| 170699 | Oracle Linux 9:thunderbird (ELSA-2023-0476) | Nessus | Oracle Linux Local Security Checks | 2023/1/27 | 2024/10/22 | high |
| 170851 | CentOS 7 : firefox (RHSA-2023:0296) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2024/10/9 | high |
| 181926 | TeamCity Server < 2023.05.4 多個弱點 | Nessus | Web Servers | 2023/9/27 | 2024/10/25 | critical |
| 74012 | Adobe Reader < 10.1.10 / 11.0.07 多個弱點 (APSB14-15) | Nessus | Windows | 2014/5/14 | 2018/6/27 | critical |
| 241709 | ZKTeco BiTime < 9.0.1 (20240617.19506) 多個弱點 | Nessus | CGI abuses | 2025/7/10 | 2025/7/11 | critical |
| 151424 | 可能遭受 Kaseya VSA 勒索軟體攻擊 | Nessus | Windows | 2021/7/6 | 2025/10/7 | critical |
| 59376 | WellinTech KingView 6.53 < 2011-11-20 HistoryServer.exe nettransdll.dll 模組 Op-code 3 封包剖析遠端溢位 | Nessus | SCADA | 2012/6/5 | 2025/10/7 | critical |
| 209877 | Debian dla-3939:python-git-doc - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/29 | 2024/10/29 | critical |
| 81819 | Flash Player <= 16.0.0.305 多個弱點 (APSB15-05) | Nessus | Windows | 2015/3/13 | 2022/4/11 | critical |
| 200768 | Debian dla-3838:composer - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/20 | 2024/8/7 | high |
| 266590 | RockyLinux 9:thunderbird (RLSA-2025:10196) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 64133 | SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 6951) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 190554 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的多個弱點 (QSA-23-33) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
| 141207 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5866) | Nessus | Oracle Linux Local Security Checks | 2020/10/6 | 2024/10/22 | critical |
| 163024 | Debian DSA-5180-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
| 171441 | KB5022840:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 171452 | KB5022845: Windows 11 安全性更新 ( 2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 57797 | Mac OS X 10.7.x < 10.7.3 多個弱點 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/2/2 | 2024/5/28 | critical |
| 186618 | RHEL 8 : squid:4 (RHSA-2023:7668) | Nessus | Red Hat Local Security Checks | 2023/12/6 | 2025/8/27 | critical |
| 101924 | GLSA-201707-15:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/7/24 | 2021/1/11 | critical |
| 209479 | Adobe Acrobat < 11.0.17 / 15.006.30198 / 15.017.20050 多個弱點 (APSB16-26) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
| 186299 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6516-1) | Nessus | Ubuntu Local Security Checks | 2023/11/27 | 2024/8/27 | critical |
| 190404 | RHEL 8 : squid:4 (RHSA-2024:0771) | Nessus | Red Hat Local Security Checks | 2024/2/12 | 2025/8/27 | critical |
| 191429 | Siemens SINEC NMS < V2.0 SP1 多個弱點 | Nessus | Windows | 2024/2/29 | 2024/10/7 | critical |
| 172591 | Mozilla Thunderbird < 102.9 | Nessus | Windows | 2023/3/15 | 2023/8/30 | high |
| 172657 | Debian DSA-5375-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2023/8/30 | high |
| 173035 | Oracle Linux 8:firefox (ELSA-2023-1336) | Nessus | Oracle Linux Local Security Checks | 2023/3/20 | 2024/10/22 | high |
| 173041 | RHEL 8:firefox (RHSA-2023: 1336) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
| 173054 | AlmaLinux 8:firefox (ALSA-2023:1336) | Nessus | Alma Linux Local Security Checks | 2023/3/21 | 2023/6/12 | high |
| 173264 | Oracle Linux 9:thunderbird (ELSA-2023-1407) | Nessus | Oracle Linux Local Security Checks | 2023/3/22 | 2024/10/22 | high |
| 173320 | RHEL 8:thunderbird (RHSA-2023: 1442) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173350 | AlmaLinux 8:thunderbird (ALSA-2023:1403) | Nessus | Alma Linux Local Security Checks | 2023/3/23 | 2023/6/12 | high |
| 173435 | RHEL 8:firefox (RHSA-2023: 1479) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
| 173482 | Rocky Linux 9:thunderbird (RLSA-2023:1407) | Nessus | Rocky Linux Local Security Checks | 2023/3/28 | 2023/11/6 | high |
| 181894 | CentOS 8:nodejs: 18 (CESA-2023: 5362) | Nessus | CentOS Local Security Checks | 2023/9/26 | 2024/2/8 | critical |
| 182796 | Oracle Linux 9:nodejs (ELSA-2023-5532) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | critical |
| 183448 | Amazon Linux 2:docker (ALASDOCKER-2023-031) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2025/3/3 | critical |
| 187236 | CentOS 7:thunderbird (RHSA-2023: 1401) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 194231 | RHEL 7:thunderbird (RHSA-2023:1401) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 200258 | Ubuntu 22.04 LTS / 23.10:Node.js 弱點 (USN-6822-1) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2024/8/27 | critical |
| 205525 | GLSA-202408-02:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/14 | 2025/4/2 | critical |
| 83572 | SUSE SLED10 安全性更新:Acrobat Reader (SUSE-SU-2013:0044-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 155305 | D-Link DIR-825 R1 裝置 < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
| 160480 | OpenSSL 1.0.2 < 1.0.2ze 弱點 | Nessus | Web Servers | 2022/5/4 | 2025/8/12 | high |
| 183198 | OracleVM 3.4:busybox (OVMSA-2023-5178) | Nessus | OracleVM Local Security Checks | 2023/10/16 | 2023/10/16 | critical |
| 242579 | Mozilla Thunderbird < 141.0 | Nessus | MacOS X Local Security Checks | 2025/7/22 | 2025/7/30 | critical |
| 256504 | Linux Distros 未修補的弱點:CVE-2024-39780 | Nessus | Misc. | 2025/8/27 | 2025/9/25 | critical |
| 242161 | Azure Linux 3.0 安全性更新: busybox (CVE-2022-48174) | Nessus | Azure Linux Local Security Checks | 2025/7/16 | 2025/9/15 | critical |
| 111136 | macOS and Mac OS X Multiple Vulnerabilities (Security Update 2018-004) | Nessus | MacOS X Local Security Checks | 2018/7/17 | 2024/9/4 | critical |
| 179837 | Google Chrome < 116.0.5845.96 多個弱點 | Nessus | Windows | 2023/8/15 | 2023/9/18 | high |