| 169761 | Google Chrome < 109.0.5414.87 多個弱點 | Nessus | MacOS X Local Security Checks | 2023/1/10 | 2023/10/24 | high |
| 192394 | AlmaLinux 9:postgresql-jdbc (ALSA-2024:1436) | Nessus | Alma Linux Local Security Checks | 2024/3/21 | 2024/3/26 | critical |
| 63231 | MS KB2785605:針對 Internet Explorer 10 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2012/12/11 | 2019/12/4 | critical |
| 63242 | Flash Player <= 10.3.183.43 / 11.5.502.110 多個弱點 (APSB12-27) | Nessus | Windows | 2012/12/12 | 2022/4/11 | critical |
| 201957 | RHEL 8:postgresql-jdbc (RHSA-2024:4375) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | critical |
| 202014 | RHEL 8:postgresql-jdbc (RHSA-2024:4402) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | critical |
| 206603 | RHEL 8 : fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2025/3/6 | high |
| 207395 | RHEL 8/9:Red Hat Ansible Automation Platform 2.4 產品安全性和錯誤修正更新 (中危) (RHSA-2024:6765) | Nessus | Red Hat Local Security Checks | 2024/9/18 | 2024/11/7 | critical |
| 210031 | RHEL 9:firefox (RHSA-2024:8726) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210033 | RHEL 8:firefox (RHSA-2024:8723) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210142 | Debian dla-3944:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/11/4 | 2024/12/6 | high |
| 210272 | AlmaLinux 9:thunderbird (ALSA-2024:8793) | Nessus | Alma Linux Local Security Checks | 2024/11/5 | 2024/11/5 | high |
| 210370 | Debian dsa-5803:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/11/5 | 2024/12/6 | high |
| 210605 | RockyLinux 9:firefox (RLSA-2024:8726) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 214097 | Debian dsa-5843: rsync - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/14 | 2025/6/19 | high |
| 235584 | RockyLinux 8:resource-agents (RLSA-2024:6311) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 192463 | Oracle Linux 8:postgresql-jdbc (ELSA-2024-1435) | Nessus | Oracle Linux Local Security Checks | 2024/3/22 | 2025/9/9 | critical |
| 193802 | RHEL 9:postgresql-jdbc (RHSA-2024:1999) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | critical |
| 168924 | RHEL 8:thunderbird (RHSA-2022: 9074) | Nessus | Red Hat Local Security Checks | 2022/12/19 | 2024/11/7 | critical |
| 189605 | Microsoft Edge (Chromium) < 120.0.2210.160 / 121.0.2277.83 多個弱點 | Nessus | Windows | 2024/1/25 | 2024/5/17 | critical |
| 175551 | Debian DLA-3416-1:emacs - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/13 | 2025/1/22 | critical |
| 175930 | RHEL 8:firefox (RHSA-2023: 3139) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 176119 | AlmaLinux 8:thunderbird (ALSA-2023:3221) | Nessus | Alma Linux Local Security Checks | 2023/5/19 | 2023/6/16 | high |
| 178624 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-4202) | Nessus | Oracle Linux Local Security Checks | 2023/7/20 | 2025/9/9 | high |
| 193336 | PaperCut MF < 20.1.10 / 21.x < 21.2.14 / 22.x < 22.1.5 / 23.x < 23.0.7 多個弱點 | Nessus | Windows | 2024/4/15 | 2025/1/24 | critical |
| 88386 | CentOS 5 / 6 / 7 : java-1.6.0-openjdk (CESA-2016:0067) | Nessus | CentOS Local Security Checks | 2016/1/27 | 2021/1/4 | critical |
| 88404 | RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2016:0067) | Nessus | Red Hat Local Security Checks | 2016/1/27 | 2019/10/24 | critical |
| 88517 | Ubuntu 12.04 LTS:openjdk-6 弱點 (USN-2885-1) | Nessus | Ubuntu Local Security Checks | 2016/2/2 | 2023/1/17 | critical |
| 166779 | Debian DLA-3175-1:python3.7 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/1 | 2025/1/22 | critical |
| 167280 | Slackware Linux 15.0 / 最新版 php 多個弱點 (SSA:2022-314-01) | Nessus | Slackware Local Security Checks | 2022/11/11 | 2023/10/4 | critical |
| 172127 | Ubuntu 18.04 LTS:Python 弱點 (USN-5767-3) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/10/29 | critical |
| 172230 | Ubuntu 18.04 ESM:Python 弱點 (USN-5930-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/29 | critical |
| 186442 | Ubuntu 20.04 LTS / 22.04 LTS:PyPy 弱點 (USN-6524-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
| 182206 | TeamCity Server < 2022.10.2 多個弱點 | Nessus | Web Servers | 2023/9/29 | 2024/10/25 | critical |
| 213499 | Ubuntu 20.04 LTS / 22.04 LTS:Python 弱點 (USN-7180-1) | Nessus | Ubuntu Local Security Checks | 2025/1/6 | 2025/1/6 | critical |
| 209846 | Debian dla-3937:libnss3 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/10/28 | 2024/10/28 | high |
| 213729 | AlmaLinux 8:firefox (ALSA-2025:0144) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/2/6 | high |
| 213986 | Debian dla-4011:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/1/11 | 2025/1/31 | high |
| 214059 | RHEL 8:thunderbird (RHSA-2025:0275) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 206911 | Google Chrome < 128.0.6613.137 多個弱點 | Nessus | Windows | 2024/9/10 | 2025/2/26 | high |
| 159304 | Google Chrome < 100.0.4896.60 多個弱點 | Nessus | Windows | 2022/3/29 | 2023/11/3 | high |
| 166179 | Ubuntu 20.04 LTS / 22.04 LTS:zlib 弱點 (USN-5570-2) | Nessus | Ubuntu Local Security Checks | 2022/10/18 | 2024/10/29 | critical |
| 166513 | Oracle Linux 8:zlib (ELSA-2022-7106) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/10/22 | critical |
| 166898 | AlmaLinux 9:zlib (ALSA-2022:7314) | Nessus | Alma Linux Local Security Checks | 2022/11/3 | 2023/10/5 | critical |
| 167557 | Oracle Linux 8:rsync (ELSA-2022-7793) | Nessus | Oracle Linux Local Security Checks | 2022/11/15 | 2024/10/24 | critical |
| 167636 | RHEL 9:rsync (RHSA-2022: 8291) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | critical |
| 168062 | Oracle Linux 9:rsync (ELSA-2022-8291) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/23 | critical |
| 170544 | Amazon Linux AMI:vim (ALAS-2023-1663) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/2/7 | critical |
| 172360 | CentOS 7:zlib (RHSA-2023: 1095) | Nessus | CentOS Local Security Checks | 2023/3/9 | 2023/12/22 | critical |
| 178846 | AIX 7.3 TL 0:zlib (IJ46030) | Nessus | AIX Local Security Checks | 2023/7/26 | 2023/7/31 | critical |