| 163884 | Cisco Small Business RV 系列路由器 DoS RCE (cisco-sa-sb-mult-vuln-CbVp4SUR) | Nessus | CISCO | 2022/8/5 | 2023/3/23 | critical |
| 171927 | Microsoft Edge (Chromium) < 110.0.1587.56 多個弱點 | Nessus | Windows | 2023/2/27 | 2023/5/23 | high |
| 183566 | Ubuntu 16.04 ESM:collectd 弱點 (USN-4793-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
| 180222 | Ubuntu 22.04 LTS:json-c 弱點 (USN-6310-1) | Nessus | Ubuntu Local Security Checks | 2023/8/28 | 2024/8/27 | critical |
| 180523 | Debian DSA-5486-1:json-c - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | critical |
| 73538 | Fedora 20:v8-3.14.5.10-7.fc20 (2014-4625) | Nessus | Fedora Local Security Checks | 2014/4/16 | 2021/1/11 | critical |
| 186681 | Microsoft Edge (Chromium) < 120.0.2210.61 多個弱點 | Nessus | Windows | 2023/12/7 | 2025/1/1 | high |
| 194037 | RHEL 7:collectd (RHSA-2018:0252) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | critical |
| 218111 | Linux Distros 未修補弱點:CVE-2014-3007 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 150706 | Debian DSA-4928-1:htmldoc - 安全性更新 | Nessus | Debian Local Security Checks | 2021/6/11 | 2023/12/21 | critical |
| 73936 | Oracle Linux 6:核心 (ELSA-2014-0475) | Nessus | Oracle Linux Local Security Checks | 2014/5/9 | 2024/10/22 | high |
| 217369 | Linux Distros 未修補弱點:CVE-2011-0057 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 77560 | FreeBSD:trafficserver -- 不明弱點 (6318b303-3507-11e4-b76c-0011d823eebd) | Nessus | FreeBSD Local Security Checks | 2014/9/8 | 2021/1/6 | critical |
| 90246 | Palo Alto Networks PAN-OS GlobalProtect 入口網站 RCE (PAN-SA-2016-0005) | Nessus | General | 2016/3/28 | 2019/11/20 | critical |
| 91890 | Juniper Junos Space < 15.1R3 多個弱點 (JSA10727) | Nessus | Junos Local Security Checks | 2016/6/29 | 2018/7/12 | critical |
| 151219 | Debian DLA-2700-1:htmldoc - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/7/1 | 2025/1/24 | critical |
| 170957 | QNAP QTS / QuTS hero 命令插入弱點 (QSA-23-01) | Nessus | Misc. | 2023/2/2 | 2023/11/7 | critical |
| 176740 | Mozilla Firefox < 114.0 | Nessus | MacOS X Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
| 176761 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-157-01) | Nessus | Slackware Local Security Checks | 2023/6/6 | 2023/7/7 | critical |
| 176933 | Debian DSA-5421-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2023/7/7 | critical |
| 177090 | Mozilla Thunderbird < 102.12 | Nessus | MacOS X Local Security Checks | 2023/6/12 | 2023/7/7 | critical |
| 177104 | Debian DSA-5423-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/12 | 2025/1/24 | critical |
| 177110 | Debian DLA-3452-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/12 | 2025/1/22 | critical |
| 177131 | Oracle Linux 7:thunderbird (ELSA-2023-3563) | Nessus | Oracle Linux Local Security Checks | 2023/6/12 | 2025/9/9 | critical |
| 177285 | RHEL 8:firefox (RHSA-2023: 3560) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177302 | RHEL 9:firefox (RHSA-2023: 3589) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177322 | RHEL 7:firefox (RHSA-2023: 3579) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177411 | Oracle Linux 9:firefox (ELSA-2023-3589) | Nessus | Oracle Linux Local Security Checks | 2023/6/17 | 2025/9/9 | critical |
| 178041 | Debian DLA-3484-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/8 | 2025/1/22 | high |
| 178149 | Debian DLA-3490-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | high |
| 178249 | RHEL 8:thunderbird (RHSA-2023: 4065) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178251 | RHEL 8:thunderbird (RHSA-2023: 4063) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178255 | RHEL 8:thunderbird (RHSA-2023: 4068) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/8 | high |
| 178256 | RHEL 9:firefox (RHSA-2023: 4071) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178258 | RHEL 9:firefox (RHSA-2023: 4073) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178274 | RHEL 9:thunderbird (RHSA-2023: 4066) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178306 | AlmaLinux 9:firefox (ALSA-2023:4071) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
| 178309 | AlmaLinux 9:thunderbird (ALSA-2023:4064) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
| 178340 | Oracle Linux 8:firefox (ELSA-2023-4076) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 180401 | Rocky Linux 8:firefox (RLSA-2023:3590) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | critical |
| 181997 | Amazon Linux 2:firefox (ALASFIREFOX-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | high |
| 187232 | CentOS 7:thunderbird (RHSA-2023: 4062) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 187253 | CentOS 7:firefox (RHSA-2023: 4079) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 187255 | CentOS 7:firefox (RHSA-2023: 3579) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 77273 | SuSE 11.3 安全性更新:IBM Java 1.7.0 (SAT 修補程式編號 9616) | Nessus | SuSE Local Security Checks | 2014/8/20 | 2021/1/19 | critical |
| 84364 | PHP 5.6.x < 5.6.10 多個弱點 | Nessus | CGI abuses | 2015/6/24 | 2025/5/26 | critical |
| 161750 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5457-1) | Nessus | Ubuntu Local Security Checks | 2022/6/1 | 2024/8/28 | high |
| 173391 | Debian DSA-5377-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/3/24 | 2023/10/24 | critical |
| 65817 | Ubuntu 12.10:unity-firefox-extension 更新 (USN-1786-2) | Nessus | Ubuntu Local Security Checks | 2013/4/5 | 2019/9/19 | critical |
| 106533 | Ubuntu 14.04 LTS / 16.04 LTS:ClamAV 弱點 (USN-3550-1) | Nessus | Ubuntu Local Security Checks | 2018/1/31 | 2024/8/27 | critical |