| 155421 | Oracle Linux 8:GNOME (ELSA-2021-4381) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | critical |
| 82767 | MS15-033:Microsoft Office 中的弱點可讓遠端程式碼執行 (3048019) | Nessus | MacOS X Local Security Checks | 2015/4/14 | 2023/11/27 | high |
| 141641 | Oracle Primavera Unifier (2020 年 10 月 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
| 160530 | Grandstream Networks UCM6200 系列 SQLi (電話 Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 194479 | Ivanti Endpoint Manager - Cloud Service Appliance 程式碼插入 (SA-2021-12-02) | Nessus | Windows | 2024/4/29 | 2024/4/30 | critical |
| 75552 | openSUSE 安全性更新:核心 (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 155350 | Docker Desktop < 2.1.0.1 權限提升 | Nessus | Windows | 2021/11/15 | 2023/4/25 | high |
| 143094 | RHEL 7:webkitgtk4 (RHSA-2020: 4035) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
| 178229 | Adobe ColdFusion < 2018.x < 2018u17 / 2021.x < 2021u7 / 2023.x < 2023u1 多個弱點 (APSB23-40) | Nessus | Windows | 2023/7/13 | 2025/10/22 | high |
| 108722 | Cisco IOS 軟體 Smart Install 遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 157596 | AlmaLinux 8GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
| 104889 | Internet Explorer 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/9/26 | high |
| 107096 | Telerik UI for ASP.NET AJAX RadAsyncUpload 多個弱點 | Nessus | Windows | 2018/3/2 | 2023/4/25 | critical |
| 251843 | Linux Distros 未修補的弱點:CVE-2017-5030 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 62820 | Oracle Forms Recognition 多個 ActiveX 控制項任意檔案覆寫弱點 | Nessus | Windows | 2012/11/6 | 2023/4/25 | high |
| 64689 | Adobe ColdFusion 驗證繞過 (APSB13-03) | Nessus | CGI abuses | 2013/2/19 | 2023/4/25 | critical |
| 82701 | Cisco Prime Data Center Network Manager < 7.1(1) 目錄遊走弱點 | Nessus | CISCO | 2015/4/10 | 2023/4/25 | high |
| 94015 | MS16-121: Security Update for Microsoft Office (3194063) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/10/12 | 2023/2/17 | high |
| 94625 | RHEL 6:chromium-browser (RHSA-2016:2672) | Nessus | Red Hat Local Security Checks | 2016/11/8 | 2023/4/25 | high |
| 97783 | Debian DSA-3810-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2017/3/17 | 2024/6/18 | high |
| 179812 | RHEL 7:rh-dotnet60-dotnet (RHSA-2023: 4641) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/10/22 | high |
| 179814 | RHEL 8:.NET 6.0 (RHSA-2023: 4645) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/10/22 | high |
| 179834 | AlmaLinux 9.NET 7.0 (ALSA-2023:4642) | Nessus | Alma Linux Local Security Checks | 2023/8/15 | 2025/10/22 | high |
| 56508 | VMSA-2011-0012:第三方程式庫和 ESX 服務主控台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |
| 223776 | Linux Distros 未修補弱點:CVE-2021-30762 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 51954 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : exim4 弱點 (USN-1060-1) | Nessus | Ubuntu Local Security Checks | 2011/2/11 | 2022/3/28 | medium |
| 65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 弱點 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
| 149454 | Cisco HyperFlex HX 命令插入弱點 (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/13 | 2023/4/25 | critical |
| 146204 | Google Chrome < 88.0.4324.150 弱點 | Nessus | Windows | 2021/2/4 | 2023/4/25 | high |
| 146271 | Microsoft Edge (Chromium) < 88.0.705.63 弱點 | Nessus | Windows | 2021/2/8 | 2023/4/25 | high |
| 149041 | macOS 11.x < 11.3 (HT212325) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
| 100400 | RHEL 6 / 7:samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 206652 | Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) | Nessus | Web Servers | 2024/9/5 | 2024/9/6 | critical |
| 100452 | RHEL 5:samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 68173 | Oracle Linux 5:Unbreakable Enterprise 核心 (ELSA-2010-2009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 51615 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3462 / 3463) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 127133 | Zimbra Collaboration Server 8.7.x < 8.7.11p10 XML 外部實體插入 (XXE) 弱點 | Nessus | CGI abuses | 2019/8/12 | 2023/4/25 | critical |
| 148891 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4894-1) | Nessus | Ubuntu Local Security Checks | 2021/4/21 | 2024/8/27 | critical |
| 89680 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0012) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2023/5/14 | high |
| 146990 | Veritas Backup Exec Remote Agent 16.x < 21.2 多個弱點 (VTS21-001) | Nessus | Windows | 2021/3/3 | 2024/5/2 | critical |
| 143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
| 157350 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5266-1) | Nessus | Ubuntu Local Security Checks | 2022/2/3 | 2024/8/27 | high |
| 158204 | Debian DSA-5084-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
| 164535 | GLSA-202208-39:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/31 | 2025/5/14 | high |
| 189847 | GLSA-202401-33:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/31 | 2024/8/15 | high |
| 197749 | RHEL 8 : webkit2gtk3 (RHSA-2024:2982) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/15 | critical |
| 160451 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
| 182844 | Ubuntu 22.04 LTS/23.04:WebKitGTK 弱點 (USN-6426-1) | Nessus | Ubuntu Local Security Checks | 2023/10/10 | 2024/8/27 | high |
| 94154 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94155 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |