| 147650 | Cisco SD-WAN vManage 命令插入 (cisco-sa-20200122-sdwan-cmd-inject) | Nessus | CISCO | 2021/3/11 | 2021/3/12 | high |
| 150999 | Microsoft Edge (Chromium) < 91.0.864.59 多個弱點 | Nessus | Windows | 2021/6/25 | 2023/12/12 | medium |
| 152076 | RHEL 8:thunderbird (RHSA-2021: 2883) | Nessus | Red Hat Local Security Checks | 2021/7/26 | 2024/11/7 | high |
| 153555 | Cisco SD-WAN vManage Cypher Query 語言插入 (cisco-sa-sd-wan-jOsuRJCc) | Nessus | CISCO | 2021/9/22 | 2021/10/8 | medium |
| 153879 | Mozilla Firefox ESR < 91.2 | Nessus | MacOS X Local Security Checks | 2021/10/5 | 2022/5/9 | critical |
| 154156 | CentOS 8:firefox (CESA-2021: 3755) | Nessus | CentOS Local Security Checks | 2021/10/14 | 2022/5/9 | critical |
| 154202 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2021:3791) | Nessus | Scientific Linux Local Security Checks | 2021/10/18 | 2022/5/9 | critical |
| 154341 | Oracle Linux 7:firefox (ELSA-2021-3791) | Nessus | Oracle Linux Local Security Checks | 2021/10/22 | 2024/10/22 | critical |
| 154514 | Debian DLA-2794-1:php7.0 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/27 | 2023/11/27 | high |
| 154598 | NewStart CGSL CORE 5.05 / MAIN 5.05:glib2 弱點 (NS-SA-2021-0157) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2021/10/28 | critical |
| 156768 | Debian DSA-5047-1:prosody - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/16 | 2025/1/24 | high |
| 157509 | AlmaLinux 8opensc (ALSA-2020:4483) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | medium |
| 157839 | Rocky Linux 8thunderbird (RLSA-2021:3838) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
| 157892 | Wireshark 3.4.x < 3.4.12 一個弱點 (macOS) | Nessus | MacOS X Local Security Checks | 2022/2/11 | 2023/11/9 | critical |
| 157893 | Wireshark 3.4.x < 3.4.12 弱點 | Nessus | Windows | 2022/2/11 | 2023/11/9 | critical |
| 160887 | Debian DSA-5133-1:qemu - 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/10 | 2025/1/24 | high |
| 161295 | Oracle Linux 8:php:7.4 (ELSA-2022-1935) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | high |
| 163928 | Oracle Linux 8:virt:kvm_utils (ELSA-2022-9700) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/11/1 | high |
| 163977 | GLSA-202208-12:mdbtools:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/10 | 2023/10/16 | high |
| 82221 | Debian DLA-76-1:kde4libs 安全性更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 83925 | Fedora 22 : torque-4.2.10-3.fc22 (2015-8544) | Nessus | Fedora Local Security Checks | 2015/6/2 | 2021/1/11 | medium |
| 83926 | Fedora 21 : torque-4.2.10-3.fc21 (2015-8571) | Nessus | Fedora Local Security Checks | 2015/6/2 | 2021/1/11 | medium |
| 84205 | Solaris 10 (sparc) : 151934-02 | Nessus | Solaris Local Security Checks | 2015/6/16 | 2021/1/14 | medium |
| 84459 | Fedora 22:chicken-4.9.0.1-4.fc22 (2015-10333) | Nessus | Fedora Local Security Checks | 2015/6/30 | 2021/1/11 | high |
| 84778 | Fedora 22 : springframework-3.2.14-1.fc22 (2015-11165) | Nessus | Fedora Local Security Checks | 2015/7/16 | 2021/1/11 | medium |
| 84807 | Oracle Solaris 重要修補程式更新:ldoms (SRU11_2_11_5_0) | Nessus | Solaris Local Security Checks | 2015/7/16 | 2021/1/14 | medium |
| 84928 | Amazon Linux AMI : openssh (ALAS-2015-568) | Nessus | Amazon Linux Local Security Checks | 2015/7/23 | 2018/4/18 | medium |
| 84999 | openSUSE 安全性更新:ansible (openSUSE-2015-508) | Nessus | SuSE Local Security Checks | 2015/7/27 | 2021/1/19 | medium |
| 85030 | CentOS 7:qemu-kvm (CESA-2015:1507) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
| 85242 | Citrix XenServer QEMU IDE 緩衝區溢位程式碼執行 | Nessus | Misc. | 2015/8/5 | 2019/11/22 | high |
| 85469 | Fedora 23 : nagios-plugins-2.0.3-1.fc23 (2015-12853) | Nessus | Fedora Local Security Checks | 2015/8/18 | 2021/1/11 | low |
| 85930 | AIX OpenSSH 弱點:openssh_advisory5.asc | Nessus | AIX Local Security Checks | 2015/9/14 | 2023/4/21 | medium |
| 87689 | FreeBSD:qemu -- VNC 中的緩衝區溢位弱點 (2b3b4c27-b0c7-11e5-8d13-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2016/1/4 | 2021/1/4 | high |
| 87744 | FreeBSD:kea -- 處理格式錯誤的封包時發生未預期的終止 (59e7eb28-b309-11e5-af83-80ee73b5dcf5) | Nessus | FreeBSD Local Security Checks | 2016/1/6 | 2021/1/4 | medium |
| 87928 | VMware Workstation 11.x < 11.1.2 共用資料夾 (HGFS) 來賓權限提升 (VMSA-2016-0001) | Nessus | Windows | 2016/1/14 | 2024/3/27 | medium |
| 88533 | openSUSE 安全性更新:php5 (openSUSE-2016-100) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
| 88853 | FreeBSD:chromium -- 同源繞過 (368993bb-d685-11e5-8858-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2016/2/19 | 2021/1/4 | critical |
| 88890 | RHEL 6:chromium-browser (RHSA-2016:0286) | Nessus | Red Hat Local Security Checks | 2016/2/23 | 2020/5/29 | critical |
| 88918 | openSUSE 安全性更新:Chromium (openSUSE-2016-239) | Nessus | SuSE Local Security Checks | 2016/2/24 | 2021/1/19 | critical |
| 88929 | Ubuntu 14.04 LTS:Oxide 弱點 (USN-2905-1) | Nessus | Ubuntu Local Security Checks | 2016/2/24 | 2024/8/27 | critical |
| 90410 | Debian DSA-3545-1:cgit - 安全性更新 | Nessus | Debian Local Security Checks | 2016/4/8 | 2021/1/11 | critical |
| 91019 | CentOS 7:qemu-kvm (CESA-2016:0724) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2021/1/4 | high |
| 91602 | MS16-074:Microsoft Graphics Component 的安全性更新 (3164036) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | high |
| 92763 | Debian DLA-579-1:openjdk-7 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/8 | 2021/1/11 | critical |
| 92954 | Debian DSA-3641-1:openjdk-7 - 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/15 | 2021/1/11 | critical |
| 93129 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:1776) | Nessus | CentOS Local Security Checks | 2016/8/29 | 2021/1/4 | critical |
| 56390 | Ubuntu 10.10 / 11.04:cifs-utils 弱點 (USN-1226-2) | Nessus | Ubuntu Local Security Checks | 2011/10/5 | 2019/9/19 | low |
| 60662 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 fetchmail | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 65880 | MS13-033:Windows 用戶端/伺服器執行時間子系統中的弱點可能導致權限提升 (2820917) | Nessus | Windows : Microsoft Bulletins | 2013/4/10 | 2018/11/15 | high |
| 70676 | GLSA-201310-20:acpid2:權限提升 | Nessus | Gentoo Local Security Checks | 2013/10/29 | 2021/1/6 | medium |