| 60975 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 178253 | RHEL 8:firefox (RHSA-2023: 4072) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/8 | high |
| 178254 | RHEL 8:firefox (RHSA-2023: 4076) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178268 | RHEL 8:thunderbird (RHSA-2023: 4074) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178271 | RHEL 8:firefox (RHSA-2023: 4075) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178307 | AlmaLinux 8:thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
| 178490 | Rocky Linux 9:firefox (RLSA-2023:4071) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
| 89685 | Google Chrome < 49.0.2623.75 多個弱點 | Nessus | Windows | 2016/3/4 | 2022/4/11 | critical |
| 90747 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2016-0695) | Nessus | Oracle Linux Local Security Checks | 2016/4/27 | 2024/10/22 | high |
| 91113 | Oracle Linux 6 / 7 : thunderbird (ELSA-2016-1041) | Nessus | Oracle Linux Local Security Checks | 2016/5/13 | 2024/10/22 | high |
| 64584 | Flash Player <= 10.3.183.51 / 11.5.502.149 多個弱點 (APSB13-05) | Nessus | Windows | 2013/2/13 | 2022/4/11 | critical |
| 64585 | Adobe AIR for Mac 3.x <= 3.5.0.1060 多個弱點 (APSB13-05) | Nessus | MacOS X Local Security Checks | 2013/2/13 | 2019/12/4 | critical |
| 64587 | MS KB2805940:針對 Internet Explorer 10 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2013/2/13 | 2019/12/4 | critical |
| 90401 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-2946-2) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2023/1/12 | critical |
| 90406 | Ubuntu 14.04 LTS:Linux 核心 (Vivid HWE) 弱點 (USN-2949-1) | Nessus | Ubuntu Local Security Checks | 2016/4/7 | 2024/8/27 | critical |
| 53857 | HP Data Protector < A.06.20 多種弱點 | Nessus | Misc. | 2011/5/10 | 2022/4/11 | critical |
| 73391 | GLSA-201404-02 : libproxy:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2014/4/8 | 2021/1/6 | critical |
| 177512 | Debian DLA-3465-1:minidlna - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/22 | 2025/1/22 | critical |
| 104175 | Juniper Junos Space 17.1 < 17.1R1 Patch v1 / 16.1 < 16.1R3 驗證繞過 (JSA10824) | Nessus | Junos Local Security Checks | 2017/10/26 | 2018/7/13 | critical |
| 90678 | Ubuntu 14.04 LTS:MySQL 弱點 (USN-2953-1) | Nessus | Ubuntu Local Security Checks | 2016/4/22 | 2024/8/27 | critical |
| 53543 | RealWin < 2.1.12 多個緩衝區溢位 | Nessus | SCADA | 2011/4/25 | 2025/7/14 | critical |
| 60535 | Scientific Linux 安全性更新:SL3.x、SL4.x、SL5.x i386/x86_64 上的 vnc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60821 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 67796 | Oracle Linux 3 / 4 : seamonkey (ELSA-2009-0257) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 119305 | EMC Avamar ADS / AVE 7.2.x < 7.2.1 Hotfix HOTFIX 300440 / 7.3.x < 7.3.1 Hotfix 300439 / 7.4.x < 7.4.1 Hotfix 300438 / 7.5.0 < 7.5.0 Hotfix 300441 / 7.5.1 < 7.5.1 Hotfix 300442 / 18.1 < 18.1 Hotfix 300443 Multiple Vulnerabilities (DSA-2018-145) | Nessus | Misc. | 2018/11/30 | 2019/11/1 | critical |
| 180324 | Mozilla Thunderbird < 115.2 | Nessus | Windows | 2023/8/31 | 2023/9/26 | high |
| 180515 | Debian DSA-5485-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2023/9/25 | high |
| 180521 | Debian DLA-3553-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
| 52496 | RHEL 4 / 5 : thunderbird (RHSA-2011:0312) | Nessus | Red Hat Local Security Checks | 2011/3/2 | 2021/1/14 | critical |
| 52508 | CentOS 4 : thunderbird (CESA-2011:0312) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
| 52509 | CentOS 4 : seamonkey (CESA-2011:0313) | Nessus | CentOS Local Security Checks | 2011/3/3 | 2021/1/4 | critical |
| 53601 | CentOS 4 / 5 : thunderbird (CESA-2011:0474) | Nessus | CentOS Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
| 55027 | Debian DSA-2239-1:libmojolicious-perl - 數個弱點 | Nessus | Debian Local Security Checks | 2011/6/10 | 2021/1/4 | critical |
| 55458 | Mac OS X:Java for Mac OS X 10.5 Update 10 | Nessus | MacOS X Local Security Checks | 2011/6/29 | 2023/11/27 | critical |
| 55598 | RHEL 4 / 5 / 6 : java-1.6.0-ibm (RHSA-2011:0938) | Nessus | Red Hat Local Security Checks | 2011/7/15 | 2024/4/27 | critical |
| 59505 | IBM WebSphere Application Server 8.0 < Fix Pack 3 多種弱點 | Nessus | Web Servers | 2012/6/14 | 2019/12/4 | critical |
| 183482 | Amazon Linux 2:gstreamer1-plugins-bad-free (ALAS-2023-2298) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/11 | high |
| 183876 | Debian DSA-5533-1:gst-plugins-bad1.0 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/25 | 2025/1/24 | high |
| 217153 | Linux Distros 未修補弱點:CVE-2009-2688 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 168699 | Google Chrome < 108.0.5359.124 多個弱點 | Nessus | Windows | 2022/12/13 | 2023/1/12 | high |
| 168700 | Google Chrome < 108.0.5359.124 多個弱點 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/1/12 | high |
| 168877 | Microsoft Edge (Chromium) < 108.0.1462.54 多個弱點 | Nessus | Windows | 2022/12/16 | 2023/2/10 | high |
| 185606 | Google Chrome < 119.0.6045.159 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/11/14 | 2024/5/3 | high |
| 22309 | SAP DB / MaxDB WebDBM 用戶端資料庫名稱遠端溢位 | Nessus | CGI abuses | 2006/9/6 | 2021/1/19 | critical |
| 166145 | Microsoft Edge (Chromium) < 106.0.1370.47 多個弱點 | Nessus | Windows | 2022/10/14 | 2022/11/11 | high |
| 166468 | Google Chrome < 107.0.5304.62 多個弱點 | Nessus | Windows | 2022/10/25 | 2023/3/21 | high |
| 194244 | RHEL 8:Red Hat OpenStack Platform 16.1 (etcd) (RHSA-2023:3447) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 193974 | RHEL 5:java-1.4.2-ibm-sap (RHSA-2011:1265) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/4/27 | critical |
| 217746 | Linux Distros 未修補弱點:CVE-2012-4153 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 176741 | Mozilla Firefox < 114.0 | Nessus | Windows | 2023/6/6 | 2023/7/7 | critical |