點 | Nessus | Windows | 2021/2/16 | 2022/5/10 | critical |
| 148695 | Adobe RoboHelp 2020 < RH2020.0.4 權限提升 (APSB21-20) | Nessus | Windows | 2021/4/16 | 2021/6/29 | medium |
| 152000 | Adobe Audition < 14.4 任意程式碼執行 (APSB21-62) | Nessus | Windows | 2021/7/22 | 2024/10/21 | medium |
| 217930 | Linux Distros 未修補弱點:CVE-2013-5661 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |