| 80493 | MS15-004:Windows 元件中的一個弱點可允許權限提升 (3025421) | Nessus | Windows : Microsoft Bulletins | 2015/1/13 | 2022/5/25 | high |
| 95426 | Ubuntu 14.04 LTS / 16.04 LTS:Thunderbird 弱點 (USN-3141-1) | Nessus | Ubuntu Local Security Checks | 2016/12/1 | 2024/8/27 | critical |
| 95471 | Mozilla Firefox ESR 45.x < 45.5.1 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
| 95472 | Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE (macOS) | Nessus | MacOS X Local Security Checks | 2016/12/2 | 2023/6/22 | high |
| 95562 | RHEL 5 / 6 / 7:thunderbird (RHSA-2016:2850) | Nessus | Red Hat Local Security Checks | 2016/12/6 | 2023/6/22 | high |
| 96515 | GLSA-201701-35:Mozilla SeaMonkey:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/1/16 | 2023/6/22 | high |
| 163043 | KB5015875:Windows Server 2012 安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 243003 | Apple iOS < 18.6 多個弱點 (124147) | Nessus | Mobile Devices | 2025/7/30 | 2025/11/3 | high |
| 103517 | CentOS 6:核心 (CESA-2017:2795) | Nessus | CentOS Local Security Checks | 2017/9/28 | 2024/9/9 | high |
| 107221 | Google Chrome < 65.0.3325.146 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2018/3/8 | 2022/6/8 | critical |
| 123787 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Apache HTTP Server 弱點 (USN-3937-1) | Nessus | Ubuntu Local Security Checks | 2019/4/5 | 2025/9/3 | high |
| 123958 | Amazon Linux AMI : httpd24 (ALAS-2019-1189) | Nessus | Amazon Linux Local Security Checks | 2019/4/10 | 2022/12/6 | high |
| 124098 | RHEL 6 / 7:httpd24-httpd 及 httpd24-mod_auth_mellon (RHSA-2019:0746) | Nessus | Red Hat Local Security Checks | 2019/4/17 | 2025/3/11 | high |
| 124125 | Amazon Linux 2 : httpd (ALAS-2019-1189) | Nessus | Amazon Linux Local Security Checks | 2019/4/18 | 2022/12/6 | high |
| 124225 | GLSA-201904-20:Apache:權限提升 | Nessus | Gentoo Local Security Checks | 2019/4/23 | 2022/12/6 | high |
| 125819 | KB4503279:Windows 10 1703 版 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
| 126777 | Oracle Enterprise Manager Ops Center (2019 年 7 月 CPU) | Nessus | Misc. | 2019/7/17 | 2023/4/25 | critical |
| 127570 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-0980) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/11/1 | high |
| 130168 | vBulletin「widget_php」命令執行 | Nessus | CGI abuses | 2019/10/23 | 2025/5/14 | critical |
| 132999 | Microsoft .NET Framework 的安全性更新 (2020 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2020/1/16 | 2023/4/25 | critical |
| 182853 | KB5031411: Windows Server 2008 安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 211924 | RHEL 8:webkit2gtk3 (RHSA-2024:10489) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/27 | medium |
| 211953 | Oracle Linux 8:webkit2gtk3 (ELSA-2024-10481) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
| 202041 | KB5040490:Windows Server 2008 的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 161189 | Sophos XG Firewall 使用者入口網站和 Webadmin 驗證繞過弱點 (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/11/3 | critical |
| 214850 | ServiceNow Platform 的輸入驗證弱點 (CVE-2024-4879) (直接檢查) | Nessus | CGI abuses | 2025/1/31 | 2025/11/3 | critical |
| 119777 | GPON ONT Home Gateway 路由器容易遭受經驗證的遠端命令執行 (CVE-2018-10562) | Nessus | Web Servers | 2018/12/19 | 2025/11/3 | critical |
| 189513 | MinIO 資訊洩漏 (CVE-2023-28432) | Nessus | CGI abuses | 2024/1/25 | 2025/11/3 | high |
| 202042 | KB5040448:Windows 10 LTS 1507 安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 153636 | ManageEngine Log360 < Build 5229 REST API 限制繞過 RCE | Nessus | CGI abuses | 2021/9/24 | 2025/11/3 | critical |
| 171399 | Apple iOS < 16.3.1 多個弱點 (HT213635) | Nessus | Mobile Devices | 2023/2/14 | 2025/11/3 | high |
| 187058 | Microsoft SharePoint 驗證繞過弱點 (CVE-2023-29357) | Nessus | Windows | 2023/12/18 | 2025/11/3 | critical |
| 190061 | Ivanti Policy Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/11/3 | high |
| 144876 | Windows Defender 的安全性更新 (2021 年 1 月) | Nessus | Windows | 2021/1/12 | 2022/12/7 | high |
| 146420 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多個弱點 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
| 165000 | KB5017392:Windows Server 2022 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165007 | KB5017377:Windows Server 2012 安全性更新 (2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165139 | RHEL 8:polkit (RHSA-2021: 2236) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 171452 | KB5022845: Windows 11 安全性更新 ( 2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 158654 | Mozilla Firefox < 97.0.2 | Nessus | Windows | 2022/3/7 | 2023/4/25 | critical |
| 158796 | Oracle Linux 7:firefox (ELSA-2022-0824) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
| 158797 | Oracle Linux 8:firefox (ELSA-2022-0818) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/10/22 | critical |
| 158814 | RHEL 8:firefox (RHSA-2022: 0816) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
| 158903 | Oracle Linux 7:thunderbird (ELSA-2022-0850) | Nessus | Oracle Linux Local Security Checks | 2022/3/14 | 2024/10/22 | critical |
| 158913 | RHEL 8:thunderbird (RHSA-2022: 0845) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/8/15 | critical |
| 164149 | GLSA-202208-08:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/8/16 | 2023/10/16 | critical |
| 170165 | Oracle WebLogic Server (2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/19 | 2024/1/16 | critical |
| 194046 | RHEL 6 / 7:rh-ror50-rubygem-actionpack (RHSA-2019:1147) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/7/7 | high |
| 194099 | RHEL 7:CloudForms 4.6.9 (RHSA-2019:1289) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/7/7 | high |
| 215527 | Azure Linux 3.0 安全性更新核心 (CVE-2013-2094) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |