| 94136 | Google Chrome < 54.0.2840.59 多個弱點 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
| 175838 | Google Chrome < 113.0.5672.126 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/5/16 | 2023/7/7 | high |
| 206281 | Google Chrome < 128.0.6613.114 多個弱點 | Nessus | Windows | 2024/8/28 | 2024/9/18 | high |
| 217817 | Linux Distros 未修補弱點:CVE-2013-0442 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 234403 | RHEL 7: Red Hat OpenStack Platform director (RHSA-2017:1504) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 101065 | Debian DLA-1003-1:unrar-nonfree 安全性更新 | Nessus | Debian Local Security Checks | 2017/6/28 | 2021/1/11 | critical |
| 186557 | Amazon Linux 2:gstreamer1-plugins-bad-free (ALAS-2023-2355) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |
| 62836 | Flash Player <= 10.3.183.29 / 11.4.402.287 多個弱點 (APSB12-24) | Nessus | Windows | 2012/11/7 | 2022/4/11 | critical |
| 69447 | CiscoWorks Internetwork Performance Monitor CORBA GIOP 溢位 | Nessus | Windows | 2013/8/22 | 2019/9/26 | critical |
| 34404 | MS08-059: Microsoft 主機整合伺服器 (HIS) SNA RPC 要求遠端溢位 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
| 56908 | GLSA-201111-12:abcm2ps:多個弱點 | Nessus | Gentoo Local Security Checks | 2011/11/22 | 2021/1/6 | critical |
| 215142 | Debian dla-4045:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/2/7 | 2025/3/6 | critical |
| 215265 | AlmaLinux 9:firefox (ALSA-2025:1066) | Nessus | Alma Linux Local Security Checks | 2025/2/10 | 2025/2/10 | critical |
| 216146 | Oracle Linux 8:thunderbird (ELSA-2025-1292) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/9/11 | critical |
| 216164 | AlmaLinux 8:firefox (ALSA-2025:1283) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | critical |
| 217739 | Linux Distros 未修補弱點:CVE-2012-4159 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217740 | Linux Distros 未修補弱點:CVE-2012-4155 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 52645 | Fedora 14:libxml2-2.7.7-3.fc14 (2011-2697) | Nessus | Fedora Local Security Checks | 2011/3/14 | 2021/1/11 | critical |
| 53766 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 75633 | openSUSE 安全性更新:libxml2 (openSUSE-SU-2011:0255-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 80210 | GLSA-201412-33:PowerDNS Recursor:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/23 | 2021/1/6 | critical |
| 185350 | Google Chrome < 119.0.6045.123 弱點 | Nessus | MacOS X Local Security Checks | 2023/11/8 | 2024/5/3 | high |
| 194943 | Microsoft Edge (Chromium) < 124.0.2478.80 多個弱點 | Nessus | Windows | 2024/5/2 | 2024/12/23 | high |
| 109609 | KB4103729:Adobe Flash Player 的安全性更新 (2018 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2019/11/8 | critical |
| 76647 | RHEL 6:MRG (RHSA-2012:1169) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2025/4/15 | critical |
| 34030 | 遠端主機上安裝的一個 Red Hat OpenSSH 套件遭到入侵 | Nessus | Red Hat Local Security Checks | 2008/8/22 | 2023/11/27 | critical |
| 64790 | Oracle Java SE 多個弱點 (2013 年 2 月 CPU Update 1) | Nessus | Windows | 2013/2/21 | 2024/12/19 | critical |
| 55011 | RHEL 5:java-1.6.0-openjdk (RHSA-2011:0857) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2024/11/4 | high |
| 110124 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Spice 弱點 (USN-3659-1) | Nessus | Ubuntu Local Security Checks | 2018/5/25 | 2024/8/27 | critical |
| 61064 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61065 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 90897 | Debian DSA-3567-1:libpam-sshauth - 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/5 | 2021/1/11 | critical |
| 91774 | openSUSE 安全性更新:ImageMagick (openSUSE-2016-757) | Nessus | SuSE Local Security Checks | 2016/6/23 | 2021/1/19 | critical |
| 255046 | Linux Distros 未修補的弱點:CVE-2016-6629 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 55155 | Fedora 13 : java-1.6.0-openjdk-1.6.0.0-51.1.8.8.fc13 (2011-8020) | Nessus | Fedora Local Security Checks | 2011/6/16 | 2021/1/11 | critical |
| 192252 | Google Chrome < 123.0.6312.58 多個弱點 | Nessus | Windows | 2024/3/19 | 2024/5/3 | high |
| 200266 | Amazon Linux 2023:libRmath、libRmath-devel、libRmath-static (ALAS2023-2024-638) | Nessus | Amazon Linux Local Security Checks | 2024/6/10 | 2024/12/11 | high |
| 202274 | Amazon Linux 2:R (ALASR3.4-2024-001) | Nessus | Amazon Linux Local Security Checks | 2024/7/12 | 2024/12/11 | high |
| 157906 | Mozilla Thunderbird < 91.6 | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |
| 53745 | openSUSE 安全性更新:krb5 (openSUSE-SU-2011:0348-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8 多個弱點 (APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
| 200917 | Amazon Linux AMI:R (ALAS-2024-1940) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2024/12/11 | high |
| 212186 | GLSA-202412-01:R:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 220186 | Linux Distros 未修補弱點:CVE-2017-12194 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 67769 | Oracle Linux 3 / 4 / 5 : libxml2 (ELSA-2008-0988) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 71816 | Solaris 10 (sparc) : 140993-05 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
| 217766 | Linux Distros 未修補弱點:CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 35555 | RealNetworks Helix Server < 11.1.8/12.0.1 多個弱點 | Nessus | Gain a shell remotely | 2009/1/30 | 2018/7/12 | critical |
| 240326 | Amazon Linux 2023:bsdcat、bsdcpio、bsdtar (ALAS2023-2025-1022) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | critical |
| 232851 | Oracle Linux 9:thunderbird (ELSA-2025-2899) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |