| 274581 | Ubuntu 22.04 LTS / 24.04 LTSLinux 核心 (GCP 和 GKE) 弱點 (USN-7864-1) | Nessus | Ubuntu Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 44975 | openSUSE 安全性更新:acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
| 51697 | SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 6879) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
| 56560 | RHEL 5 / 6:java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
| 56809 | Mandriva Linux 安全性公告:java-1.6.0-openjdk (MDVSA-2011:170) | Nessus | Mandriva Local Security Checks | 2011/11/14 | 2022/12/5 | critical |
| 57499 | Debian DSA-2358-1 : openjdk-6 - 多個弱點 (BEAST) | Nessus | Debian Local Security Checks | 2012/1/12 | 2022/12/5 | critical |
| 57595 | RHEL 6: java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
| 63402 | GLSA-201301-01:Mozilla 產品:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 2013/1/8 | 2025/10/6 | critical |
| 63886 | RHEL 5 : flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 64454 | Oracle Java SE 多種弱點 (2013 年 2 月 CPU) | Nessus | Windows | 2013/2/4 | 2024/12/19 | critical |
| 64846 | Oracle Java SE 多個弱點 (2011 年 10 月 CPU) (BEAST) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
| 66107 | Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2022/12/5 | critical |
| 66505 | SuSE 11.2 安全性更新:Acrobat Reader (SAT 修補程式編號 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
| 66506 | SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 8571) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
| 66928 | Mac OS X : Java for OS X 2013-004 | Nessus | MacOS X Local Security Checks | 2013/6/19 | 2023/11/27 | critical |
| 66932 | Oracle Java SE 多種弱點 (2013 年 6 月 CPU) | Nessus | Windows | 2013/6/19 | 2024/12/19 | critical |
| 67012 | Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2013:183) | Nessus | Mandriva Local Security Checks | 2013/6/28 | 2022/3/29 | critical |
| 67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
| 68900 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 68922 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
| 69071 | SuSE 11.3 安全性更新:java-1_7_0-openjdk (SAT 修補程式編號 8090) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
| 69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
| 69762 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
| 69889 | GLSA-201309-06:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
| 70743 | IBM Domino 8.5.x < 8.5.3 FP5 多個弱點 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
| 74033 | SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9233 / 9236 / 9237) | Nessus | SuSE Local Security Checks | 2014/5/16 | 2023/5/14 | high |
| 75539 | openSUSE 安全性更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 75874 | openSUSE 安全性更新:java-1_6_0-sun (java-1_6_0-sun-5320) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 76510 | LibreOffice 4.2.x < 4.2.3 OpenSSL 多個弱點 (Heartbleed) | Nessus | Windows | 2014/7/15 | 2023/4/25 | high |
| 78282 | Amazon Linux AMI : kernel (ALAS-2014-339) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | medium |
| 79020 | RHEL 6:核心 (RHSA-2014:0512) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/5/14 | medium |
| 83595 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2022/3/29 | critical |
| 87671 | MS KB3132372:針對 Internet Explorer 和 Microsoft Edge 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2015/12/30 | 2022/5/25 | critical |
| 87723 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:2401-1) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
| 246444 | Linux Distros 未修補的弱點:CVE-2013-2596 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 176211 | NoviSurvey 不安全還原序列化弱點 (CVE-2023-29492) | Nessus | CGI abuses | 2023/5/22 | 2023/5/23 | critical |
| 147754 | Google Chrome < 89.0.4389.90 多個弱點 | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
| 153709 | macOS 10.15.x < Catalina 安全性更新 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
| 212184 | GLSA-202412-02:Cacti:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/10 | critical |
| 176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
| 178718 | Netwrix Auditor < 10.5 不安全的物件還原序列化 | Nessus | Windows | 2023/7/21 | 2023/7/22 | critical |
| 195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
| 173869 | RHEL 8:kernel (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
| 202229 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
| 205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
| 103671 | Cisco IOS 軟體整合式服務路由器第 2 代拒絕服務 (cisco-sa-20170927-rbip-dos) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
| 151459 | Cisco Small Business 路由器 RV016、RV042、RV042G 和 RV082 任意命令執行 (cisco-sa-20191106-sbrv-cmd-x) | Nessus | CISCO | 2021/7/8 | 2022/6/8 | high |
| 103670 | Cisco IOS 軟體 PROFINET 拒絕服務 (cisco-sa-20170927-profinet) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
| 179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
| 178743 | Debian DSA-5457-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |