| 191899 | RHEL 9 : kernel live patch module (RHSA-2024:1253) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/6 | critical |
| 25781 | Debian DSA-1338-1 : iceweasel - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/7/27 | 2021/1/4 | high |
| 30225 | Debian DSA-1485-2 : icedove - several vulnerabilities | Nessus | Debian Local Security Checks | 2008/2/11 | 2021/1/4 | high |
| 40130 | openSUSE Security Update : seamonkey (seamonkey-238) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 136526 | RHEL 8 : kernel (RHSA-2020:2102) | Nessus | Red Hat Local Security Checks | 2020/5/12 | 2024/11/7 | high |
| 216946 | Debian dsa-5872 : xnest - security update | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
| 216947 | Debian dla-4072 : xdmx - security update | Nessus | Debian Local Security Checks | 2025/2/28 | 2025/2/28 | high |
| 150878 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15) (SUSE-SU-2021:2057-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
| 237811 | RHEL 10 : thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 86164 | Fedora 22 : wordpress-4.3.1-1.fc22 (2015-15981) | Nessus | Fedora Local Security Checks | 2015/9/28 | 2021/1/11 | medium |
| 194115 | RHEL 7 : Red Hat CloudForms (RHSA-2018:1972) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | critical |
| 118304 | SUSE SLES12 Security Update : xen (SUSE-SU-2018:3230-1) (Meltdown) | Nessus | SuSE Local Security Checks | 2018/10/22 | 2024/7/30 | high |
| 214013 | Mozilla Thunderbird < 128.6 | Nessus | Windows | 2025/1/13 | 2025/11/18 | high |
| 118460 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3470-1) | Nessus | SuSE Local Security Checks | 2018/10/26 | 2022/2/2 | high |
| 213532 | Mozilla Firefox ESR < 128.6 | Nessus | Windows | 2025/1/7 | 2025/11/18 | high |
| 174818 | EulerOS Virtualization 2.9.1 : sudo (EulerOS-SA-2023-1649) | Nessus | Huawei Local Security Checks | 2023/4/27 | 2024/9/11 | high |
| 175770 | EulerOS Virtualization 2.10.0 : sudo (EulerOS-SA-2023-1941) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2024/9/11 | high |
| 134668 | RHEL 6 / 7 : Red Hat JBoss Web Server 3.1 Service Pack 8 (RHSA-2020:0861) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
| 169450 | Debian dla-3256 : xdmx - security update | Nessus | Debian Local Security Checks | 2023/1/2 | 2025/1/22 | high |
| 271955 | Debian dsa-6044 : xnest - security update | Nessus | Debian Local Security Checks | 2025/10/29 | 2025/10/29 | high |
| 274069 | Google Chrome < 142.0.7444.134 Multiple Vulnerabilities | Nessus | Windows | 2025/11/5 | 2025/11/20 | high |
| 62465 | MS12-070: Vulnerability in SQL Server Could Allow Elevation of Privilege (2754849) | Nessus | Windows : Microsoft Bulletins | 2012/10/10 | 2022/4/11 | medium |
| 157414 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.21 (重要) (RHSA-2022: 0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
| 182601 | RHEL 9:glibc (RHSA-2023: 5453) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
| 159302 | CentOS 8:核心 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 82699 | Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
| 64828 | Sun Java JRE 多种漏洞 (244986 et al) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 84488 | Mac OS X 10.10.x < 10.10.4 多种漏洞 (GHOST) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/1 | 2024/5/28 | critical |
| 77822 | Apple TV < 7 多种漏洞 | Nessus | Misc. | 2014/9/24 | 2025/2/18 | critical |
| 71942 | MS14-002:Windows 内核中的漏洞可允许权限提升 (2914368) | Nessus | Windows : Microsoft Bulletins | 2014/1/14 | 2022/3/8 | high |
| 123129 | macOS 和 Mac OS X 多个漏洞(安全更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 123130 | macOS 10.13.6 多个漏洞(安全更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 206823 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.100173) | Nessus | Misc. | 2024/9/9 | 2025/2/17 | low |
| 173992 | Rocky Linux 8内核 (RLSA-2023:1566) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2025/7/4 | high |
| 49950 | MS10-073: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (981957) | Nessus | Windows : Microsoft Bulletins | 2010/10/13 | 2018/11/15 | high |
| 98530 | Apache 2.4.x < 2.4.39 Multiple Vulnerabilities | Web App Scanning | Component Vulnerability | 2019/4/8 | 2023/3/14 | high |
| 6009 | Mozilla Firefox 3.6.x < 3.6.20 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2011/8/18 | 2019/3/6 | high |
| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 126031 | Slackware 14.2/最新版本:内核 (SSA:2019-169-01)(SACK 错误)(SACK 延迟) | Nessus | Slackware Local Security Checks | 2019/6/19 | 2024/5/15 | high |
| 104090 | RHEL 6:MRG (RHSA-2017:2918) | Nessus | Red Hat Local Security Checks | 2017/10/23 | 2024/11/5 | high |
| 125737 | Exim 4.87 < 4.92 远程命令执行 | Nessus | SMTP problems | 2019/6/6 | 2022/12/5 | critical |
| 127100 | Exim deliver_message() 函数远程命令执行漏洞(远程) | Nessus | SMTP problems | 2019/7/29 | 2025/7/14 | critical |
| 89117 | VMware ESX / ESXi 多个漏洞 (VMSA-2009-0016)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 168483 | Slackware Linux 15.0 / current python3 Multiple Vulnerabilities (SSA:2022-341-01) | Nessus | Slackware Local Security Checks | 2022/12/7 | 2023/9/20 | critical |
| 172609 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : python310 (SUSE-SU-2023:0748-1) | Nessus | SuSE Local Security Checks | 2023/3/16 | 2023/8/31 | critical |
| 160804 | NewStart CGSL CORE 5.05 / MAIN 5.05 : sudo Multiple Vulnerabilities (NS-SA-2022-0028) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2023/1/13 | high |
| 155634 | Debian DSA-5011-1 : salt - security update | Nessus | Debian Local Security Checks | 2021/11/19 | 2022/4/1 | critical |