| 183469 | Amazon Linux 2:libwebp12 (ALAS-2023-2290) | Nessus | Amazon Linux Local Security Checks | 2023/10/20 | 2024/12/17 | high |
| 187727 | GLSA-202401-10:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/1/9 | 2025/9/25 | critical |
| 190138 | CentOS 8:thunderbird (CESA-2023:5201) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2025/9/25 | high |
| 214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆積溢位弱點 (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
| 208784 | Debian dsa-5789:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/12 | 2024/11/4 | critical |
| 85906 | SUSE SLED11 / SLES11 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
| 138554 | Microsoft DNS 伺服器遠端程式碼執行 (SIGRed) | Nessus | DNS | 2020/7/16 | 2023/3/8 | critical |
| 175343 | KB5026411:Windows Server 2012 安全性更新 (2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 84383 | FreeBSD:Adobe Flash Player -- 重大弱點 (d02f6b01-1a3f-11e5-8bd6-c485083ca99c) | Nessus | FreeBSD Local Security Checks | 2015/6/25 | 2022/4/22 | critical |
| 84416 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-450) | Nessus | SuSE Local Security Checks | 2015/6/26 | 2022/4/22 | critical |
| 159375 | Spring Cloud 函式 SPEL 運算式插入弱點 (直接檢查) | Nessus | CGI abuses | 2022/3/31 | 2025/11/3 | critical |
| 77877 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-268-01) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 96186 | Debian DLA-770-2:libphp-phpmailer 迴歸更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2025/7/7 | critical |
| 134974 | VMware Fusion 11.0.x < 11.5.3 'setuid' 權限提升 (VMSA-2020-0005) | Nessus | MacOS X Local Security Checks | 2020/3/27 | 2023/5/4 | high |
| 182532 | RHEL 8:firefox (RHSA-2023: 5440) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 74858 | openSUSE 安全性更新:flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 216856 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7305-1) | Nessus | Ubuntu Local Security Checks | 2025/2/26 | 2025/3/6 | high |
| 234107 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7429-1) | Nessus | Ubuntu Local Security Checks | 2025/4/9 | 2025/4/9 | high |
| 165763 | 系統管理介面中的 Fortinet Fortigate 驗證繞過 (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
| 205345 | GLSA-202408-21:GPAC:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/8/10 | 2024/9/30 | critical |
| 232631 | RHEL 8 : webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |
| 234034 | KB5055596 : Windows Server 2008 安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 96194 | Debian DSA-3750-1:libphp-phpmailer - 安全性更新 | Nessus | Debian Local Security Checks | 2017/1/3 | 2025/7/7 | critical |
| 142209 | Google Chrome < 86.0.4240.183 多個弱點 | Nessus | Windows | 2020/11/2 | 2023/4/25 | critical |
| 72607 | Flash Player for Mac <= 11.7.700.261 / 12.0.0.44 多個弱點 (APSB14-07) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/2/20 | 2024/9/17 | critical |
| 72608 | MS KB2934802:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
| 72643 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0196) | Nessus | Red Hat Local Security Checks | 2014/2/23 | 2024/11/4 | high |
| 72700 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 8922) | Nessus | SuSE Local Security Checks | 2014/2/26 | 2024/9/17 | critical |
| 74167 | Fedora 19 : rubygem-actionpack-3.2.13-6.fc19 (2014-6127) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
| 74376 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2014-3037) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/10/22 | high |
| 74378 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2014-3039) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2025/4/29 | high |
| 76572 | Elasticsearch 'source' 參數 RCE | Nessus | CGI abuses | 2014/7/17 | 2022/3/28 | medium |
| 76738 | Oracle Linux 7:核心 (ELSA-2014-0786) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
| 76901 | RHEL 7:核心 (RHSA-2014:0786) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2022/5/25 | high |
| 78650 | SuSE 11.3 安全性更新:Linux 核心 (SAT 修補程式編號 9746 / 9749 / 9751) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2022/5/25 | high |
| 79032 | RHEL 6:核心 (RHSA-2014:0800) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |
| 87011 | Oracle WebLogic Java 物件還原序列化 RCE | Nessus | Web Servers | 2015/11/23 | 2022/12/5 | critical |
| 87209 | Oracle WebLogic Server Java 物件還原序列化 RCE (本機檢查) | Nessus | Misc. | 2015/12/4 | 2025/11/3 | critical |
| 88532 | FreeBSD:rails -- 多個弱點 (bb0ef21d-0e1b-461b-bc3d-9cba39948888) | Nessus | FreeBSD Local Security Checks | 2016/2/3 | 2022/3/28 | high |
| 88690 | RHEL 5 / 6:flash-plugin (RHSA-2016: 0166) | Nessus | Red Hat Local Security Checks | 2016/2/11 | 2023/4/25 | high |
| 89644 | Fedora 22:rubygem-actionview-4.2.0-3.fc22 (2016-fa0dec2360) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
| 90194 | Google Chrome < 49.0.2623.108 多個弱點 | Nessus | Windows | 2016/3/25 | 2023/4/25 | high |
| 90617 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
| 90637 | CentOS 5 / 7:java-1.7.0-openjdk (CESA-2016:0676) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90669 | RHEL 7: java-1.7.0-openjdk (RHSA-2016:0676) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
| 90671 | RHEL 5 / 6 / 7 : java-1.7.0-oracle (RHSA-2016:0678) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90906 | openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-554) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2023/5/14 | critical |
| 90984 | openSUSE 安全性更新:java-1_8_0-openjdk (openSUSE-2016-572) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2023/5/14 | critical |
| 90992 | SUSE SLED12 / SLES12 安全性更新:java-1_8_0-openjdk (SUSE-SU-2016:1248-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2024/6/18 | critical |
| 90993 | SUSE SLED12 / SLES12 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:1250-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2024/6/18 | critical |