| 162188 | KB5014697: Windows 11 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 162194 | KB5014741: Windows Server 2012 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 162197 | KB5014692:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 162205 | KB5014678: Windows Server 2022 安全性更新 (2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 164159 | Oracle Business Intelligence Publisher (OAS) (2022 年 7 月 CPU) | Nessus | Misc. | 2022/8/17 | 2025/10/1 | critical |
| 169509 | Atlassian Confluence 命令插入弱點 (CONFSERVER-79016) | Nessus | Misc. | 2023/1/4 | 2024/10/23 | critical |
| 179487 | KB5029247: Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 179492 | KB5029250:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 184733 | Rocky Linux 8php:7.3 (RLSA-2019:3736) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
| 190698 | Amazon Linux 2:核心 (ALAS-2024-2453) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
| 190805 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-050) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/16 | high |
| 191092 | RHEL 9:kernel-rt (RHSA-2024:1019) | Nessus | Red Hat Local Security Checks | 2024/2/28 | 2024/11/7 | high |
| 191937 | KB5035853:Windows 11 22H2 / 23H2 版安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191942 | KB5035885:Windows Server 2012 R2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191947 | KB5035857:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 192312 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6704-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
| 192390 | Oracle Linux 7:核心 (ELSA-2024-1249) | Nessus | Oracle Linux Local Security Checks | 2024/3/21 | 2025/9/9 | high |
| 192398 | Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6704-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
| 192411 | Ubuntu 16.04 LTS:Linux 核心 (AWS) 弱點 (USN-6700-2) | Nessus | Ubuntu Local Security Checks | 2024/3/21 | 2024/8/27 | high |
| 192561 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6701-3) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/9/18 | critical |
| 192562 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6716-1) | Nessus | Ubuntu Local Security Checks | 2024/3/25 | 2024/8/27 | high |
| 193125 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2024-12274) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
| 193829 | RHEL 7:rh-php72-php (RHSA-2019:3299) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/6 | critical |
| 193986 | RHEL 7:rh-php71-php (RHSA-2019:3300) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | critical |
| 194173 | RHEL 6 / 7:rh-php70-php (RHSA-2019:3724) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 196904 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2024-12378) | Nessus | Oracle Linux Local Security Checks | 2024/5/13 | 2025/9/9 | high |
| 198296 | RHEL 8:kernel-rt (RHSA-2024:3530) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
| 198297 | RHEL 8:核心 (RHSA-2024:3528) | Nessus | Red Hat Local Security Checks | 2024/6/3 | 2024/11/7 | high |
| 200975 | RHEL 9:kpatch-patch (RHSA-2024:4074) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
| 201106 | Debian dla-3841:linux-config-5.10 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2024/6/28 | high |
| 201303 | Slackware Linux 15.0/最新版 httpd 多個弱點 (SSA:2024-184-01) | Nessus | Slackware Local Security Checks | 2024/7/2 | 2025/5/2 | critical |
| 203694 | Oracle Linux 9:httpd (ELSA-2024-4726) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
| 213099 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Spring Framework 弱點 (USN-7165-1) | Nessus | Ubuntu Local Security Checks | 2024/12/17 | 2024/12/19 | critical |
| 215232 | Apple iOS < 18.3.1 多個弱點 (122174) | Nessus | Mobile Devices | 2025/2/10 | 2025/11/3 | medium |
| 233665 | AlmaLinux 8freetype (ALSA-2025:3421) | Nessus | Alma Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
| 233926 | RHEL 9:freetype (RHSA-2025:3384) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
| 234514 | Amazon Linux 2023:freetype、freetype-demos、freetype-devel (ALAS2023-2025-925) | Nessus | Amazon Linux Local Security Checks | 2025/4/17 | 2025/5/6 | high |
| 237292 | RHEL 8mingw-freetype 和 spice-client-win (RHSA-2025:8195) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/10/9 | high |
| 243062 | RockyLinux 9freetype (RLSA-2025:3407) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 253665 | Nutanix AHV多個弱點 (NXSA-AHV-20230302.103053) | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
| 261484 | Sitecore XP 不安全的還原序列化 (SC2025-005) | Nessus | CGI abuses | 2025/9/5 | 2025/9/6 | critical |
| 50531 | MS10-087:Microsoft Office 中的弱點可能允許遠端程式碼執行 (2423930) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2010/11/9 | 2024/7/24 | high |
| 125066 | KB4499179:Windows 10 1709 版和 Windows Server 1709 版 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2025/3/6 | critical |
| 206023 | Microsoft Office 產品 C2R 的安全性更新 (2024 年 8 月) | Nessus | Windows | 2024/8/21 | 2025/10/22 | high |
| 235608 | Nutanix AOS多個弱點 (NXSA-AOS-7.0.1.5) | Nessus | Misc. | 2025/5/8 | 2025/7/22 | critical |
| 235609 | Nutanix AOS多個弱點 (NXSA-AOS-6.8.1.8) | Nessus | Misc. | 2025/5/8 | 2025/7/22 | medium |
| 36012 | FreeBSD:phpmyadmin -- 產生組態檔案時未充分審查輸出 (06f9174f-190f-11de-b2f0-001c2514716c) | Nessus | FreeBSD Local Security Checks | 2009/3/25 | 2022/12/5 | high |
| 36170 | phpMyAdmin setup.php 儲存動作任意 PHP 程式碼插入 (PMASA-2009-3) | Nessus | CGI abuses | 2009/4/16 | 2022/12/5 | high |
| 90443 | MS16-050:Adobe Flash Player 的安全性更新 (3154132) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2023/4/25 | critical |
| 274581 | Ubuntu 22.04 LTS / 24.04 LTSLinux 核心 (GCP 和 GKE) 弱點 (USN-7864-1) | Nessus | Ubuntu Local Security Checks | 2025/11/10 | 2025/11/10 | high |