| 167777 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-320-03) | Nessus | Slackware Local Security Checks | 2022/11/17 | 2023/1/5 | critical |
| 167913 | Debian DLA-3196-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/18 | 2025/1/22 | critical |
| 167917 | Debian DLA-3199-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/18 | 2025/1/22 | critical |
| 168048 | GLSA-202211-06:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2022/11/22 | 2023/10/25 | critical |
| 168131 | RHEL 9:firefox (RHSA-2022: 8580) | Nessus | Red Hat Local Security Checks | 2022/11/23 | 2024/11/7 | critical |
| 168704 | RHEL 9:thunderbird (RHSA-2022: 8980) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
| 209381 | Adobe Digital Editions < 4.5.5 多個弱點 (APSB17-20) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
| 34349 | Novell eDirectory < 8.7.3 SP10 FTF1 多個弱點 | Nessus | Misc. | 2008/10/7 | 2018/11/15 | critical |
| 55577 | HP iNode Management Center 遠端程式碼執行 (HPSB3C02687) | Nessus | Windows | 2011/7/13 | 2018/11/15 | critical |
| 217066 | Linux Distros 未修補弱點:CVE-2007-6200 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 23787 | Novell ZENworks Asset Management Collection Client 遠端溢位 | Nessus | Gain a shell remotely | 2006/12/11 | 2018/7/16 | critical |
| 55643 | RHEL 5 : rsync (RHSA-2011:0999) | Nessus | Red Hat Local Security Checks | 2011/7/22 | 2024/4/27 | critical |
| 63419 | MS13-001:Windows 列印多工緩衝處理器元件中的弱點可允許遠端程式碼執行 (2769369) | Nessus | Windows : Microsoft Bulletins | 2013/1/9 | 2018/11/15 | critical |
| 71218 | ManageEngine Desktop Central AgentLogUploadServlet 任意檔案上傳 | Nessus | CGI abuses | 2013/12/4 | 2021/1/19 | critical |
| 73584 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2014-0408) | Nessus | Oracle Linux Local Security Checks | 2014/4/17 | 2024/10/22 | critical |
| 73588 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。 | Nessus | Scientific Linux Local Security Checks | 2014/4/17 | 2021/1/14 | critical |
| 74078 | Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2014:100) | Nessus | Mandriva Local Security Checks | 2014/5/19 | 2021/1/6 | critical |
| 74213 | Ubuntu 12.04 LTS:linux-lts-saucy 弱點 (USN-2225-1) | Nessus | Ubuntu Local Security Checks | 2014/5/28 | 2021/1/19 | critical |
| 85723 | SUSE SLES11 安全性更新:php53 (SUSE-SU-2015:1466-1) | Nessus | SuSE Local Security Checks | 2015/9/1 | 2021/1/19 | critical |
| 87406 | Ubuntu 14.04 LTS:Firefox 弱點 (USN-2833-1) | Nessus | Ubuntu Local Security Checks | 2015/12/16 | 2024/8/27 | medium |
| 66448 | MS KB2837385:針對 Internet Explorer 10 之 Adobe Flash Player 中弱點的更新 | Nessus | Windows | 2013/5/15 | 2019/11/27 | critical |
| 68055 | Oracle Linux 5 : firefox (ELSA-2010-0501) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 106377 | WordPress < 3.1.3 多個弱點 | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | critical |
| 172367 | Ubuntu 20.04 LTS:Samba 弱點 (USN-5936-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2025/9/3 | critical |
| 164273 | Debian DSA-5212-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/8/18 | 2023/3/23 | high |
| 200784 | AlmaLinux 9:ghostscript (ALSA-2024:3999) | Nessus | Alma Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
| 200786 | AlmaLinux 8:ghostscript (ALSA-2024:4000) | Nessus | Alma Linux Local Security Checks | 2024/6/20 | 2024/11/15 | high |
| 200792 | Oracle Linux 8:ghostscript (ELSA-2024-4000) | Nessus | Oracle Linux Local Security Checks | 2024/6/20 | 2025/9/9 | high |
| 202156 | RHEL 8:ghostscript (RHSA-2024:4462) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | high |
| 52650 | SuSE 11.1 安全性更新:Mozillla Firefox (SAT 修補程式編號 4104) | Nessus | SuSE Local Security Checks | 2011/3/14 | 2021/1/19 | critical |
| 53777 | openSUSE 安全性更新:mozilla-xulrunner191 (mozilla-xulrunner191-4073) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 55551 | HP Data Protector <= A.06.20 多個弱點 (經認證的檢查) | Nessus | Windows | 2011/7/11 | 2018/11/15 | critical |
| 58676 | RHEL 5 / 6 : acroread (RHSA-2012:0469) | Nessus | Red Hat Local Security Checks | 2012/4/11 | 2021/1/14 | critical |
| 80608 | Oracle Solaris 第三方修補程式更新:firefox (multiple_vulnerabilities_in_mozilla_firefox1) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 84764 | Adobe Shockwave Player <= 12.1.8.158 多個 RCE 弱點 (APSB15-17) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/7/15 | 2022/4/11 | critical |
| 62585 | Firefox 16.0.1 之前版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/10/17 | 2019/12/4 | critical |
| 62591 | Mozilla Thunderbird < 16.0.1 多個弱點 | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
| 67670 | Oracle Linux 5 : cups (ELSA-2008-0192) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 80178 | Adobe Shockwave Player <= 11.6.1.629 多個記憶體損毀弱點 (APSB11-27) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/22 | 2022/4/11 | critical |
| 89775 | SUSE SLES12 安全性更新:Chromium (SUSE-SU-2016:0665-1) | Nessus | SuSE Local Security Checks | 2016/3/9 | 2021/1/6 | critical |
| 51813 | Symantec Alert Management System 2 多個弱點 (SYM11-002、SYM11-003) | Nessus | Windows | 2011/1/28 | 2018/11/15 | critical |
| 102434 | Slackware 14.0 / 14.1 / 14.2 / 最新版本:mercurial (SSA:2017-223-03) | Nessus | Slackware Local Security Checks | 2017/8/14 | 2021/1/14 | critical |
| 102676 | Scientific Linux 安全性更新:SL7.x x86_64 上的 mercurial | Nessus | Scientific Linux Local Security Checks | 2017/8/22 | 2021/1/14 | critical |
| 102880 | CentOS 7:mercurial (CESA-2017:2489) | Nessus | CentOS Local Security Checks | 2017/9/1 | 2021/1/4 | critical |
| 102886 | Debian DLA-1072-1:mercurial 安全性更新 | Nessus | Debian Local Security Checks | 2017/9/1 | 2021/1/11 | critical |
| 174685 | Debian DLA-3398-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | high |
| 170111 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 弱點 (USN-5810-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | critical |
| 171027 | RHEL 9:git (RHSA-2023: 0611) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 171055 | Amazon Linux AMI:(ALAS-2023-1679) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | critical |
| 171057 | RHEL 7:rh-git227-git (RHSA-2023: 0597) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical |