| 179738 | Debian DSA-5476-1:gst-plugins-ugly1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/5/1 | high |
| 260919 | Linux Distros 未修補的弱點:CVE-2011-3092 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 61740 | FreeBSD:Java 1.7 -- 安全性管理員繞過 (16846d1e-f1de-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2022/3/8 | critical |
| 64841 | Oracle Java SE 7 < Update 7 多個弱點 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 65112 | Ubuntu 6.06 LTS:mozilla-thunderbird 弱點 (USN-701-2) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2021/1/19 | critical |
| 38826 | Solaris 10 (x86)︰ 140109-03 | Nessus | Solaris Local Security Checks | 2009/5/19 | 2022/1/26 | critical |
| 89691 | IBM Tivoli Storage Manager FastBack 5.5.x 多個弱點 | Nessus | General | 2016/3/4 | 2019/11/20 | critical |
| 31349 | activePDF Server < 3.8.6 封包處理遠端溢位弱點 | Nessus | Windows | 2008/3/5 | 2018/11/15 | critical |
| 134564 | IBM Spectrum Protect 伺服器和儲存代理程式 RCE | Nessus | General | 2020/3/13 | 2022/7/6 | critical |
| 97469 | Cisco Identify Services Engine (ISE) 管理入口網站未經授權存取 | Nessus | CISCO | 2017/3/1 | 2018/7/6 | critical |
| 92639 | Debian DLA-576-1:libdbd-mysql-perl 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/1 | 2021/1/11 | critical |
| 92733 | Fedora 24:perl-DBD-MySQL (2016-4274c906e7) | Nessus | Fedora Local Security Checks | 2016/8/5 | 2021/1/11 | critical |
| 92883 | Fedora 23:perl-DBD-MySQL (2016-bb0b94f8db) | Nessus | Fedora Local Security Checks | 2016/8/12 | 2021/1/11 | critical |
| 97378 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/2/24 | 2021/1/14 | critical |
| 97389 | CentOS 6:核心 (CESA-2017:0307) | Nessus | CentOS Local Security Checks | 2017/2/27 | 2021/1/4 | critical |
| 163248 | Debian DSA-5183-1:wpewebkit - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/15 | 2025/1/24 | high |
| 163270 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5522-1) | Nessus | Ubuntu Local Security Checks | 2022/7/18 | 2024/8/27 | high |
| 172375 | Cisco IP 電話 < 11.3.7SR1 多個弱點 (cisco-sa-ip-phone-cmd-inj-KMFynVcP) | Nessus | CISCO | 2023/3/9 | 2023/5/25 | critical |
| 73923 | CentOS 6 : 核心 (CESA-2014:0475) | Nessus | CentOS Local Security Checks | 2014/5/9 | 2021/1/4 | critical |
| 73937 | RHEL 6:核心 (RHSA-2014:0475) | Nessus | Red Hat Local Security Checks | 2014/5/9 | 2021/1/14 | critical |
| 73938 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2014/5/9 | 2021/1/14 | critical |
| 79024 | RHEL 6:核心 (RHSA-2014:0593) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 79028 | RHEL 6:核心 (RHSA-2014:0634) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 110399 | Cisco Secure Access Control (cisco-sa-20180502-acs1) | Nessus | CISCO | 2018/6/7 | 2024/9/24 | critical |
| 77094 | Fedora 20:trafficserver-4.2.1.1-0.fc20 (2014-8790) | Nessus | Fedora Local Security Checks | 2014/8/9 | 2021/1/11 | critical |
| 88458 | Firefox ESR < 38.6 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical |
| 194769 | RHEL 9:gstreamer1-plugins-base (RHSA-2024:2302) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | high |
| 195043 | Oracle Linux 9:gstreamer1-plugins-base (ELSA-2024-2302) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | high |
| 196988 | Rocky Linux 9:gstreamer1-plugins-base (RLSA-2024:2302) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/18 | high |
| 217546 | Linux Distros 未修補弱點:CVE-2011-3549 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
| 235580 | RockyLinux 8:gstreamer1-plugins-base (RLSA-2024:3088) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 164345 | Mozilla Firefox ESR < 91.13 | Nessus | Windows | 2022/8/23 | 2023/1/2 | high |
| 164363 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-235-03) | Nessus | Slackware Local Security Checks | 2022/8/23 | 2023/1/2 | high |
| 164417 | Debian DLA-3080-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/25 | 2025/1/22 | high |
| 91770 | Debian DLA-519-1:icedove 安全性更新 | Nessus | Debian Local Security Checks | 2016/6/23 | 2021/1/11 | high |
| 85679 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2015-1693) | Nessus | Oracle Linux Local Security Checks | 2015/8/28 | 2024/10/22 | high |
| 85686 | Firefox ESR < 38.2.1 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/28 | 2019/11/22 | critical |
| 86498 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1693) | Nessus | CentOS Local Security Checks | 2015/10/22 | 2021/1/4 | critical |
| 17720 | Samba SWAT 3.0.2 - 3.0.4 HTTP 基本驗證 base64 緩衝區溢位 | Nessus | Misc. | 2011/11/18 | 2022/4/11 | critical |
| 178148 | Fortinet Fortigate Proxy 模式結合深度檢查 - 堆疊型緩衝區溢位 (FG-IR-23-183) | Nessus | Firewalls | 2023/7/11 | 2024/10/29 | critical |
| 124022 | Adobe InDesign < 13.1.1 / 14.x < 14.0.2 任意程式碼執行弱點 (APSB19-23) | Nessus | Windows | 2019/4/12 | 2024/10/21 | critical |
| 201179 | GLSA-202407-03:Liferea:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/7/1 | 2024/7/1 | critical |
| 99030 | HPE Intelligent Management Center 7.2 E0403P06 Multiple Vulnerabilities | Nessus | Misc. | 2017/3/28 | 2022/4/11 | critical |
| 78327 | Amazon Linux AMI:nspr (ALAS-2014-384) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2018/4/18 | critical |
| 214826 | GitLab 10.6 <16.9.7/16.10 < 16.10.5/16.11 < 16.11.2 (CVE-2024-1211) | Nessus | CGI abuses | 2025/1/30 | 2025/8/6 | high |
| 217357 | Linux Distros 未修補弱點:CVE-2011-0084 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | high |
| 106610 | ClamAV < 0.99.3 Multiple libclamav DoS | Nessus | Misc. | 2018/2/6 | 2018/7/6 | critical |
| 177398 | HP LaserJet 印表機 RCE (HPSBPI03849) | Nessus | Misc. | 2023/6/16 | 2025/3/19 | critical |
| 178852 | Microsoft SQL Server OLE DB Driver 的安全性更新 (2023 年 6 月) | Nessus | Windows | 2023/7/26 | 2025/8/15 | high |
| 180007 | Microsoft SQL Server ODBC 驅動程式的安全性更新 (2023 年 8 月) | Nessus | Misc. | 2023/8/21 | 2023/11/9 | high |