| 99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
| 164550 | Apple iOS < 12.5.6 弱點 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/10/22 | high |
| 181932 | Amazon Linux 2:libtommath (ALASANSIBLE2-2023-010) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182446 | Amazon Linux 2023:libtommath、libtommath-devel (ALAS2023-2023-370) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2024/12/11 | critical |
| 190166 | CentOS 8:libvpx (CESA-2023: 5537) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 210954 | Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910) | Nessus | CGI abuses | 2024/11/14 | 2025/10/22 | critical |
| 251239 | Debian dsa-5978: gir1.2-javascriptcoregtk-4.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/8/18 | 2025/8/18 | high |
| 106499 | pfSense < 2.3 多個弱點 (SA-16_01 - SA-16_02) | Nessus | Firewalls | 2018/1/31 | 2019/11/8 | critical |
| 128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
| 151188 | ArubaOS-Switch Ripple20 多個弱點 (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
| 200346 | KB5039274:Windows Server 2008 R2 安全性更新 (2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 212224 | KB5048667:Windows 10 24H2 版 / Windows Server 2025 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 212227 | KB5048744:Windows Server 2008 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | critical |
| 212235 | KB5048699:Windows Server 2012 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 212239 | KB5048661:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 213085 | Cleo VLTrader < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
| 242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令插入 | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
| 24680 | Trend Micro ServerProtect TmRpcSrv.dll RPC 要求多個溢位 | Nessus | Gain a shell remotely | 2007/2/21 | 2018/8/1 | critical |
| 269248 | Google Chrome < 141.0.7390.65 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/10/7 | 2025/10/10 | critical |
| 64136 | SuSE 11.2 安全性更新:MozillaFirefox (SAT 修補程式編號 7224) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 67405 | Oracle Linux 4 : openssl (ELSA-2006-0695 / ELSA-2006-0661) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68707 | Oracle Linux 5 / 6 : firefox (ELSA-2013-0144) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 77836 | FreeBSD:bash -- 遠端程式碼執行弱點 (71ad81da-4414-11e4-a33e-3c970e169bc2) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77877 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-268-01) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 78385 | Bash 不完整修正遠端程式碼執行弱點 (Shellshock) | Nessus | Gain a shell remotely | 2014/10/13 | 2023/11/27 | critical |
| 90053 | GLSA-201603-15:OpenSSL:多個弱點 (DROWN) | Nessus | Gentoo Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
| 90684 | MySQL 5.7.x < 5.7.12 多個弱點 (DROWN) | Nessus | Databases | 2016/4/22 | 2019/11/19 | critical |
| 99545 | Debian DSA-3832-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2017/4/21 | 2021/1/11 | critical |
| 235921 | RHEL 8:firefox (RHSA-2025:7547) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
| 237313 | RHEL 9:firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
| 237811 | RHEL 10:thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 240986 | Oracle Linux 10:thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 240989 | Oracle Linux 10:firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 243069 | RockyLinux 8:thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 270398 | Google Chrome < 141.0.7390.107 弱點 | Nessus | MacOS X Local Security Checks | 2025/10/14 | 2025/10/17 | critical |
| 270399 | Google Chrome < 141.0.7390.107 弱點 | Nessus | Windows | 2025/10/14 | 2025/10/17 | critical |
| 271213 | AlmaLinux 10 : thunderbird (ALSA-2025:18320) | Nessus | Alma Linux Local Security Checks | 2025/10/22 | 2025/10/22 | critical |
| 63554 | SeaMonkey < 2.15 多個弱點 | Nessus | Windows | 2013/1/15 | 2019/12/4 | critical |
| 77467 | GLSA-201408-19:OpenOffice、LibreOffice:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/9/1 | 2021/1/6 | critical |
| 187249 | CentOS 7:thunderbird (RHSA-2023: 4945) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 204972 | OSGeo GeoServer RCE (CVE-2024-36401) | Nessus | CGI abuses | 2024/8/2 | 2025/10/6 | critical |
| 212769 | Liferay Portal 7.4.3.75 < 7.4.3.112 CSRF | Nessus | CGI abuses | 2024/12/13 | 2025/3/21 | high |
| 235131 | RHEL 8:firefox (RHSA-2025:4458) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
| 235619 | RHEL 9:firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
| 235708 | RHEL 8:thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | 2025/6/5 | critical |
| 107832 | Solaris 10 (x86):119758-38 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/23 | critical |
| 146825 | VMware vCenter Server RCE (直接檢查) | Nessus | Misc. | 2021/2/25 | 2025/10/22 | critical |
| 180233 | Mozilla Firefox < 117.0 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
| 180476 | RHEL 8:firefox (RHSA-2023: 4949) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |
| 180480 | RHEL 8:thunderbird (RHSA-2023: 4948) | Nessus | Red Hat Local Security Checks | 2023/9/4 | 2024/11/7 | high |