| 75419 | openSUSE 安全性更新:acroread (openSUSE-SU-2010:0706-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | high |
| 81209 | MS KB3021953:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
| 59439 | FreeBSD : linux-flashplugin -- 多個弱點 (38195f00-b215-11e1-8132-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/6/11 | 2022/3/29 | high |
| 74647 | openSUSE 安全性更新:flash-player (openSUSE-SU-2012:0723-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 179336 | Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
| 176630 | TererraMaster TOS < 4.2.30 命令插入 (CVE-2022-24990) | Nessus | CGI abuses | 2023/6/2 | 2023/6/14 | high |
| 197921 | Ivanti Endpoint Manager - 2024 年 5 月安全性更新 | Nessus | Windows | 2024/5/25 | 2025/10/22 | high |
| 214343 | Ivanti Endpoint Manager 2022 SU6 - 2025 年 1 月安全性更新 | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
| 112289 | Cisco Unified Communication Manager Apache Struts RCE (CSCvm14042) | Nessus | CISCO | 2018/9/5 | 2022/4/11 | high |
| 123008 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 多個弱點 | Nessus | CGI abuses | 2019/3/22 | 2025/5/14 | critical |
| 73761 | Apache Archiva 1.2.x <= 1.2.2 / 1.3.x <= 1.3.6 多個弱點 | Nessus | CGI abuses | 2014/4/29 | 2023/4/25 | high |
| 143600 | ManageEngine ServiceDesk Plus < 10.0 版本 10012 任意檔案上傳 | Nessus | CGI abuses | 2020/12/9 | 2025/10/9 | medium |
| 154614 | NewStart CGSL CORE 5.05 / MAIN 5.05:webkitgtk4 多個弱點 (NS-SA-2021-0166) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2022/5/25 | critical |
| 101397 | DNN (DotNetNuke) 5.2.0 < 9.1.1 多個弱點 | Nessus | CGI abuses | 2017/7/12 | 2025/5/14 | high |
| 112064 | Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端) | Nessus | CGI abuses | 2018/8/23 | 2025/7/15 | high |
| 157377 | Nagios XI 5.7.5 命令插入 | Nessus | CGI abuses | 2022/2/4 | 2024/6/5 | high |
| 210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2025/10/22 | critical |
| 51562 | RHEL 4 / 5 : exim (RHSA-2011:0153) | Nessus | Red Hat Local Security Checks | 2011/1/18 | 2024/11/4 | high |
| 91611 | MS16-070:適用於 Microsoft Office 的安全性更新 (3163610) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2023/4/25 | high |
| 128280 | Webmin < 1.930 遠端程式碼執行弱點 | Nessus | Misc. | 2019/8/28 | 2023/4/25 | critical |
| 68981 | Apache Struts 2 'action:' 參數任意遠端命令執行 | Nessus | CGI abuses | 2013/7/19 | 2025/7/15 | critical |
| 160531 | Grandstream Networks UCM6200 系列 SQLi (Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 149222 | GLSA-202104-03:WebkitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2021/5/3 | 2022/5/6 | critical |
| 99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
| 132583 | Apache Solr < 8.4.0 遠端程式碼執行 | Nessus | CGI abuses | 2020/1/2 | 2023/4/25 | high |
| 146949 | Google Chrome < 89.0.4389.72 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/3/2 | 2023/4/25 | high |
| 164648 | Debian DSA-5223-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/2 | 2025/1/24 | high |
| 165535 | GLSA-202209-23:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
| 241293 | Dante Discovery 1.2.1 | Nessus | Windows | 2025/7/3 | 2025/7/3 | high |
| 95667 | Debian DSA-3731-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2016/12/12 | 2022/6/8 | critical |
| 194092 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0271) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
| 201017 | Ubuntu 14.04 LTS:Salt 弱點 (USN-6849-1) | Nessus | Ubuntu Local Security Checks | 2024/6/26 | 2024/8/27 | critical |
| 220172 | Linux Distros 未修補弱點:CVE-2017-12617 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 248775 | Linux Distros 未修補的弱點:CVE-2021-22600 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 242174 | Cisco Identity Services Engine 多個弱點 (cisco-sa-ise-unauth-rce-ZAd2GnJ6) | Nessus | CISCO | 2025/7/16 | 2025/8/27 | critical |
| 55120 | MS11-040:Threat Management Gateway 防火牆用戶端中的弱點可允許遠端程式碼執行 (2520426) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2023/4/25 | critical |
| 166555 | WinVerifyTrust 簽章驗證 CVE-2013-3900 緩解措施 (EnableCertPaddingCheck) | Nessus | Windows : Microsoft Bulletins | 2022/10/26 | 2025/10/22 | high |
| 108434 | GLSA-201803-08:Adobe Flash Player:多個弱點 (Underminer) | Nessus | Gentoo Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
| 159691 | RHEL 7:核心 (RHSA-2022:1324) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | high |
| 178703 | Adobe ColdFusion < 2018.x < 2018u19 / 2021.x < 2021u9 / 2023.x < 2023u3 多個弱點 (APSB23-47) | Nessus | Windows | 2023/7/21 | 2023/11/16 | critical |
| 151188 | ArubaOS-Switch Ripple20 多個弱點 (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
| 197007 | KB5037781:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/8/28 | high |
| 202035 | Microsoft SharePoint Server 2016 的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
| 206672 | Cisco Smart Licensing Utility (CSLU) 2.x < 2.3.0 多個弱點 (cisco-sa-cslu-7gHMzWmw) | Nessus | Windows | 2024/9/5 | 2025/3/31 | critical |
| 210865 | KB5046639:Windows Server 2008 安全性更新 (2024 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2024/11/12 | 2025/1/23 | high |
| 158159 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5294-1) | Nessus | Ubuntu Local Security Checks | 2022/2/18 | 2024/8/28 | high |
| 158249 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5298-1) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
| 158253 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5294-2) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/27 | high |
| 158330 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:0620) | Nessus | Scientific Linux Local Security Checks | 2022/2/24 | 2023/12/13 | high |
| 158438 | CentOS 7:核心 (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | 2022/2/25 | 2024/10/9 | high |