| 66440 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2024/11/4 | critical |
| 66550 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:0855) | Nessus | Red Hat Local Security Checks | 2013/5/23 | 2022/12/5 | critical |
| 66856 | SuSE 10 安全性更新:Java 1.4.2 (ZYPP 修補程式編號 8601) | Nessus | SuSE Local Security Checks | 2013/6/11 | 2021/1/19 | critical |
| 208278 | Google Chrome < 129.0.6668.100 多個弱點 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high |
| 210053 | Progress Telerik Report Server <= 10.2.24.709 多個弱點 (2024 年 9 月) | Nessus | CGI abuses | 2024/11/1 | 2025/2/14 | high |
| 184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |
| 134094 | Debian DSA-4634-1:opensmtpd - 安全性更新 | Nessus | Debian Local Security Checks | 2020/2/27 | 2024/3/25 | critical |
| 100791 | Microsoft 安全性公告 4025685:舊版平台指引 (XP / 2003) (EXPLODINGCAN) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
| 162137 | QNAP Photo Station 多個弱點 (NAS-201911-25) | Nessus | Misc. | 2022/6/13 | 2022/8/12 | critical |
| 164581 | Nutanix AOS:多個弱點 (NXSA-AOS-5.10.9) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 64689 | Adobe ColdFusion 驗證繞過 (APSB13-03) | Nessus | CGI abuses | 2013/2/19 | 2023/4/25 | critical |
| 79981 | GLSA-201412-28:Ruby on Rails:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | critical |
| 52498 | Ubuntu 9.10 / 10.04 LTS / 10.10:openjdk-6 弱點 (USN-1079-1) | Nessus | Ubuntu Local Security Checks | 2011/3/2 | 2019/9/19 | critical |
| 52629 | SuSE9 安全性更新:IBMJava JRE 和 SDK (YOU 修補程式編號 12682) | Nessus | SuSE Local Security Checks | 2011/3/11 | 2021/1/14 | critical |
| 76064 | GLSA-201406-13:memcached:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/6/16 | 2021/1/6 | critical |
| 77175 | Adobe Reader < 10.1.11 / 11.0.08 沙箱繞過 (APSB14-19) | Nessus | Windows | 2014/8/12 | 2023/4/25 | critical |
| 77176 | Adobe Acrobat < 10.1.11 / 11.0.08 沙箱繞過 (APSB14-19) | Nessus | Windows | 2014/8/12 | 2024/5/31 | critical |
| 79856 | Adobe Reader < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) | Nessus | Windows | 2014/12/10 | 2019/11/25 | critical |
| 79858 | Adobe Reader < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
| 238070 | Google Chrome < 137.0.7151.103 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/6/10 | 2025/8/12 | critical |
| 132103 | Citrix SD-WAN Center trace_route 未經驗證的遠端命令插入 | Nessus | CGI abuses | 2019/12/18 | 2022/4/11 | critical |
| 197015 | KB5037782:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 217519 | Linux Distros 未修補弱點:CVE-2011-4862 | Nessus | Misc. | 2025/3/3 | 2025/9/29 | critical |
| 237666 | Amazon Linux 2023:firefox (ALAS2023-2025-976) | Nessus | Amazon Linux Local Security Checks | 2025/6/2 | 2025/6/2 | critical |
| 266354 | Google Chrome < 141.0.7390.54 多個弱點 | Nessus | Windows | 2025/10/1 | 2025/10/10 | critical |
| 52021 | RHEL 4 / 5 / 6:java-1.6.0-sun (RHSA-2011:0282) | Nessus | Red Hat Local Security Checks | 2011/2/18 | 2021/1/14 | critical |
| 53736 | openSUSE 安全性更新:java-1_6_0-sun (openSUSE-SU-2011:0126-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 102427 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 多個弱點 (APSB17-24) | Nessus | Windows | 2017/8/11 | 2019/11/12 | critical |
| 104545 | Adobe Flash Player for Mac <= 27.0.0.183 (APSB17-33) | Nessus | MacOS X Local Security Checks | 2017/11/14 | 2019/11/12 | critical |
| 108811 | Windows Server 2008 重大 RCE 弱點 (未經認證) (PCI/DSS) | Nessus | Windows | 2018/4/3 | 2025/1/28 | critical |
| 110324 | macOS 10.13.x < 10.13.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/6/5 | 2024/9/25 | critical |
| 127171 | NewStart CGSL MAIN 5.04:net-snmp 多個弱點 (NS-SA-2019-0017) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 62215 | Mac OS X 10.8.x < 10.8.2 多個弱點 | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
| 85447 | AIX Java 公告:java_july2015_advisory.asc (Logjam) | Nessus | AIX Local Security Checks | 2015/8/17 | 2023/4/21 | critical |
| 212228 | KB5048652:Windows 10 21H2 版 / Windows 10 22H2 版安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 212233 | KB5048735:Windows Server 2012 R2 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 214421 | RHEL 8/9:Red Hat JBoss Web Server 6.0.5 (RHSA-2025:0342) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | critical |
| 214611 | Amazon Linux 2023:tomcat10、tomcat10-admin-webapps、tomcat10-el-5.0-api (ALAS2023-2025-814) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/3/13 | critical |
| 179317 | PHP 8.1.x < 8.1.22 多個弱點 | Nessus | CGI abuses | 2023/8/3 | 2025/5/26 | critical |
| 179906 | PHP 8.2.x < 8.2.9 多個弱點 | Nessus | CGI abuses | 2023/8/16 | 2025/5/26 | critical |
| 180103 | Ubuntu 22.04 LTS/23.04:PHP 弱點 (USN-6305-1) | Nessus | Ubuntu Local Security Checks | 2023/8/23 | 2024/8/28 | critical |
| 181382 | Amazon Linux 2:php (ALASPHP8.0-2023-009) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
| 181386 | Amazon Linux 2:php (ALASPHP8.1-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/13 | 2024/12/11 | critical |
| 183435 | RHEL 8:php:8.0 (RHSA-2023: 5927) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
| 213089 | Foxit PDF Editor < 13.1.5 / 2024.4 多個弱點 | Nessus | Windows | 2024/12/17 | 2025/8/11 | high |
| 119370 | RHEL 7:jenkins (RHSA-2016:0711) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/2/13 | critical |
| 156733 | RHEL 8:firefox (RHSA-2022: 0132) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
| 162667 | RHEL 8:thunderbird (RHSA-2022: 5475) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
| 162725 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:5479) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |
| 162786 | Oracle Linux 9:thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |