| 69454 | GLSA-201308-03:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/8/23 | 2022/3/29 | critical |
| 69765 | Amazon Linux AMI : java-1.6.0-openjdk (ALAS-2013-207) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/3/29 | critical |
| 75101 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:1288-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 80998 | Flash Player <= 16.0.0.287 不明程式碼執行 (APSA15-01 / APSB15-03) | Nessus | Windows | 2015/1/26 | 2022/4/22 | critical |
| 80999 | Flash Player For Mac <= 16.0.0.287 不明的程式碼執行 (APSA15-01) | Nessus | MacOS X Local Security Checks | 2015/1/26 | 2022/4/22 | critical |
| 81009 | FreeBSD:Adobe Flash Player -- 重大弱點 (37a87ade-a59f-11e4-958e-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2015/1/27 | 2022/4/22 | critical |
| 91162 | Adobe AIR <= 21.0.0.198 多個弱點 (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
| 91204 | openSUSE 安全性更新:flash-player (openSUSE-2016-587) | Nessus | SuSE Local Security Checks | 2016/5/18 | 2022/3/8 | critical |
| 94154 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94155 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94158 | Ubuntu 16.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94230 | RHEL 7:核心 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
| 94248 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 94292 | CentOS 6:核心 (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 94313 | RHEL 6:核心 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94314 | RHEL 6:核心 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94317 | RHEL 7:核心 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94348 | RHEL 6:核心 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |
| 94463 | RHEL 6:核心 (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
| 94929 | OracleVM 3.2:Unbreakable /等 (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
| 97306 | F5 網路 BIG-IP:Linux 權限提升弱點 (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
| 185689 | RHEL 8:nodejs:20 (RHSA-2023:7205) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/3/6 | critical |
| 207236 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
| 207246 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7009-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
| 207384 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/24 | high |
| 249326 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-13780) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 249350 | RHEL 8: webkit2gtk3 (RHSA-2025:13780) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 254430 | RHEL 9:webkit2gtk3 (RHSA-2025:14422) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 254431 | RHEL 8 : webkit2gtk3 (RHSA-2025:14433) | Nessus | Red Hat Local Security Checks | 2025/8/25 | 2025/8/25 | high |
| 274782 | KB5068791:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2025/11/11 | 2025/11/14 | high |
| 265327 | Samsung MagicINFO Server < 21.1052.0 路徑遊走 | Nessus | Windows | 2025/9/17 | 2025/9/17 | medium |
| 265762 | whatsapp Desktop for Mac 2.22.25.2 < 2.25.21.78 不正確的授權 (8 月更新) | Nessus | MacOS X Local Security Checks | 2025/9/24 | 2025/9/24 | medium |
| 270365 | KB5066837Windows 10 LTS 1507 安全性更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/11/18 | critical |
| 270378 | KB5066586:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/11/18 | critical |
| 270386 | KB5066793:Windows 11 22H2 版 / Windows 11 23H2 版安全性更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/11/18 | critical |
| 51731 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 6386) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 56724 | GLSA-201111-02 : Oracle JRE/JDK:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 2011/11/7 | 2022/12/5 | critical |
| 60879 | Scientific Linux 安全性更新:SL3.x、SL4.x i386/x86_64 上的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2025/10/6 | critical |
| 60880 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 xulrunner | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2025/10/6 | critical |
| 63226 | MS12-079:Microsoft Word 中的弱點可能會允許遠端程式碼執行 (2780642) | Nessus | Windows : Microsoft Bulletins | 2012/12/11 | 2022/3/29 | high |
| 64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSA13-02、APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/2/21 | 2022/3/8 | high |
| 64905 | SuSE 11.2 安全性更新:acroread (SAT 修補程式編號 7397) | Nessus | SuSE Local Security Checks | 2013/2/27 | 2022/3/8 | high |
| 65996 | Oracle Java SE 多個弱點 (2013 年 4 月 CPU) (Unix) | Nessus | Misc. | 2013/4/17 | 2022/5/25 | critical |
| 66027 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0751) | Nessus | CentOS Local Security Checks | 2013/4/19 | 2022/5/25 | critical |
| 66200 | Ubuntu 12.10:openjdk-7 弱點 (USN-1806-1) | Nessus | Ubuntu Local Security Checks | 2013/4/24 | 2022/5/25 | critical |
| 68812 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2013-0752) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 74990 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2013:0745-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 84761 | MS15-065:Internet Explorer 的累積安全性更新 (3076321) | Nessus | Windows : Microsoft Bulletins | 2015/7/15 | 2025/5/7 | high |
| 233478 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA Tegra) 弱點 (USN-7389-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
| 233674 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-7386-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |