| 117828 | CentOS 6:mod_perl (CESA-2018:2737) | Nessus | CentOS Local Security Checks | 2018/10/1 | 2022/2/24 | critical |
| 99290 | KB4018483:Adobe Flash Player 的安全性更新 (2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2019/11/13 | critical |
| 30153 | IBM DB2 < 8.1 Fix Pack 16 多個弱點 | Nessus | Databases | 2008/2/5 | 2022/4/11 | critical |
| 166227 | Debian DLA-3154-1:node-xmldom - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/10/18 | 2025/1/22 | critical |
| 218967 | Linux Distros 未修補弱點:CVE-2015-4602 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 262029 | Linux Distros 未修補的弱點:CVE-2024-43199 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 66036 | Novell iManager < 2.7.6 Patch 1 多個弱點 | Nessus | CGI abuses | 2013/4/19 | 2021/1/19 | critical |
| 76697 | RHEL 7: nss 與 nspr (RHSA-2014:0916) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2025/4/15 | high |
| 79047 | RHEL 4 : nss (RHSA-2014:1165) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 79190 | Debian DSA-3071-1:nss - 安全性更新 | Nessus | Debian Local Security Checks | 2014/11/12 | 2021/1/11 | critical |
| 179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
| 205138 | GLSA-202408-08:json-c:緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | critical |
| 90773 | Apache Struts 2.x < 2.3.28.1 多個弱點 | Nessus | Misc. | 2016/4/28 | 2022/4/11 | critical |
| 233954 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Kamailio 弱點 (USN-7416-1) | Nessus | Ubuntu Local Security Checks | 2025/4/7 | 2025/9/3 | critical |
| 178743 | Debian DSA-5457-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
| 178942 | Apple TV < 16.6 多個弱點 (HT213846) | Nessus | Misc. | 2023/7/27 | 2023/10/23 | high |
| 61143 | Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 82814 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
| 82815 | Scientific Linux 安全性更新:SL6.x、SL7.x i386/srpm/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2015/4/16 | 2021/1/14 | critical |
| 82897 | RHEL 6 / 7:java-1.8.0-oracle (RHSA-2015:0854) | Nessus | Red Hat Local Security Checks | 2015/4/20 | 2019/10/24 | critical |
| 83268 | Amazon Linux AMI : java-1.8.0-openjdk (ALAS-2015-517) | Nessus | Amazon Linux Local Security Checks | 2015/5/7 | 2018/4/18 | critical |
| 89875 | Firefox < 45 多個弱點 | Nessus | Windows | 2016/3/11 | 2019/11/20 | critical |
| 91226 | VMware Player 7.x < 7.1.3 主機權限提升 (VMSA-2016-0005) | Nessus | Windows | 2016/5/18 | 2019/11/19 | critical |
| 101158 | Symantec Messaging Gateway 10.x < 10.6.3-266 多個弱點 (SYM17-004) | Nessus | CGI abuses | 2017/6/30 | 2019/11/12 | critical |
| 108525 | GLSA-201803-10:collectd:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/3/22 | 2024/12/19 | critical |
| 110518 | Cisco Prime Data Center Network Manager 檔案上傳 RCE (cisco-sa-20180502-prime-upload) | Nessus | CISCO | 2018/6/13 | 2024/9/20 | critical |
| 183968 | NextGen Mirth Connect < 4.4.0 RCE (CVE-2023-37679) | Nessus | CGI abuses | 2023/10/27 | 2024/1/31 | critical |
| 184076 | RHEL 9:samba (RHSA-2023:6209) | Nessus | Red Hat Local Security Checks | 2023/10/31 | 2024/11/7 | critical |
| 184412 | Amazon Linux 2023:libnetapi、libnetapi-devel、libsmbclient (ALAS2023-2023-416) | Nessus | Amazon Linux Local Security Checks | 2023/11/4 | 2024/12/11 | critical |
| 186194 | RHEL 8:samba (RHSA-2023: 7467) | Nessus | Red Hat Local Security Checks | 2023/11/22 | 2024/11/7 | critical |
| 189664 | RHEL 8:samba (RHSA-2023: 7464) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | critical |
| 74097 | Debian DSA-2934-1:python-django - 安全性更新 | Nessus | Debian Local Security Checks | 2014/5/20 | 2021/1/11 | critical |
| 74446 | Mandriva Linux 安全性公告:python-django (MDVSA-2014:113) | Nessus | Mandriva Local Security Checks | 2014/6/11 | 2021/1/6 | critical |
| 138438 | Cisco NX-OS 軟體 Cisco Fabric Services 任意程式碼執行 (cisco-sa-20180620-fxnxos-ace) | Nessus | CISCO | 2020/7/14 | 2020/10/19 | critical |
| 177887 | Debian DSA-5443-1:gst-plugins-base1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
| 182639 | Amazon Linux 2:python-pillow (ALAS-2023-2286) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical |
| 14598 | WS_FTP 伺服器多個弱點 (OF、DoS、Cmd Exec) | Nessus | FTP | 2004/9/1 | 2018/8/7 | critical |
| 210305 | RHEL 7:collectd (RHSA-2018:1605) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | critical |
| 158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 100993 | Cisco Prime Data Center Network Manager 10.1.x < 10.2.1 多個弱點 (遠端檢查) | Nessus | CISCO | 2017/6/22 | 2018/9/6 | critical |
| 171851 | Amazon Linux AMI:clamav (ALAS-2023-1694) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | critical |
| 177449 | ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCE | Nessus | Misc. | 2023/6/20 | 2025/8/19 | critical |
| 178520 | Amazon Linux 2:gstreamer-plugins-base (ALAS-2023-2121) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
| 178526 | Amazon Linux 2:gstreamer-plugins-good (ALAS-2023-2122) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/18 | high |
| 194792 | RHEL 9:gstreamer1-plugins-good (RHSA-2024:2303) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/12/18 | high |
| 83247 | Mandriva Linux 安全性公告:directfb (MDVSA-2015:223) | Nessus | Mandriva Local Security Checks | 2015/5/5 | 2021/1/14 | critical |
| 83724 | SUSE SLED12 / SLES12 安全性更新:DirectFB (SUSE-SU-2015:0839-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/6 | critical |
| 69921 | Cisco Unified Computing System 中有多個弱點 (cisco-sa-20130424-ucsmulti) | Nessus | CISCO | 2013/9/17 | 2024/3/8 | critical |
| 218001 | Linux Distros 未修補弱點:CVE-2013-0767 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 254256 | Linux Distros 未修補的弱點:CVE-2016-1503 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |