| 69802 | Cisco IP Communicator 憑證信任清單操控 | Nessus | Windows | 2013/9/6 | 2019/11/27 | medium |
| 75591 | openSUSE 安全性更新:libopensc2 (openSUSE-SU-2011:0049-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 79605 | F5 Networks BIG-IP:Net-SNMP 弱點 (K15883) | Nessus | F5 Networks Local Security Checks | 2014/11/28 | 2021/3/10 | low |
| 80391 | Ubuntu 14.04 LTS:strongSwan 弱點 (USN-2450-1) | Nessus | Ubuntu Local Security Checks | 2015/1/6 | 2024/8/27 | high |
| 80988 | openSUSE 安全性更新:strongswan (openSUSE-SU-2015:0114-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2021/1/19 | medium |
| 81362 | Fedora 20:roundcubemail-1.0.5-1.fc20 (2015-1761) | Nessus | Fedora Local Security Checks | 2015/2/16 | 2021/1/11 | medium |
| 81364 | Fedora 21:roundcubemail-1.0.5-1.fc21 (2015-1772) | Nessus | Fedora Local Security Checks | 2015/2/16 | 2021/1/11 | medium |
| 81373 | openSUSE 安全性更新:roundcubemail (openSUSE-2015-148) | Nessus | SuSE Local Security Checks | 2015/2/16 | 2021/1/19 | medium |
| 82277 | Fedora 20 : dokuwiki-0-0.24.20140929c.fc20 (2015-3211) | Nessus | Fedora Local Security Checks | 2015/3/27 | 2021/1/11 | medium |
| 83684 | SUSE SLES12 安全性更新:hivex (SUSE-SU-2015:0320-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | medium |
| 84089 | HP SiteScope 記錄分析工具遠端權限提升 (經認證的檢查) | Nessus | CGI abuses | 2015/6/10 | 2021/1/19 | high |
| 84941 | RHEL 6 : hivex (RHSA-2015:1378) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | medium |
| 86117 | HP-UX PHKL_44305:s700_800 11.11 exec(2) 修補程式 | Nessus | HP-UX Local Security Checks | 2015/9/24 | 2021/1/11 | medium |
| 86689 | GLSA-201510-04:tcpdump:多個弱點 | Nessus | Gentoo Local Security Checks | 2015/11/2 | 2021/1/11 | high |
| 181054 | Oracle Linux 6:sssd (ELSA-2011-0560) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 181172 | Amazon Linux 2:OpenEXR (ALAS-2023-2241) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 181616 | RHEL 8:mariadb:10.3 (RHSA-2023: 5259) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/7 | high |
| 181941 | Amazon Linux 2:mariadb (ALASMARIADB10.5-2023-002) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
| 183627 | Ubuntu 18.04 ESM:VCFtools 弱點 (USN-4835-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | high |
| 184607 | Rocky Linux 8virt:rhel (RLSA-2020:2774) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 191266 | CentOS 9:gimp-2.99.8-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 193442 | Amazon Linux 2023:xorg-x11-server-common、xorg-x11-server-devel、xorg-x11-server-source (ALAS2023-2024-583) | Nessus | Amazon Linux Local Security Checks | 2024/4/17 | 2024/12/11 | high |
| 196961 | Rocky Linux 9tigervnc (RLSA-2024:2616) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | high |
| 197777 | RHEL 8 : tigervnc (RHSA-2024:3261) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197788 | RHEL 8 : xorg-x11-server (RHSA-2024:3258) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197811 | RHEL 9 : pcp (RHSA-2024:3325) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197815 | RHEL 8 : pcp (RHSA-2024:3324) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197956 | Amazon Linux 2023:less (ALAS2023-2024-622) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | high |
| 197980 | RHEL 8:pcp (RHSA-2024:3392) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
| 198082 | Oracle Linux 8:xorg-x11-server (ELSA-2024-3258) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2025/9/9 | high |
| 198167 | Oracle Linux 9:less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/21 | high |
| 198271 | Amazon Linux 2:less (ALAS-2024-2547) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | high |
| 200152 | RHEL 7:less (RHSA-2024:3669) | Nessus | Red Hat Local Security Checks | 2024/6/6 | 2024/11/7 | high |
| 200217 | IBM DB2 多個弱點 (7145722、7145730) (Windows) | Nessus | Databases | 2024/6/7 | 2025/2/3 | medium |
| 200571 | Rocky Linux 9less (RLSA-2024:3513) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
| 200680 | Oracle Linux 8:flatpak (ELSA-2024-3961) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 200697 | RHEL 8:flatpak (RHSA-2024:3979) | Nessus | Red Hat Local Security Checks | 2024/6/18 | 2024/11/7 | high |
| 202060 | SSL VPN Web UI 中的 Fortinet Fortigate XSS 弱點 (FG-IR-23-485) | Nessus | Firewalls | 2024/7/10 | 2025/7/29 | medium |
| 243353 | Linux Distros 未修補的弱點:CVE-2019-9444 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | medium |
| 243919 | Linux Distros 未修補的弱點:CVE-2024-44979 | Nessus | Misc. | 2025/8/5 | 2025/9/6 | medium |
| 245480 | Linux Distros 未修補的弱點:CVE-2024-44959 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
| 246062 | Linux Distros 未修補的弱點:CVE-2020-6805 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 250246 | Linux Distros 未修補的弱點:CVE-2025-6557 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 254244 | Linux Distros 未修補的弱點:CVE-2017-2442 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254483 | Linux Distros 未修補的弱點:CVE-2017-3226 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254520 | Linux Distros 未修補的弱點:CVE-2019-16536 | Nessus | Misc. | 2025/8/25 | 2025/9/10 | high |
| 255465 | Linux Distros 未修補的弱點:CVE-2021-45289 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 255633 | Linux Distros 未修補的弱點:CVE-2019-9752 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 256175 | Linux Distros 未修補的弱點:CVE-2019-14203 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 256306 | Linux Distros 未修補的弱點:CVE-2022-3279 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |