| 90569 | openSUSE 安全性更新:Chromium (openSUSE-2016-1061) | Nessus | SuSE Local Security Checks | 2016/4/19 | 2021/1/19 | critical |
| 62899 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS:libproxy 弱點 (USN-1629-1) | Nessus | Ubuntu Local Security Checks | 2012/11/13 | 2019/9/19 | critical |
| 62933 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 libproxy | Nessus | Scientific Linux Local Security Checks | 2012/11/16 | 2021/1/14 | critical |
| 66151 | Mandriva Linux 安全性公告:x11-server (MDVSA-2013:139) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | critical |
| 15711 | phpGroupWare phpgw.inc.php phpgw_info 參數遠端檔案引入 | Nessus | CGI abuses | 2004/11/13 | 2025/5/14 | critical |
| 107942 | Solaris 10 (x86):125732-12 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 107943 | Solaris 10 (x86):125732-13 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2021/1/14 | critical |
| 76761 | Mozilla Thunderbird < 31.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/7/24 | 2019/11/26 | critical |
| 65110 | Ubuntu 6.06 LTS:firefox 弱點 (USN-645-2) | Nessus | Ubuntu Local Security Checks | 2013/3/9 | 2021/1/19 | critical |
| 67891 | Oracle Linux 3 : dhcp (ELSA-2009-1154) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 67871 | Oracle Linux 3 / 4 / 5 : wireshark (ELSA-2009-1100) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 176391 | RHEL 7:go-toolset-1.19 and go-toolset-1.19-golang (RHSA-2023: 3323) | Nessus | Red Hat Local Security Checks | 2023/5/25 | 2024/11/7 | critical |
| 186113 | Oracle Linux 8:container-tools:4.0 (ELSA-2023-6938) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 189444 | RHCOS 4:OpenShift Container Platform 4.13.3 (RHSA-2023: 3536) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
| 101105 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2017/6/29 | 2021/1/14 | critical |
| 101375 | Windows Server 2012 的 2017 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2024/6/17 | critical |
| 110622 | Ubuntu 18.04 LTS:Spidermonkey 弱點 (USN-3688-1) | Nessus | Ubuntu Local Security Checks | 2018/6/20 | 2024/8/27 | critical |
| 200315 | Mozilla Firefox < 127.0 | Nessus | Windows | 2024/6/11 | 2025/3/28 | critical |
| 241840 | Azure Linux 3.0 安全性更新:curl / mysql (CVE-2025-0665) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | critical |
| 242674 | Debian dla-4250:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/24 | 2025/7/24 | critical |
| 242879 | Debian dla-4253 : thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2025/7/27 | 2025/7/27 | critical |
| 242991 | RHEL 9:firefox (RHSA-2025:12045) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
| 243044 | RHEL 7:firefox (RHSA-2025:12278) | Nessus | Red Hat Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 248485 | RHEL 8:thunderbird (RHSA-2025:13651) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 248486 | RHEL 9 : thunderbird (RHSA-2025:13648) | Nessus | Red Hat Local Security Checks | 2025/8/12 | 2025/8/12 | critical |
| 249231 | Oracle Linux 8:thunderbird (ELSA-2025-13676) | Nessus | Oracle Linux Local Security Checks | 2025/8/13 | 2025/8/13 | critical |
| 249252 | AlmaLinux 8:thunderbird (ALSA-2025:13676) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | critical |
| 57686 | Ubuntu 11.10: thunderbird 弱點 (USN-1343-1) | Nessus | Ubuntu Local Security Checks | 2012/1/25 | 2019/9/19 | critical |
| 57796 | Symantec pcAnywhere 多個弱點 (SYM12-002) | Nessus | Windows | 2012/2/2 | 2018/11/15 | critical |
| 59631 | GLSA-201206-03 : Opera:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
| 64522 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2021/1/14 | critical |
| 64563 | Mandriva Linux 安全性公告:java-1.6.0-openjdk (MDVSA-2013:010) | Nessus | Mandriva Local Security Checks | 2013/2/12 | 2021/1/6 | critical |
| 64639 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:openjdk-6、openjdk-7 弱點 (USN-1724-1) | Nessus | Ubuntu Local Security Checks | 2013/2/15 | 2019/9/19 | critical |
| 64780 | SuSE 11.2 安全性更新:Java 1.6.0 (SAT 修補程式編號 7332) | Nessus | SuSE Local Security Checks | 2013/2/21 | 2021/1/19 | critical |
| 65545 | SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7450) | Nessus | SuSE Local Security Checks | 2013/3/14 | 2021/1/19 | critical |
| 65570 | SuSE 10 安全性更新:Java (ZYPP 修補程式編號 8495) | Nessus | SuSE Local Security Checks | 2013/3/15 | 2021/1/19 | critical |
| 65597 | SuSE 11.2 安全性更新:Java (SAT 修補程式編號 7481) | Nessus | SuSE Local Security Checks | 2013/3/17 | 2021/1/19 | critical |
| 66852 | Debian DSA-2706-1 : chromium-browser - 數個弱點 | Nessus | Debian Local Security Checks | 2013/6/11 | 2021/1/11 | critical |
| 67765 | Oracle Linux 3 / 4 : seamonkey (ELSA-2008-0977) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 68726 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2013-0245) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 73996 | Flash Player for Mac <= 13.0.0.206 多個弱點 (APSB14-14) | Nessus | MacOS X Local Security Checks | 2014/5/14 | 2019/11/26 | critical |
| 75534 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2010:0957-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 76706 | Ubuntu 14.04 LTS:Thunderbird 弱點 (USN-2296-1) | Nessus | Ubuntu Local Security Checks | 2014/7/23 | 2024/8/27 | high |
| 83368 | Google Chrome < 42.0.2311.152 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/5/12 | 2019/11/22 | critical |
| 61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
| 67810 | Oracle Linux 4 / 5 : firefox (ELSA-2009-0315) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 103463 | GLSA-201709-24 : RAR、UnRAR:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/9/26 | 2021/1/11 | critical |
| 165195 | RHEL 8:webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 165207 | Debian DSA-5230-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2023/10/25 | high |
| 179203 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6267-1) | Nessus | Ubuntu Local Security Checks | 2023/8/2 | 2024/8/27 | critical |