| 152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152925 | RHEL 8:核心 (RHSA-2021: 3363) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2025/10/6 | high |
| 152978 | Oracle Linux 7:核心 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 153371 | RHEL 7:核心 (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2025/10/6 | high |
| 153873 | RHEL 7:核心 (RHSA-2021: 3725) | Nessus | Red Hat Local Security Checks | 2021/10/5 | 2025/10/6 | high |
| 181792 | Debian DLA-3577-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/22 | 2025/1/22 | medium |
| 184756 | Rocky Linux 8kernel-rt (RLSA-2021:3088) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2025/10/6 | high |
| 103128 | KB4038782:Windows 10 1607 版與 Windows Server 2016 的 2017 年 9 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/9/12 | 2024/6/17 | critical |
| 121025 | Microsoft Office Viewer 產品的安全性更新 (2019 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2023/4/25 | high |
| 128706 | Microsoft Office 的安全性更新 (2019 年 9 月) (macOS) | Nessus | MacOS X Local Security Checks | 2019/9/11 | 2023/4/25 | high |
| 146337 | KB4601345:Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 146345 | KB4601319:Windows 10 版本 2004 的 2021 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 178442 | Citrix ADC 和 Citrix Gateway 多個弱點 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
| 156187 | Apple iOS < 15.2 多個弱點 (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/11/3 | critical |
| 157199 | Apple iOS < 15.3 多個弱點 (HT213053) | Nessus | Mobile Devices | 2022/1/28 | 2025/11/3 | critical |
| 173472 | Apple iOS < 15.7.4 多個弱點 (HT213673) | Nessus | Mobile Devices | 2023/3/28 | 2025/11/3 | critical |
| 189362 | Apple iOS < 15.8.1 多個弱點 (HT214062) | Nessus | Mobile Devices | 2024/1/23 | 2025/11/3 | high |
| 189406 | Apple iOS < 15.7.1 多個弱點 (HT213490) | Nessus | Mobile Devices | 2024/1/24 | 2025/11/3 | critical |
| 91047 | Amazon Linux AMI:ImageMagick (ALAS-2016-699) | Nessus | Amazon Linux Local Security Checks | 2016/5/12 | 2025/3/14 | high |
| 91101 | WordPress < 4.5.2 多個弱點 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
| 91175 | Debian DSA-3580-1:imagemagick - 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/17 | 2025/3/14 | high |
| 109321 | JBoss Enterprise Application Platform doFilter() 方法不安全還原序列化 RCE | Nessus | Web Servers | 2018/4/24 | 2025/11/3 | critical |
| 117632 | Apple iOS < 12.0 多個弱點 (EFAIL) | Nessus | Mobile Devices | 2018/9/21 | 2025/11/3 | critical |
| 121645 | Apple iOS < 12.1.4 多個弱點 | Nessus | Mobile Devices | 2019/2/7 | 2025/11/3 | critical |
| 136919 | Apple iOS < 12.4.7 多個弱點 | Nessus | Mobile Devices | 2020/5/27 | 2025/11/3 | high |
| 152127 | Apple iOS < 14.7.1 弱點 (HT212623) | Nessus | Mobile Devices | 2021/7/28 | 2025/11/3 | high |
| 153652 | Apple iOS < 12.5.5 多個弱點 (HT212824) | Nessus | Mobile Devices | 2021/9/24 | 2025/11/3 | high |
| 125064 | KB4499167:Windows 10 1803 版和 Windows Server 1803 版 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
| 125065 | KB4499158:Windows Server 2012 2019 年 5 月安全性更新 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2024/6/17 | critical |
| 133101 | Debian DLA-2068-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/21 | 2024/3/29 | critical |
| 134240 | Debian DLA-2114-1:linux-4.9 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
| 136508 | KB4556852:Windows Server 2012 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
| 136509 | KB4556853:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 5 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/5/12 | 2024/6/17 | critical |
| 167095 | RHEL 8:kernel-rt (RHSA-2022: 7444) | Nessus | Red Hat Local Security Checks | 2022/11/8 | 2024/11/8 | high |
| 167447 | AlmaLinux 8核心 (ALSA-2022:7683) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2024/6/26 | high |
| 168085 | Oracle Linux 9:核心 (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2025/9/24 | high |
| 235817 | SonicWall Secure Mobile Access DoS (SNWLID-2021-0022) | Nessus | CGI abuses | 2025/5/13 | 2025/5/13 | medium |
| 244946 | Linux Distros 未修補的弱點:CVE-2019-2215 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | high |
| 149353 | Apple iOS < 14.5.1 多個弱點 (HT212336) | Nessus | Mobile Devices | 2021/5/7 | 2025/11/3 | high |
| 160182 | VMware Workspace One Access/VMware Identity Manager 伺服器端範本注入 RCE (CVE-2022-22954) | Nessus | CGI abuses | 2022/4/25 | 2025/11/3 | critical |
| 172446 | Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891) | Nessus | Misc. | 2023/3/10 | 2025/11/3 | high |
| 179335 | Ivanti Endpoint Manager Mobile 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/11/3 | critical |
| 205886 | Apache OFBiz 路徑遊走 (CVE-2024-32113) | Nessus | Web Servers | 2024/8/20 | 2025/11/3 | critical |
| 182523 | Cisco Adaptive Security Appliance 軟體遠端存取 VPN 未經授權存取 - 暴力密碼破解攻擊 (cisco-sa-asaftd-ravpn-auth-8LyfCkeC) | Nessus | CISCO | 2023/10/4 | 2023/10/4 | critical |
| 193574 | Oracle Java (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/19 | 2025/3/14 | high |
| 211513 | Palo Alto Networks PAN-OS 10.1.x < 10.1.3-h4 / 10.1.x < 10.1.6-h9 / 10.1.x < 10.1.8-h8 / 10.1.x < 10.1.9-h14 / 10.1.x < 10.1.10-h9 / 10.1.x < 10.1.11-h10 / 10.1.x < 10.1.12-h3 / 10.1.x < 10.1.13-h5 / 10.1.x < 10.1.14-h6 / 10.2.x < 10.2.0-h4 / 10.2.x < 10.2.1-h3 / 10.2.x < 10.2.2-h6 / 10.2.x < 10.2.3-h14 / 10.2.x < 10.2.4-h32 / 10.2.x < 10.2.5-h9 / 10.2.x < 10.2.6-h6 / 10.2.x < 10.2.7-h18 / 10.2.x < 10.2.8-h15 / 10.2.x < 10.2.9-h16 / 10.2.x < 10.2.10-h9 / 10.2.x < 10.2.11-h6 / 10.2.x < 10.2.12-h2 / 11.0.x < 11.0.0-h4 / 11.0.x < 11.0.1-h5 / 11.0.x < 11.0.2-h5 / 11.0.x < 11.0.3-h13 / 11.0.x < 11.0.4-h6 / 11.0.x < 11.0.5-h2 / 11.0.x < 11.0.6-h1 / 11.1.x < 11.1.0-h4 / 11.1.x < 11.1.1-h2 / 11.1.x < 11.1.2-h15 / 11.1.x < 11.1.3-h11 / 11.1.x < 11.1.4-h7 / 11.1.x < 11.1.5-h1 / 11.2.x < 11.2.0-h1 / 11.2.x < 11.2.1-h1 / 11.2.x < 11.2.2-h2 / 11.2.x < 11.2.3-h3 / 11.2.x < 11.2.4-h1 弱點 | Nessus | Palo Alto Local Security Checks | 2024/11/18 | 2025/10/22 | medium |
| 103498 | RHEL 6:核心 (RHSA-2017:2799) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/9/9 | high |
| 103502 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/9/27 | 2024/9/9 | high |
| 103971 | Oracle 資料庫多種弱點 (2017 年 10 月 CPU) | Nessus | Databases | 2017/10/19 | 2023/5/14 | critical |
| 131476 | EulerOS Virtualization for ARM 64 3.0.3.0:httpd (EulerOS-SA-2019-2311) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2023/4/25 | high |