| 91636 | CentOS 6 / 7:ImageMagick (CESA-2016:1237) | Nessus | CentOS Local Security Checks | 2016/6/17 | 2021/1/4 | critical | 
| 91641 | Oracle Linux 6 / 7 : ImageMagick (ELSA-2016-1237) | Nessus | Oracle Linux Local Security Checks | 2016/6/17 | 2024/11/1 | critical | 
| 209486 | Adobe Reader < 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high | 
| 211677 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/22 | high | 
| 128119 | Cisco UCS Director 驗證繞過 (cisco-sa-20190821-ucsd-authbypass) | Nessus | CISCO | 2019/8/23 | 2019/10/17 | critical | 
| 88035 | RHEL 7:java-1.8.0-openjdk (RHSA-2016:0049) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high | 
| 88037 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/21 | 2021/1/14 | medium | 
| 88071 | Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0054) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/4/29 | medium | 
| 88075 | RHEL 5 / 6 / 7:java-1.7.0-oracle (RHSA-2016:0056) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | high | 
| 88078 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium | 
| 88486 | SUSE SLED11 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:0269-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high | 
| 88568 | Debian DSA-3465-1:openjdk-6 - 安全性更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/4 | 2021/1/11 | medium | 
| 88655 | Amazon Linux AMI︰java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/4/18 | medium | 
| 88659 | Amazon Linux AMI︰java-1.8.0-openjdk (ALAS-2016-647) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/4/18 | medium | 
| 89053 | AIX Java 公告:java_jan2016_advisory.asc (2016 年 1 月 CPU) (SLOTH) | Nessus | AIX Local Security Checks | 2016/3/1 | 2023/4/21 | critical | 
| 89720 | RHEL 6:chromium-browser (RHSA-2016:0359) | Nessus | Red Hat Local Security Checks | 2016/3/7 | 2020/5/29 | critical | 
| 89961 | SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:0770-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/3/16 | 2021/1/19 | critical | 
| 90789 | Firefox ESR 45.x < 45.1 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/4/29 | 2019/11/20 | high | 
| 125736 | HPE Intelligent Management Center dbman 多個弱點 | Nessus | Misc. | 2019/6/6 | 2024/5/16 | critical | 
| 136392 | Slackware 14.2 / 最新版本:mozilla-firefox (SSA:2020-126-01) | Nessus | Slackware Local Security Checks | 2020/5/7 | 2024/3/13 | critical | 
| 104587 | Debian DSA-4035-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2017/11/16 | 2021/1/4 | critical | 
| 104635 | Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2019/11/12 | critical | 
| 104636 | Mozilla Firefox < 57 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/11/16 | 2019/11/12 | critical | 
| 104698 | Oracle Linux 6 / 7 : firefox (ELSA-2017-3247) | Nessus | Oracle Linux Local Security Checks | 2017/11/20 | 2024/10/23 | critical | 
| 104988 | RHEL 6/7:thunderbird (RHSA-2017:3372) | Nessus | Red Hat Local Security Checks | 2017/12/4 | 2024/11/5 | critical | 
| 241671 | Oracle Linux 7:perl-File-Find-Rule-Perl (ELSA-2025-9740) | Nessus | Oracle Linux Local Security Checks | 2025/7/9 | 2025/9/11 | high | 
| 90542 | Google Chrome < 50.0.2661.75 多個弱點 | Nessus | Windows | 2016/4/15 | 2022/4/11 | critical | 
| 90841 | Debian DSA-3565-1:botan1.10 - 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/3 | 2021/1/11 | critical | 
| 124463 | Debian DLA-1773-1:signing-party 安全性更新 | Nessus | Debian Local Security Checks | 2019/5/2 | 2024/5/30 | critical | 
| 16232 | VERITAS Backup Exec Agent Browser 註冊要求遠端溢位 | Nessus | Gain a shell remotely | 2005/1/24 | 2018/8/6 | critical | 
| 125219 | Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 多個弱點 (APSB19-18) (macOS) | Nessus | MacOS X Local Security Checks | 2019/5/16 | 2024/11/20 | critical | 
| 125221 | Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 多個弱點 (APSB19-18) | Nessus | Windows | 2019/5/16 | 2024/11/20 | critical | 
| 127325 | NewStart CGSL MAIN 4.05:核心多個弱點 (NS-SA-2019-0099) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical | 
| 148447 | Cisco SD-WAN vManage 軟體多個弱點 (cisco-sa-vmanage-YuTVWqy) | Nessus | CISCO | 2021/4/12 | 2024/1/4 | critical | 
| 167637 | Mozilla Firefox ESR < 102.5 | Nessus | Windows | 2022/11/16 | 2023/1/5 | critical | 
| 168025 | RHEL 7:thunderbird (RHSA-2022: 8555) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical | 
| 168034 | AlmaLinux 8:thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical | 
| 168036 | Oracle Linux 7:thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical | 
| 168039 | AlmaLinux 9:thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical | 
| 108786 | macOS 10.13.x < 10.13.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/2 | 2019/6/19 | critical | 
| 61414 | Opera < 12.01 多個弱點 | Nessus | Windows | 2012/8/3 | 2019/12/4 | critical | 
| 102496 | McAfee Web Gateway 7.6.x < 7.6.2.15 / 7.7.x < 7.7.2.3 Multiple Vulnerabilities (SB10205) | Nessus | Misc. | 2017/8/15 | 2020/6/12 | critical | 
| 80686 | Oracle Solaris 第三方修補程式更新:libvorbis (cve_2012_0444_memory_corruption) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical | 
| 202049 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6890-1) | Nessus | Ubuntu Local Security Checks | 2024/7/10 | 2025/7/17 | high | 
| 202469 | Mozilla Thunderbird < 128.0 | Nessus | Windows | 2024/7/16 | 2025/7/17 | high | 
| 207444 | Docker Desktop < 4.34.2 多個弱點 | Nessus | Misc. | 2024/9/19 | 2024/10/31 | critical | 
| 69990 | Thunderbird ESR 17.x < 17.0.9 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical | 
| 69992 | Firefox ESR 17.x < 17.0.9 多個弱點 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical | 
| 70986 | Debian DSA-2799-1 : chromium-browser - 數個弱點 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical | 
| 71985 | Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2014-0027) | Nessus | Oracle Linux Local Security Checks | 2014/1/16 | 2025/4/29 | high |