| 84945 | RHEL 6:libxml2 (RHSA-2015:1419) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | medium |
| 85106 | Oracle Linux 6:libxml2 (ELSA-2015-1419) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
| 85391 | Fedora 21 : nbd-3.11-1.fc21 (2015-12703) | Nessus | Fedora Local Security Checks | 2015/8/14 | 2021/1/11 | high |
| 85846 | MS15-096:Active Directory 服務中的弱點可允許拒絕服務 (3072595) | Nessus | Windows : Microsoft Bulletins | 2015/9/8 | 2018/11/15 | medium |
| 85915 | Debian DSA-3359-1:virtualbox - 安全性更新 | Nessus | Debian Local Security Checks | 2015/9/14 | 2021/1/11 | medium |
| 86826 | MS15-119:適用於 Winsock 的安全性更新,可解決權限提升問題 (3104521) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
| 59983 | SuSE 10 安全性更新:boost (ZYPP 修補程式編號 8210) | Nessus | SuSE Local Security Checks | 2012/7/17 | 2021/1/19 | medium |
| 61706 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:libgc 弱點 (USN-1546-1) | Nessus | Ubuntu Local Security Checks | 2012/8/29 | 2019/9/19 | medium |
| 65651 | RHEL 5 / 6:boost (RHSA-2013:0668) | Nessus | Red Hat Local Security Checks | 2013/3/22 | 2021/1/14 | medium |
| 69642 | Amazon Linux AMI:ruby (ALAS-2012-35) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | high |
| 70197 | Cisco Unity Connection 系統管理員密碼繞過 (cisco-sa-20120229-cuc) | Nessus | CISCO | 2013/9/28 | 2018/11/15 | high |
| 70754 | Oracle Linux 6:gc (ELSA-2013-1500) | Nessus | Oracle Linux Local Security Checks | 2013/11/5 | 2024/10/22 | high |
| 78997 | RHEL 5 : gc (RHSA-2014:0150) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 82023 | Ubuntu 14.04 LTS:Django 弱點 (USN-2539-1) | Nessus | Ubuntu Local Security Checks | 2015/3/24 | 2025/9/3 | high |
| 83720 | SUSE SLED11 / SLES11 安全性更新:Xen (SUSE-SU-2015:0747-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | high |
| 84879 | Oracle Enterprise Manager Cloud Control 多個弱點 (2015 年 7 月 CPU) | Nessus | Misc. | 2015/7/20 | 2022/4/11 | medium |
| 171669 | Debian DLA-3329-1:python-django - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/20 | 2025/1/22 | high |
| 172033 | Dell EMC NetWorker RCE (DSA-2023-041) | Nessus | Windows | 2023/3/1 | 2023/6/1 | critical |
| 172245 | Oracle Linux 8:curl (ELSA-2023-1140) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/22 | medium |
| 173125 | Amazon Linux 2023:less (ALAS2023-2023-123) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2025/3/28 | high |
| 173856 | Amazon Linux 2023:python3-werkzeug (ALAS2023-2023-149) | Nessus | Amazon Linux Local Security Checks | 2023/4/4 | 2024/12/11 | low |
| 175842 | RHEL 8:gssntlmssp (RHSA-2023: 3097) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
| 248946 | Linux Distros 未修補的弱點:CVE-2023-52636 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
| 251362 | Linux Distros 未修補的弱點:CVE-2022-31631 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 252867 | Linux Distros 未修補的弱點:CVE-2023-23969 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 256511 | Linux Distros 未修補的弱點:CVE-2023-0155 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257029 | Linux Distros 未修補的弱點:CVE-2022-3280 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257717 | Linux Distros 未修補的弱點:CVE-2023-25362 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 260956 | Linux Distros 未修補的弱點:CVE-2023-25824 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261508 | Linux Distros 未修補的弱點:CVE-2023-23923 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 263652 | Linux Distros 未修補的弱點:CVE-2015-1073 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263879 | Linux Distros 未修補的弱點:CVE-2015-1074 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 57326 | Fedora 16 : phpMyAdmin-3.4.8-1.fc16 (2011-16768) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
| 58610 | HP-UX PHSS_42852:執行 DCE 的 HP-UX、遠端拒絕服務 (DoS) (HPSBUX02758 SSRT100774 修訂版 1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
| 59091 | VMware Player 多個弱點 (VMSA-2012-0009) | Nessus | Windows | 2012/5/15 | 2019/12/4 | high |
| 59256 | Fedora 17 : sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |
| 59767 | Debian DSA-2489-1 : iceape - 數個弱點 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
| 202373 | RHEL 9:firefox (RHSA-2024:4501) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |
| 205474 | AlmaLinux 9389-ds-base (ALSA-2024:5192) | Nessus | Alma Linux Local Security Checks | 2024/8/13 | 2024/8/13 | medium |
| 205774 | RHEL 8:python3.11-setuptools (RHSA-2024:5532) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2025/3/6 | high |
| 206046 | Rocky Linux 9389-ds-base (RLSA-2024:5192) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | medium |
| 206052 | Rocky Linux 8:python3.12-setuptools (RLSA-2024:5531) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2024/8/21 | high |
| 210486 | RHEL 9:redhat-ds:12 (RHSA-2024:4997) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | medium |
| 211567 | Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2024-9093) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 212020 | Ubuntu 16.04 LTS:HAProxy 弱點 (USN-7135-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2024/12/3 | critical |
| 215536 | Azure Linux 3.0 安全性更新核心 (CVE-2024-39482) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216278 | Azure Linux 3.0 安全性更新sriov-network-device-plugin / vitess (CVE-2024-45339) | Nessus | Azure Linux Local Security Checks | 2025/2/14 | 2025/9/15 | high |
| 223152 | Linux Distros 未修補弱點:CVE-2019-8681 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 225753 | Linux Distros 未修補的弱點:CVE-2022-48842 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 227077 | Linux Distros 未修補弱點:CVE-2023-24056 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |