| 256401 | Linux Distros 未修補的弱點:CVE-2019-14498 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256464 | Linux Distros 未修補的弱點:CVE-2020-8555 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257077 | Linux Distros 未修補的弱點:CVE-2024-8250 | Nessus | Misc. | 2025/8/27 | 2025/9/14 | medium |
| 257179 | Linux Distros 未修補的弱點:CVE-2019-9031 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258222 | Linux Distros 未修補的弱點:CVE-2019-14468 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 261291 | Linux Distros 未修補的弱點:CVE-2018-10891 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 263519 | Linux Distros 未修補的弱點:CVE-2015-1078 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 51408 | Fedora 14 : opensc-0.11.13-6.fc14 (2010-19192) | Nessus | Fedora Local Security Checks | 2011/1/4 | 2021/1/11 | high |
| 51525 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10:php5 迴歸 (USN-1042-2) | Nessus | Ubuntu Local Security Checks | 2011/1/14 | 2019/9/19 | medium |
| 112163 | CentOS 7:postgresql (CESA-2018:2557) | Nessus | CentOS Local Security Checks | 2018/8/29 | 2025/3/26 | high |
| 118211 | Amazon Linux AMI : spamassassin (ALAS-2018-1091) | Nessus | Amazon Linux Local Security Checks | 2018/10/19 | 2022/2/7 | critical |
| 126200 | Photon OS 1.0:Python2 PHSA-2019-1.0-0237 | Nessus | PhotonOS Local Security Checks | 2019/6/25 | 2024/5/14 | medium |
| 126223 | Debian DLA-1835-2:python3.4 迴歸更新 | Nessus | Debian Local Security Checks | 2019/6/25 | 2024/5/14 | medium |
| 127066 | Amazon Linux AMI:golang (ALAS-2019-1238) | Nessus | Amazon Linux Local Security Checks | 2019/7/26 | 2024/5/8 | medium |
| 127271 | NewStart CGSL CORE 5.04 / MAIN 5.04:samba 多個弱點 (NS-SA-2019-0069) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 130407 | Debian DLA-1978-1:python-ecdsa 安全性更新 | Nessus | Debian Local Security Checks | 2019/10/31 | 2024/4/16 | critical |
| 131380 | RHEL 7:389-ds-base (RHSA-2019:3981) | Nessus | Red Hat Local Security Checks | 2019/11/27 | 2024/11/6 | medium |
| 131429 | Debian DLA-2004-1:389-ds-base 安全性更新 | Nessus | Debian Local Security Checks | 2019/12/3 | 2024/4/9 | medium |
| 131572 | CentOS 7:389-ds-base (CESA-2019:3981) | Nessus | CentOS Local Security Checks | 2019/12/4 | 2019/12/31 | medium |
| 217294 | Linux Distros 未修補弱點:CVE-2010-3767 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217411 | Linux Distros 未修補弱點:CVE-2010-4167 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 218962 | Linux Distros 未修補弱點:CVE-2015-2648 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 220872 | Linux Distros 未修補弱點:CVE-2017-3523 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 221969 | Linux Distros 未修補弱點:CVE-2018-10921 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 223095 | Linux Distros 未修補弱點:CVE-2019-8356 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223138 | Linux Distros 未修補弱點:CVE-2019-8354 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223199 | Linux Distros 未修補弱點:CVE-2019-8684 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 227986 | Linux Distros 未修補弱點:CVE-2024-26858 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 228149 | Linux Distros 未修補弱點:CVE-2024-26854 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 87850 | Debian DLA-381-1:icu 安全性更新 | Nessus | Debian Local Security Checks | 2016/1/12 | 2021/1/11 | medium |
| 95020 | GLSA-201611-13:MongoDB:拒絕服務 | Nessus | Gentoo Local Security Checks | 2016/11/21 | 2021/1/11 | medium |
| 97358 | Debian DSA-3792-1:libreoffice - 安全性更新 | Nessus | Debian Local Security Checks | 2017/2/24 | 2021/1/11 | medium |
| 99331 | Oracle Linux 7:libreoffice (ELSA-2017-0914) | Nessus | Oracle Linux Local Security Checks | 2017/4/13 | 2024/10/22 | medium |
| 99381 | CentOS 7:libreoffice (CESA-2017:0914) | Nessus | CentOS Local Security Checks | 2017/4/14 | 2021/1/4 | medium |
| 99431 | RHEL 6:libreoffice (RHSA-2017:0979) | Nessus | Red Hat Local Security Checks | 2017/4/18 | 2019/10/24 | medium |
| 202370 | RHEL 9:less (RHSA-2024:4529) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/7 | high |
| 208487 | CentOS 7 : qemu-kvm (RHSA-2020:1208) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
| 208641 | CentOS 7:qemu-kvm-ma (RHSA-2020:1209) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
| 209800 | Fortinet FortiClient 以純文字儲存 SSLVPN 密碼 (FG-IR-22-246) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/27 | 2024/10/28 | medium |
| 211569 | Oracle Linux 9:xorg-x11-server (ELSA-2024-9122) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 212339 | Amazon Linux 2023:apr、apr-devel (ALAS2023-2024-789) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
| 212414 | RHEL 8:kernel (RHSA-2024:10941) | Nessus | Red Hat Local Security Checks | 2024/12/11 | 2025/4/3 | medium |
| 213340 | Amazon Linux 2:apr (ALAS-2024-2721) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
| 215782 | Azure Linux 3.0 安全性更新less (CVE-2024-32487) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 216133 | Microsoft Excel 產品的安全性更新 (2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 216573 | Azure Linux 3.0 安全性更新lua / memcached / ntopng (CVE-2021-44647) | Nessus | Azure Linux Local Security Checks | 2025/2/21 | 2025/9/15 | medium |
| 218758 | Linux Distros 未修補弱點:CVE-2015-2632 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | critical |
| 221166 | Linux Distros 未修補弱點:CVE-2017-3258 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 221199 | Linux Distros 未修補弱點:CVE-2017-3265 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 222661 | Linux Distros 未修補弱點:CVE-2018-7050 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |