| 184939 | Rocky Linux 9:rsync (RLSA-2022:8291) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 186965 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 187077 | Mozilla Firefox ESR < 115.6 | Nessus | Windows | 2023/12/19 | 2024/1/26 | high |
| 187408 | RHEL 9:thunderbird (RHSA-2024: 0002) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
| 188075 | CentOS 8:thunderbird (CESA-2024: 0003) | Nessus | CentOS Local Security Checks | 2024/1/16 | 2024/2/8 | high |
| 263916 | Linux Distros 未修補的弱點:CVE-2014-7192 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 35467 | EMC RepliStor 多個遠端堆積型緩衝區溢位弱點 | Nessus | Gain a shell remotely | 2009/1/27 | 2018/7/10 | critical |
| 53235 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 7388) | Nessus | SuSE Local Security Checks | 2011/3/31 | 2021/1/19 | critical |
| 53251 | SuSE9 安全性更新:IBM Java JRE 和 SDK (YOU 修補程式編號 12691) | Nessus | SuSE Local Security Checks | 2011/4/1 | 2021/1/14 | critical |
| 57683 | SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 7908) | Nessus | SuSE Local Security Checks | 2012/1/25 | 2022/12/5 | critical |
| 18494 | ViRobot Linux Server addschup 多個溢位弱點 | Nessus | CGI abuses | 2005/6/15 | 2021/1/19 | critical |
| 185159 | RHEL 9:libqb (RHSA-2023: 6578) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/8 | critical |
| 104671 | Adobe Acrobat < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 Multiple Vulnerabilities (APSB17-36) (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/17 | 2021/11/18 | critical |
| 25905 | IBM DB2 < 9 Fix Pack 3 / 8 Fix Pack 15 多個弱點 | Nessus | Databases | 2007/8/20 | 2022/4/11 | critical |
| 32323 | Altiris Deployment Solution < 6.9.176 多個弱點 | Nessus | Windows | 2008/5/15 | 2018/11/15 | critical |
| 33439 | Sun Java System ASP Server < 4.0.3 多個弱點 | Nessus | CGI abuses | 2008/7/8 | 2022/4/11 | critical |
| 55768 | SuSE9 安全性更新:IBM Java5 JRE 和 SDK (YOU 修補程式編號 12810) | Nessus | SuSE Local Security Checks | 2011/8/5 | 2021/1/14 | critical |
| 56006 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 7697) | Nessus | SuSE Local Security Checks | 2011/8/30 | 2021/1/19 | critical |
| 217821 | Linux Distros 未修補弱點:CVE-2013-1686 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 85279 | Debian DLA-289-1:remind 安全性更新 | Nessus | Debian Local Security Checks | 2015/8/10 | 2021/1/11 | critical |
| 87791 | FreeBSD:dhcpcd -- 多個弱點 (df587aa2-b5a5-11e5-9728-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/1/8 | 2021/1/4 | critical |
| 128860 | RHEL 6:flash-plugin (RHSA-2019:2756) | Nessus | Red Hat Local Security Checks | 2019/9/16 | 2024/11/7 | critical |
| 59103 | FreeBSD : chromium -- 多個弱點 (1449af37-9eba-11e1-b9c1-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/5/16 | 2021/1/6 | critical |
| 59667 | GLSA-201206-14:Adobe Reader:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | critical |
| 62024 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2012:1245) | Nessus | Red Hat Local Security Checks | 2012/9/10 | 2024/4/27 | critical |
| 67778 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-1037) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 69846 | Adobe Reader < 11.0.4 / 10.1.8 多個弱點 (APSB13-22) | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
| 142687 | KB4586808:Windows Server 2012 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | critical |
| 69864 | VxWorks 5.5 到 6.9 版多個弱點 | Nessus | Misc. | 2013/9/13 | 2018/8/6 | critical |
| 79208 | SuSE 11.3 安全性更新:Java OpenJDK (SAT 修補程式編號 9906) | Nessus | SuSE Local Security Checks | 2014/11/12 | 2021/1/19 | critical |
| 210220 | RHEL 7:redis 安全性公告 (中等) (RHSA-2015:1676) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 23938 | Cisco 裝置預設密碼 | Nessus | CISCO | 2006/12/23 | 2024/11/1 | critical |
| 255802 | Linux Distros 未修補的弱點:CVE-2020-25787 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 39420 | 使用空密碼的 MikroTik RouterOS (HTTP) | Nessus | Web Servers | 2009/6/17 | 2018/11/15 | critical |
| 51418 | HP StorageWorks MSA P2000 預設認證 | Nessus | Gain a shell remotely | 2011/1/5 | 2022/4/11 | critical |
| 59159 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 7729) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/19 | critical |
| 63185 | NetIQ Privileged User Manager ldapagnt_eval() 函式遠端程式碼執行 (版本檢查) | Nessus | CGI abuses | 2012/12/7 | 2021/1/19 | critical |
| 65911 | Adobe AIR for Mac 3.x <= 3.6.0.6090 多個弱點 (APSB13-11) | Nessus | MacOS X Local Security Checks | 2013/4/10 | 2019/11/27 | critical |
| 66407 | Adobe ColdFusion 驗證繞過 (APSB13-13) | Nessus | CGI abuses | 2013/5/14 | 2021/1/19 | critical |
| 69710 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-151) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
| 72322 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2014/2/5 | 2021/1/14 | critical |
| 15935 | IlohaMail < 0.8.14RC1 不明弱點 | Nessus | CGI abuses | 2004/12/11 | 2021/1/19 | critical |
| 209376 | Adobe Acrobat < 11.0.18 / 15.006.30243 / 15.020.20039 多個弱點 (APSB16-33) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
| 66457 | RHEL 5 / 6 : flash-plugin (RHSA-2013:0825) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2021/1/14 | critical |
| 67423 | Oracle Linux 4 : seamonkey (ELSA-2006-0734 / ELSA-2006-0676) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 71431 | 特製 IP 選項弱點 (cisco-sa-20070124-crafted-ip-option) | Nessus | CISCO | 2013/12/14 | 2021/4/8 | critical |
| 100272 | Veritas NetBackup 7.7.x / 8.0.x 多個弱點 (VTS17-004) | Nessus | Windows | 2017/5/18 | 2023/5/29 | critical |
| 100062 | KB4020821:Adobe Flash Player 的安全性更新 (2017 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2017/5/9 | 2019/11/13 | critical |
| 136342 | RHEL 8:firefox (RHSA-2020: 2031) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/11/7 | critical |
| 136343 | RHEL 8:firefox (RHSA-2020:2032) | Nessus | Red Hat Local Security Checks | 2020/5/6 | 2024/11/7 | critical |