| 277370 | RockyLinux 8virt:rhel 和 virt-devel:rhel (RLSA-2023:2757) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | high |
| 276997 | RockyLinux 8mysql:8.0 (RLSA-2025:16861) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 271908 | Linux Distros 未修補的弱點:CVE-2025-40047 | Nessus | Misc. | 2025/12/9 | high |
| 271532 | Linux Distros 未修補的弱點:CVE-2025-39982 | Nessus | Misc. | 2025/12/9 | high |
| 266105 | Linux Distros 未修補的弱點:CVE-2025-10922 | Nessus | Misc. | 2025/12/9 | high |
| 265633 | Linux Distros 未修補的弱點:CVE-2023-53365 | Nessus | Misc. | 2025/12/9 | high |
| 260511 | Linux Distros 未修補的弱點:CVE-2025-38058 | Nessus | Misc. | 2025/12/9 | high |
| 248719 | Linux Distros 未修補的弱點:CVE-2025-38032 | Nessus | Misc. | 2025/12/9 | medium |
| 243856 | Linux Distros 未修補的弱點:CVE-2025-38045 | Nessus | Misc. | 2025/12/9 | medium |
| 216095 | Debian dla-4048:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215828 | Azure Linux 3.0 安全性更新mariadb (CVE-2024-1544) | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 215468 | Debian dsa-5862:cacti - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 215330 | Azure Linux 3.0 安全性更新mariadb (CVE-2024-5814) | Nessus | Azure Linux Local Security Checks | 2025/12/9 | medium |
| 211557 | Oracle Linux 9:jose (ELSA-2024-9181) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 206791 | Slackware Linux 15.0 / 當前版 netatalk 多個弱點 (SSA:2024-253-01) | Nessus | Slackware Local Security Checks | 2025/12/9 | critical |
| 206026 | CentOS 8:jose (CESA-2024:5294) | Nessus | CentOS Local Security Checks | 2025/12/9 | medium |
| 205534 | Oracle Linux 8:jose (ELSA-2024-5294) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 205511 | RHEL 8:jose (RHSA-2024:5294) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 201249 | Rocky Linux 8container-tools:rhel8 錯誤修正和增強更新 (中等) (RLSA-2024:3968) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 201091 | RHEL 9:OpenShift Container Platform 4.16.0 (RHSA-2024:0045) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200733 | AlmaLinux 8 : container-tools:rhel8 錯誤修正和增強更新 (中等) (ALSA-2024:3968) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | medium |
| 200721 | Oracle Linux 8:container-tools:ol8 (ELSA-2024-3968) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 200677 | RHEL 8:container-tools:rhel8 update (中危) (RHSA-2024:3968) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200574 | Rocky Linux 9podman (RLSA-2024:3826) | Nessus | Rocky Linux Local Security Checks | 2025/12/9 | medium |
| 200544 | AlmaLinux 9buildah (ALSA-2024:3827) | Nessus | Alma Linux Local Security Checks | 2025/12/9 | medium |
| 200429 | RHEL 9:buildah (RHSA-2024:3827) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200415 | RHEL 9:podman (RHSA-2024:3826) | Nessus | Red Hat Local Security Checks | 2025/12/9 | medium |
| 200390 | Oracle Linux 9:buildah (ELSA-2024-3827) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 200389 | Oracle Linux 9:podman (ELSA-2024-3826) | Nessus | Oracle Linux Local Security Checks | 2025/12/9 | medium |
| 171077 | SQLite 偵測 (Windows) | Nessus | Windows | 2025/12/9 | info |
| 168430 | Amazon Linux 2核心 --advisory ALAS2-2022-1888 (ALAS-2022-1888) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 152357 | 偵測非受控軟體的安裝位置 (Windows) | Nessus | Windows | 2025/12/9 | info |
| 110415 | Fortinet FortiGate <= 5.2.x / 5.4.x < 5.4.9 / 5.6.x < 5.6.3 多個弱點 (FG-IR-17-231、FG-IR-17-245 和 FG-IR-17-172) | Nessus | Firewalls | 2025/12/9 | high |
| 101985 | Debian DSA-3920-1:qemu - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | medium |
| 101984 | Debian DSA-3919-1:openjdk-8 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | critical |
| 101983 | Debian DSA-3918-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | critical |
| 101982 | Debian DLA-1040-1:resiprocate 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 101979 | MySQL 5.7.x < 5.7.19 多個弱點 (RPM 檢查) (2017 年 7 月 CPU) (2017 年 10 月 CPU) | Nessus | Databases | 2025/12/9 | medium |
| 101977 | MySQL 5.5.x < 5.5.57 多個弱點 (2017 年 7 月 CPU) | Nessus | Databases | 2025/12/9 | medium |
| 101960 | Debian DLA-1039-1:rkhunter 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | critical |
| 101959 | Amazon Linux AMI:aws-cfn-bootstrap (ALAS-2017-861) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | high |
| 101958 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2017-860) | Nessus | Amazon Linux Local Security Checks | 2025/12/9 | critical |
| 101957 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-003) | Nessus | MacOS X Local Security Checks | 2025/12/9 | critical |
| 101956 | Apple iTunes < 12.6.2 Multiple Vulnerabilities (macOS) (credentialed check) | Nessus | MacOS X Local Security Checks | 2025/12/9 | high |
| 101955 | Apple iTunes < 12.6.2 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2025/12/9 | high |
| 101954 | Apple iTunes < 12.6.2 多個弱點 (經認證的檢查) | Nessus | Windows | 2025/12/9 | high |
| 101953 | Apple iOS < 10.3.3 多個弱點 | Nessus | Mobile Devices | 2025/12/9 | critical |
| 101938 | F5 Networks BIG-IP:OpenJDK 弱點 (K17175) | Nessus | F5 Networks Local Security Checks | 2025/12/9 | critical |
| 101937 | Debian DLA-1038-1:libtasn1-3 安全性更新 | Nessus | Debian Local Security Checks | 2025/12/9 | high |
| 101935 | Debian DLA-1036-1:gsoap 安全性更新 (Devil's Ivy) | Nessus | Debian Local Security Checks | 2025/12/9 | high |