| 154081 | RHEL 8:httpd:2.4 (RHSA-2021: 3836) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
| 154168 | RHEL 7:httpd (RHSA-2021:3856) | Nessus | Red Hat Local Security Checks | 2021/10/15 | 2024/11/7 | critical |
| 158840 | AlmaLinux 8 : httpd:2.4 (ALSA-2021:3816) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2025/1/13 | critical |
| 59427 | Adobe AIR for Mac 3.x <= 3.2.0.2070 多個弱點 (APSB12-14) | Nessus | MacOS X Local Security Checks | 2012/6/9 | 2022/3/29 | high |
| 100058 | Windows 7 和 Windows Server 2008 R2 的 2017 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
| 100059 | KB4019472:Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 5 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2025/2/18 | critical |
| 58027 | RHEL 5 / 6 : flash-plugin (RHSA-2012:0144) | Nessus | Red Hat Local Security Checks | 2012/2/20 | 2024/4/27 | medium |
| 58129 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 7982) | Nessus | SuSE Local Security Checks | 2012/2/27 | 2022/6/8 | critical |
| 87659 | Adobe Flash Player for Mac <= 20.0.0.235 多個弱點 (APSB16-01) | Nessus | MacOS X Local Security Checks | 2015/12/29 | 2022/5/25 | critical |
| 87715 | openSUSE 安全性更新:flash-player (openSUSE-2015-975) | Nessus | SuSE Local Security Checks | 2016/1/4 | 2022/5/25 | critical |
| 111686 | KB4343892:Windows 10 的 2018 年 8 月安全性更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2022/3/29 | high |
| 111695 | Internet Explorer 的安全性更新 (2018 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2025/3/26 | high |
| 153147 | ManageEngine ADSelfService Plus < build 6114 REST API 驗證繞過 | Nessus | CGI abuses | 2021/9/8 | 2023/12/1 | critical |
| 158256 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5295-2) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
| 158727 | RHEL 8:kpatch-patch (RHSA-2022: 0772) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
| 158735 | RHEL 8:kernel-rt (RHSA-2022: 0771) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/7 | high |
| 158736 | RHEL 8:核心 (RHSA-2022:0777) | Nessus | Red Hat Local Security Checks | 2022/3/9 | 2024/11/8 | high |
| 158761 | Debian DSA-5096-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 159595 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.22 (重要) (RHSA-2022: 1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
| 190886 | ConnectWise ScreenConnect Service < 23.9.8 多個弱點 | Nessus | Windows | 2024/2/22 | 2024/3/19 | critical |
| 73414 | MS14-017:Microsoft Word 和 Office Web Apps 中的弱點可允許遠端程式碼執行 (2949660) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/8 | 2023/11/27 | high |
| 75014 | openSUSE 安全性更新:xulrunner (openSUSE-SU-2013:0929-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 126965 | Debian DLA-1863-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
| 136998 | Oracle WebCenter Sites 多個弱點 (2017 年 4 月 CPU) | Nessus | Windows | 2020/6/1 | 2024/7/26 | critical |
| 66430 | CentOS 5 / 6 : thunderbird (CESA-2013:0821) | Nessus | CentOS Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
| 66461 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
| 159677 | KB5012596: Windows 10 1607 版/Windows Server 2016 安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 159682 | KB5012670: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 177347 | VMWare Aria Operations for Networks 多個弱點 (VMSA-2023-0012) | Nessus | CGI abuses | 2023/6/15 | 2023/9/26 | critical |
| 64787 | Adobe Reader < 11.0.2 / 10.1.6 / 9.5.4 多個弱點 (APSA13-02、APSB13-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/2/21 | 2022/3/8 | high |
| 64905 | SuSE 11.2 安全性更新:acroread (SAT 修補程式編號 7397) | Nessus | SuSE Local Security Checks | 2013/2/27 | 2022/3/8 | high |
| 101268 | Cisco IOS SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2023/9/26 | high |
| 101269 | Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2024/5/3 | high |
| 200501 | Mongo-Express < 0.54.0 RCE (CVE-2019-10758) | Nessus | Misc. | 2024/6/14 | 2025/11/3 | critical |
| 202034 | KB5040456:Windows Server 2012 R2 的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 202037 | KB5040427:Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 122127 | KB4487044:Windows 10 1809 版和 Windows Server 2019 的 2019 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
| 163499 | Eyes of Network API 認證保護不充分 (CVE-2020-8657) | Nessus | Web Servers | 2022/7/27 | 2025/11/3 | critical |
| 176075 | Sophos Web Appliance 預先驗證命令插入 (CVE-2023-1671) | Nessus | CGI abuses | 2023/5/18 | 2025/11/3 | critical |
| 187096 | Jira Server/Data Center 限制遠端檔案讀取 (CVE-2021-26086) | Nessus | Web Servers | 2023/12/19 | 2025/11/3 | medium |
| 190893 | ConnectWise ScreenConnect Service < 23.9.8 驗證繞過 (直接檢查) | Nessus | CGI abuses | 2024/2/22 | 2025/11/3 | critical |
| 233965 | CrushFTP < 11.3.1 驗證繞過 (CVE-2025-31161) (直接檢查) | Nessus | Web Servers | 2025/4/7 | 2025/11/3 | critical |
| 176036 | PaperCut MF 驗證繞過 (CVE-2023-27350) | Nessus | CGI abuses | 2023/5/18 | 2025/11/3 | critical |
| 182690 | TeamCity 伺服器驗證繞過 (CVE-2023-42793) | Nessus | Web Servers | 2023/10/6 | 2025/11/3 | critical |
| 153889 | VMware vCenter Server 任意檔案上傳 (VMSA-2021-0020) | Nessus | Misc. | 2021/10/6 | 2025/11/3 | critical |
| 149979 | Cisco HyperFlex HX 命令插入直接檢查 (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/26 | 2025/11/3 | critical |
| 152139 | OpenAM RCE (CVE-2021-35464) | Nessus | CGI abuses | 2021/7/29 | 2025/11/3 | critical |
| 77745 | Apple iOS < 8 多個弱點 | Nessus | Mobile Devices | 2014/9/18 | 2025/11/3 | high |
| 186508 | Apple iOS < 17.1.2 多個弱點 (HT214031) | Nessus | Mobile Devices | 2023/12/1 | 2025/11/3 | high |
| 176238 | Zyxel 命令插入 (CVE-2023-28771) (直接檢查) | Nessus | Firewalls | 2023/5/23 | 2025/11/3 | critical |