| 232644 | Oracle Linux 9:核心 (ELSA-2025-2627) | Nessus | Oracle Linux Local Security Checks | 2025/3/12 | 2025/9/23 | high |
| 232661 | AlmaLinux 8kernel-rt (ALSA-2025:2474) | Nessus | Alma Linux Local Security Checks | 2025/3/12 | 2025/4/10 | medium |
| 232729 | AlmaLinux 9核心 (ALSA-2025:2627) | Nessus | Alma Linux Local Security Checks | 2025/3/14 | 2025/9/23 | high |
| 232768 | RHEL 8:kernel (RHSA-2025:2473) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232780 | RHEL 9:kernel (RHSA-2025:2475) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232805 | RHEL 8:kernel (RHSA-2025:2528) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232811 | RHEL 9:kernel-rt (RHSA-2025:2512) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232823 | RHEL 9:kernel (RHSA-2025:2490) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 163046 | KB5015811:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 163042 | KB5015877: Windows 8.1 和 Windows Server 2012 R2 的安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 205454 | KB5041851:Windows Server 2012 安全性更新 (2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 208285 | KB5044277:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
| 208287 | KB5044321:Windows Server 2008 R2 安全性更新 (2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
| 210080 | Amazon Linux 2:firefox (ALASFIREFOX-2024-031) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | critical |
| 209112 | RHEL 8:thunderbird (RHSA-2024:8166) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 161341 | Rocky Linux 8webkit2gtk3 (RLSA-2022:1777) | Nessus | Rocky Linux Local Security Checks | 2022/5/18 | 2023/11/7 | high |
| 102618 | GLSA-201708-06:GPL Ghostscript:多個弱點 | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2022/5/25 | high |
| 104533 | Cisco IOS XE 軟體乙太網路虛擬私人網路邊界閘道通訊協定拒絕服務弱點 | Nessus | CISCO | 2017/11/13 | 2024/5/3 | medium |
| 117417 | KB4457142:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2018 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/9/11 | 2022/3/29 | critical |
| 119585 | KB4471323:Windows 10 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
| 119588 | KB4471327:Windows 10 1703 版 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
| 119591 | KB4471332:Windows 10 1809 版與 Windows Server 2019 的 2018 年 12 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/11 | 2025/4/8 | critical |
| 128641 | KB4516066:Windows 10 版本 1709 的 2019 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/1/25 | high |
| 129726 | KB4520011:Windows 10 的 2019 年 10 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/10/8 | 2023/3/8 | high |
| 132865 | KB4534306:Windows 10 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2022/12/5 | critical |
| 167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2025/9/30 | high |
| 169788 | KB5022286:Windows 10 1809 版/Windows Server 2019 安全性更新 (2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 181235 | Google Chrome < 116.0.5845.187 弱點 | Nessus | Windows | 2023/9/11 | 2023/10/2 | high |
| 181348 | Mozilla Thunderbird < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181349 | Mozilla Firefox < 117.0.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
| 181350 | Mozilla Thunderbird < 115.2.2 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181357 | Mozilla Firefox ESR < 115.2.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
| 181397 | Slackware Linux 15.0 / 當前版 mozilla-thunderbird 漏洞 (SSA:2023-256-04) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
| 181426 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libwebp 弱點 (USN-6369-1) | Nessus | Ubuntu Local Security Checks | 2023/9/14 | 2024/8/29 | high |
| 181449 | Slackware Linux 15.0 / 最新版 libwebp 弱點 (SSA:2023-257-01) | Nessus | Slackware Local Security Checks | 2023/9/14 | 2023/10/2 | high |
| 181509 | Debian DSA-5498-1:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/27 | high |
| 181530 | RHEL 7:thunderbird (RHSA-2023:5191) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181531 | RHEL 8:thunderbird (RHSA-2023:5202) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
| 181533 | RHEL 8:firefox (RHSA-2023:5198) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
| 181572 | Oracle Linux 7:firefox (ELSA-2023-5197) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181599 | RHEL 8:libwebp (RHSA-2023:5222) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2024/11/8 | high |
| 181624 | RHEL 8:libwebp: critical (RHSA-2023:5236) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/26 | high |
| 181629 | Rocky Linux 8:firefox (RLSA-2023:5184) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/10/6 | high |
| 181808 | AlmaLinux 8:firefox (ALSA-2023:5184) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |
| 182730 | RockyLinux 8:thunderbird (RLSA-2023:5201) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2025/9/29 | high |
| 182785 | RHEL 8:libvpx (RHSA-2023: 5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 187246 | CentOS 7 : firefox (RHSA-2023:5197) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2025/10/29 | high |
| 208464 | CentOS 6:chromium-browser (RHSA-2020:0738) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 57996 | SuSE 11.1 安全性更新:flash-player (SAT 修補程式編號 5817) | Nessus | SuSE Local Security Checks | 2012/2/17 | 2022/6/8 | critical |
| 58684 | Adobe Reader < 10.1.3 / 9.5.1 多個弱點 (APSB12-03、APSB12-05、APSB12-07、APSB12-08) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/4/11 | 2022/6/8 | critical |