| 101269 | Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2024/5/3 | high |
| 111686 | KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
| 111695 | Internet Explorer 的安全性更新 (2018 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2025/3/26 | high |
| 121012 | KB4480961:Windows 10 1607 版與 Windows Server 2016 的 2019 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2022/5/24 | high |
| 134368 | KB4538461:Windows 10 1809 版與 Windows Server 2019 的 2020 年 3 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
| 146337 | KB4601345:Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 146345 | KB4601319:Windows 10 版本 2004 的 2021 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 163945 | KB5016629:Windows 11 安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
| 163947 | KB5016683: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
| 169779 | KB5022289:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 169880 | Adobe Reader < 20.005.30436 / 22.003.20310 多個弱點 (APSB23-01) | Nessus | Windows | 2023/1/11 | 2024/11/20 | high |
| 175348 | KB5026382:Windows 10 LTS 1507 安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 弱點 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/10/22 | medium |
| 212383 | Oracle Siebel CRM (2017 年 4 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 217271 | Linux Distros 未修補弱點:CVE-2010-3765 | Nessus | Misc. | 2025/3/3 | 2025/10/6 | critical |
| 232621 | KB5053603:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 241076 | GLSA-202507-01 sudo權限提升 | Nessus | Gentoo Local Security Checks | 2025/7/1 | 2025/9/30 | high |
| 135401 | Google Chrome < 81.0.4044.92 多個弱點 | Nessus | Windows | 2020/4/10 | 2025/11/24 | high |
| 151672 | Google Chrome < 91.0.4472.164 多個弱點 | Nessus | Windows | 2021/7/15 | 2025/11/24 | high |
| 141641 | Oracle Primavera Unifier (2020 年 10 月 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
| 197860 | Google Chrome < 125.0.6422.112 弱點 | Nessus | MacOS X Local Security Checks | 2024/5/23 | 2025/11/25 | critical |
| 233478 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA Tegra) 弱點 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
| 234106 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-7428-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
| 200343 | KB5039211:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 214579 | CentOS 9:kernel-5.14.0-554.el9 | Nessus | CentOS Local Security Checks | 2025/1/24 | 2025/4/9 | high |
| 232659 | AlmaLinux 8核心 (ALSA-2025:2473) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
| 232769 | RHEL 8:kernel (RHSA-2025:2525) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 232770 | RHEL 7:kernel (RHSA-2025:2501) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232778 | RHEL 7:kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232792 | RHEL 9:kernel (RHSA-2025:2488) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232814 | RHEL 8:kernel (RHSA-2025:2489) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232819 | RHEL 7:kernel (RHSA-2025:2514) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 233674 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
| 234050 | KB5055518 : Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234624 | Oracle Java SE 多個弱點 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/18 | 2025/8/12 | critical |
| 237430 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-7540-1) | Nessus | Ubuntu Local Security Checks | 2025/5/28 | 2025/9/24 | critical |
| 243100 | RockyLinux 8:kernel (RLSA-2025:2473) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
| 275726 | Microsoft Edge (Chromium) < 142.0.3595.90 多個弱點 | Nessus | Windows | 2025/11/18 | 2025/11/19 | high |
| 184181 | Amazon Linux 2 : ecs-service-connect-agent (ALASECS-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/11/1 | 2024/12/17 | critical |
| 194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
| 205288 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Oracle) 弱點 (USN-6953-1) | Nessus | Ubuntu Local Security Checks | 2024/8/9 | 2025/9/24 | high |
| 205419 | Oracle Linux 8:Unbreakable Enterprise kernel-container (ELSA-2024-12584) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
| 205709 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-047) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/9/25 | high |
| 206041 | Ubuntu 20.04 LTS : Linux 核心 (BlueField) 弱點 (USN-6951-4) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 206121 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2025/9/24 | high |
| 234037 | KB5055570 : Windows Server 2008 R2 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234046 | KB5055519 : Windows 10 1809 版/Windows Server 2019 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234780 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7451-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 234781 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-7450-1) | Nessus | Ubuntu Local Security Checks | 2025/4/23 | 2025/9/24 | high |
| 237814 | RHEL 10:tomcat (RHSA-2025:7497) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |