| 171614 | Debian DSA-5351-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
| 171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
| 215970 | RHEL 9:kernel-rt (RHSA-2025:1254) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
| 216048 | RHEL 8:核心 (RHSA-2025:1266) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216049 | RHEL 9:kernel-rt (RHSA-2025:1269) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216054 | RHEL 9:核心 (RHSA-2025:1268) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216057 | RHEL 9:核心 (RHSA-2025:1270) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216058 | RHEL 8:核心 (RHSA-2025:1267) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216069 | RHEL 8:核心 (RHSA-2025:1291) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216186 | RHEL 6:核心 (RHSA-2025:1347) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
| 216250 | AlmaLinux 9核心 (ALSA-2025:1262) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/13 | high |
| 216469 | RHEL 8:kpatch-patch-4_18_0-305_120_1、kpatch-patch-4_18_0-305_138_1 和 kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 227354 | Linux Distros 未修補的弱點:CVE-2023-23529 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 232067 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7324-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
| 232068 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-7326-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/9/24 | high |
| 164508 | Google Chrome < 105.0.5195.52 多個弱點 | Nessus | Windows | 2022/8/30 | 2023/10/25 | high |
| 164509 | Google Chrome < 105.0.5195.52 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/8/30 | 2023/10/25 | high |
| 164638 | Microsoft Edge (Chromium) < 105.0.1343.25 多個弱點 | Nessus | Windows | 2022/9/2 | 2023/10/13 | high |
| 189338 | Amazon Linux 2023:perl-Spreadsheet-ParseExcel (ALAS2023-2024-491) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 209803 | Fortinet Fortigate MFA 透過變更使用者名稱大小寫繞過 (FG-IR-19-283) | Nessus | Firewalls | 2024/10/27 | 2024/10/28 | critical |
| 244059 | GLSA-202508-05 :Spreadsheet-ParseExcel任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 74656 | openSUSE 安全性更新:acroread (openSUSE-2012-33) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 75423 | openSUSE 安全性更新:acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 75784 | openSUSE 安全性更新:acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 64966 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8476) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
| 74905 | openSUSE 安全性更新:flash-player (openSUSE-SU-2013:0359-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 93317 | Mac OS X 多個弱點 (安全性更新 2016-001 / 2016-005) | Nessus | MacOS X Local Security Checks | 2016/9/2 | 2024/5/28 | high |
| 147222 | KB5000803:Windows 安全性更新 (2021 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 81262 | MS15-009:Internet Explorer 的安全性更新 (3034682) | Nessus | Windows : Microsoft Bulletins | 2015/6/5 | 2022/5/25 | high |
| 158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 63936 | RHEL 3 / 4 : flash-plugin (RHSA-2010:0470) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 88638 | Adobe AIR <= 20.0.0.233 多個弱點 (APSB16-04) | Nessus | Windows | 2016/2/9 | 2023/4/25 | high |
| 95820 | RHEL 6:flash-plugin (RHSA-2016: 2947) | Nessus | Red Hat Local Security Checks | 2016/12/14 | 2023/4/25 | high |
| 247758 | Linux Distros 未修補的弱點:CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
| 208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
| 208658 | Slackware Linux 15.0 / 最新版 mozilla-firefox 弱點 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
| 208714 | Oracle Linux 9:firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
| 208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
| 208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208937 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
| 208994 | RHEL 7:firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208997 | RHEL 8:thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209030 | AlmaLinux 9:firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209032 | AlmaLinux 8:firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 142718 | Google Chrome < 86.0.4240.198 多個弱點 | Nessus | MacOS X Local Security Checks | 2020/11/11 | 2023/4/25 | critical |
| 156570 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9010) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/11/2 | medium |
| 158912 | RHEL 8:kpatch-patch (RHSA-2022: 0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
| 160505 | OracleVM 3.4:kernel-uek (OVMSA-2022-0014) | Nessus | OracleVM Local Security Checks | 2022/5/4 | 2023/4/25 | high |
| 104811 | Palo Alto Networks PAN-OS 8.0.x < 8.0.6 多個弱點 | Nessus | Palo Alto Local Security Checks | 2017/12/15 | 2022/8/19 | critical |