| 137414 | RHEL 7:expat (RHSA-2020:2508) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
| 154019 | RHEL 7:httpd24-httpd (RHSA-2021:3754) | Nessus | Red Hat Local Security Checks | 2021/10/12 | 2024/11/7 | critical |
| 154081 | RHEL 8:httpd:2.4 (RHSA-2021: 3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
| 183801 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2023-378) | Nessus | Amazon Linux Local Security Checks | 2023/10/24 | 2024/12/11 | high |
| 133166 | RHEL 7:python-reportlab (RHSA-2020: 0195) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/7 | critical |
| 133168 | RHEL 6:python-reportlab (RHSA-2020: 0197) | Nessus | Red Hat Local Security Checks | 2020/1/22 | 2024/11/7 | critical |
| 140492 | RHEL 8:httpd:2.4 (RHSA-2020: 3714) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
| 140581 | RHEL 8:httpd:2.4 (RHSA-2020: 3734) | Nessus | Red Hat Local Security Checks | 2020/9/14 | 2024/11/8 | high |
| 118555 | RHEL 7:git (RHSA-2018:3408) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | critical |
| 164873 | RHEL 8:httpd:2.4 (RHSA-2022: 0288) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
| 172400 | RHEL 7 / 9:Red Hat JBoss Enterprise Application Platform 7.4 (RHSA-2023: 1185) | Nessus | Red Hat Local Security Checks | 2023/3/9 | 2024/11/7 | high |
| 186434 | RHEL 7:squid (RHSA-2023:7576) | Nessus | Red Hat Local Security Checks | 2023/11/29 | 2024/11/7 | high |
| 250676 | Linux Distros 未修補的弱點:CVE-2022-0521 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 250988 | Linux Distros 未修補的弱點:CVE-2021-23337 | Nessus | Misc. | 2025/8/18 | 2025/10/14 | high |
| 205526 | Foxit PDF Editor < 13.1.3 多個弱點 | Nessus | Windows | 2024/8/14 | 2024/10/21 | high |
| 186214 | Foxit PDF Reader for Mac < 2023.3 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/11/23 | 2025/8/14 | low |
| 252452 | Linux Distros 未修補的弱點:CVE-2025-31510 | Nessus | Misc. | 2025/8/20 | 2025/10/14 | medium |
| 247667 | Linux Distros 未修補的弱點:CVE-2025-37998 | Nessus | Misc. | 2025/8/10 | 2025/10/14 | high |
| 145442 | Scientific Linux 安全性更新:SL7.x (noarch) 上的 xstream (2021:0162) | Nessus | Scientific Linux Local Security Checks | 2021/1/26 | 2024/1/26 | high |
| 269512 | Linux Distros 未修補的弱點:CVE-2025-61646 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | high |
| 220693 | Linux Distros 未修補弱點:CVE-2017-13165 | Nessus | Misc. | 2025/3/4 | 2025/10/14 | high |
| 221262 | Linux Distros 未修補弱點:CVE-2017-9165 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | critical |
| 221789 | Linux Distros 未修補弱點:CVE-2017-9152 | Nessus | Misc. | 2025/3/4 | 2025/10/13 | critical |
| 157131 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 170394 | RHEL 6:sudo (RHSA-2023: 0287) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/8 | high |
| 173312 | RHEL 8:openssl (RHSA-2023: 1437) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | critical |
| 108329 | RHEL 6:核心 (RHSA-2018:0512) | Nessus | Red Hat Local Security Checks | 2018/3/14 | 2025/1/31 | medium |
| 269448 | Linux Distros 未修補的弱點:CVE-2025-39942 | Nessus | Misc. | 2025/10/8 | 2025/10/8 | critical |
| 191438 | RHEL 8:python-pillow (RHSA-2024:1060) | Nessus | Red Hat Local Security Checks | 2024/2/29 | 2024/11/7 | high |
| 142478 | RHEL 8:freetype (RHSA-2020: 4951) | Nessus | Red Hat Local Security Checks | 2020/11/5 | 2025/2/6 | critical |
| 145927 | CentOS 8:freetype (CESA-2020: 4952) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2025/2/6 | critical |
| 259292 | Linux Distros 未修補的弱點:CVE-2024-58250 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | critical |
| 145536 | RHEL 6:sudo (RHSA-2021:0227) | Nessus | Red Hat Local Security Checks | 2021/1/28 | 2024/11/7 | high |
| 219824 | Linux Distros 未修補弱點:CVE-2016-7992 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 219894 | Linux Distros 未修補弱點:CVE-2016-7939 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 219895 | Linux Distros 未修補弱點:CVE-2016-7973 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 81791 | NETGEAR SOAP 要求處理遠端驗證繞過 | Nessus | CGI abuses | 2015/3/12 | 2021/1/19 | high |
| 223489 | Linux Distros 未修補弱點:CVE-2020-27560 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | low |
| 246285 | Linux Distros 未修補的弱點:CVE-2021-47031 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 163215 | Rocky Linux 8核心 (RLSA-2022:5564) | Nessus | Rocky Linux Local Security Checks | 2022/7/15 | 2023/11/6 | high |
| 155125 | CentOS 8:zziplib (CESA-2021: 4316) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/11/24 | low |
| 250615 | Linux Distros 未修補的弱點:CVE-2025-25471 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 260679 | Linux Distros 未修補的弱點:CVE-2018-1044 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 248235 | Linux Distros 未修補的弱點:CVE-2021-47417 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 258766 | Linux Distros 未修補的弱點:CVE-2021-45764 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 166259 | RHEL 8:thunderbird (RHSA-2022:7021) | Nessus | Red Hat Local Security Checks | 2022/10/19 | 2024/11/7 | high |
| 197061 | Microsoft Office Online Server 的安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/15 | 2024/5/16 | high |
| 228306 | Linux Distros 未修補的弱點:CVE-2024-22749 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 260711 | Linux Distros 未修補的弱點:CVE-2022-2986 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 72183 | Cisco TelePresence System 軟體命令執行 | Nessus | CISCO | 2014/1/28 | 2018/11/15 | high |