| 156744 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5229-1) | Nessus | Ubuntu Local Security Checks | 2022/1/13 | 2024/8/27 | critical |
| 156762 | Debian DSA-5045-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/15 | 2025/1/24 | critical |
| 156796 | CentOS 8:thunderbird (CESA-2022: 0129) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2023/11/20 | critical |
| 158826 | AlmaLinux 8:thunderbird (ALSA-2022:0129) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
| 160669 | Rocky Linux 8:thunderbird (RLSA-2022:1730) | Nessus | Rocky Linux Local Security Checks | 2022/5/6 | 2023/11/6 | critical |
| 161059 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5411-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/28 | critical |
| 162811 | Oracle Linux 9:firefox (ELSA-2022-4590) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
| 164853 | RHEL 9:firefox (RHSA-2022: 4590) | Nessus | Red Hat Local Security Checks | 2022/9/8 | 2024/11/7 | critical |
| 167711 | AlmaLinux 9:thunderbird (ALSA-2022:4589) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 86002 | IBM DB2 10.5 < Fix Pack 6 多個弱點 (Bar Mitzvah) | Nessus | Databases | 2015/9/18 | 2022/4/11 | critical |
| 127970 | GLSA-201908-21:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
| 142679 | KB4586817:Windows Server 2008 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
| 142690 | KB4586830:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
| 142693 | KB4586793:Windows 10 版本 1809 和 Windows Server 2019 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
| 163952 | KB5016679:Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2022/8/9 | 2024/6/17 | critical |
| 187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
| 200696 | Google Chrome < 126.0.6478.114 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/6/18 | 2024/6/28 | high |
| 203499 | Google Chrome < 127.0.6533.72 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/7/23 | 2024/8/16 | high |
| 204747 | Microsoft Edge (Chromium) < 127.0.2651.74 多個弱點 | Nessus | Windows | 2024/7/25 | 2024/8/16 | high |
| 204785 | Progress Telerik Report Server 不安全還原序列化 (CVE-2024-6327) | Nessus | CGI abuses | 2024/7/26 | 2024/11/1 | critical |
| 59048 | WordPress < 3.3.2 多個弱點 | Nessus | CGI abuses | 2012/5/9 | 2025/5/14 | critical |
| 89066 | OracleVM 3.3 : openssl (OVMSA-2016-0031) | Nessus | OracleVM Local Security Checks | 2016/3/2 | 2021/1/4 | critical |
| 208287 | KB5044321:Windows Server 2008 R2 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
| 88764 | Debian DLA-416-1:eglibc 安全性更新 | Nessus | Debian Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 88785 | RHEL 7 : glibc (RHSA-2016:0176) | Nessus | Red Hat Local Security Checks | 2016/2/17 | 2019/10/24 | high |
| 88822 | GLSA-201602-02:GNU C 程式庫:多個弱點 | Nessus | Gentoo Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
| 88889 | RHEL 6 : rhev-hypervisor (RHSA-2016:0277) | Nessus | Red Hat Local Security Checks | 2016/2/23 | 2024/6/18 | high |
| 88954 | VMSA-2016-0002:VMware 產品更新可解決一個重大 glibc 安全性弱點 | Nessus | VMware ESX Local Security Checks | 2016/2/25 | 2021/1/6 | high |
| 99078 | OracleVM 3.3 / 3.4:glibc (OVMSA-2017-0051) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2021/1/4 | critical |
| 34476 | MS08-067: Microsoft Windows 伺服器服務特製的 RPC 要求處理不明遠端程式碼執行 (958644) (ECLIPSEDWING) | Nessus | Windows : Microsoft Bulletins | 2008/10/23 | 2020/8/5 | critical |
| 34821 | MS08-067: 「Server」服務中的弱點可導致遠端程式碼執行 (958644) (未經認證的檢查) | Nessus | Windows | 2008/11/21 | 2025/10/7 | critical |
| 69993 | Firefox < 24.0 多個弱點 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
| 70062 | Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | critical |
| 87102 | RHEL 6:jakarta-commons-collections (RHSA-2015:2521) | Nessus | Red Hat Local Security Checks | 2015/11/30 | 2019/10/24 | critical |
| 87344 | Amazon Linux AMI:apache-commons-collections (ALAS-2015-618) | Nessus | Amazon Linux Local Security Checks | 2015/12/15 | 2018/4/18 | critical |
| 87519 | RHEL 5:jakarta-commons-collections (RHSA-2015:2671) | Nessus | Red Hat Local Security Checks | 2015/12/21 | 2019/10/24 | critical |
| 168837 | RHEL 8:thunderbird (RHSA-2022: 9076) | Nessus | Red Hat Local Security Checks | 2022/12/15 | 2024/11/7 | critical |
| 170051 | Rocky Linux 8:thunderbird (RLSA-2022:9074) | Nessus | Rocky Linux Local Security Checks | 2023/1/14 | 2023/3/21 | critical |
| 171009 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:thunderbird 弱點 (USN-5824-1) | Nessus | Ubuntu Local Security Checks | 2023/2/6 | 2024/8/28 | critical |
| 182948 | Amazon Linux 2:curl (ALAS-2023-2287) | Nessus | Amazon Linux Local Security Checks | 2023/10/12 | 2024/12/17 | critical |
| 183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2023/10/19 | 2025/4/18 | critical |
| 185516 | Tenable Security Center 多個弱點 (TNS-2023-35) | Nessus | Misc. | 2023/11/14 | 2025/4/25 | critical |
| 209257 | Microsoft Edge (Chromium) < 130.0.2849.46 多個弱點 | Nessus | Windows | 2024/10/17 | 2025/1/3 | critical |
| 178053 | Debian DLA-3487-1:fusiondirectory - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | critical |
| 192973 | RHEL 8:nodejs:20 (RHSA-2024:1687) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
| 193028 | Oracle Linux 8:nodejs:20 (ELSA-2024-1687) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical |
| 193169 | AlmaLinux 8:nodejs:20 (ALSA-2024:1687) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/4/3 | critical |
| 262131 | Linux Distros 未修補的弱點:CVE-2023-45158 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 107220 | Google Chrome < 65.0.3325.146 多個弱點 | Nessus | Windows | 2018/3/8 | 2022/6/8 | critical |
| 190474 | KB5034769: Windows 11 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |