| 75213 | openSUSE 安全性更新:chromium (openSUSE-SU-2013:1777-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 78465 | Ubuntu 14.04 LTS:Oxide 弱點 (USN-2345-1) | Nessus | Ubuntu Local Security Checks | 2014/10/15 | 2024/8/28 | high |
| 103576 | Debian DLA-1118-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2017/10/2 | 2021/1/11 | critical |
| 103808 | Ubuntu 14.04 LTS / 16.04 LTS:thunderbird 弱點 (USN-3436-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2024/8/27 | critical |
| 171032 | RHEL 8:git (RHSA-2023: 0596) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
| 102835 | OracleVM 3.4:xen (OVMSA-2017-0142) | Nessus | OracleVM Local Security Checks | 2017/8/30 | 2021/6/3 | critical |
| 103791 | Debian DLA-1132-1:xen 安全性更新 | Nessus | Debian Local Security Checks | 2017/10/12 | 2021/6/3 | critical |
| 217823 | Linux Distros 未修補弱點:CVE-2013-0428 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 74494 | Ubuntu 12.04 LTS / 13.10:libav 弱點 (USN-2244-1) | Nessus | Ubuntu Local Security Checks | 2014/6/12 | 2021/1/19 | critical |
| 59130 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 5605) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
| 63858 | RHEL 5:java-1.6.0-sun (RHSA-2008:0594) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 67163 | Solaris 8 (sparc) : 127680-07 | Nessus | Solaris Local Security Checks | 2013/7/3 | 2021/1/14 | critical |
| 67170 | Solaris 9 (x86):127682-07 | Nessus | Solaris Local Security Checks | 2013/7/3 | 2021/1/14 | critical |
| 67746 | Oracle Linux 3 / 4 / 5 : libxml2 (ELSA-2008-0884) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68081 | Oracle Linux 5:kernel (ELSA-2010-0610) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 157891 | Debian DSA-5069-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/11 | 2025/1/24 | critical |
| 158104 | Oracle Linux 8:thunderbird (ELSA-2022-0535) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
| 158110 | Oracle Linux 7:thunderbird (ELSA-2022-0538) | Nessus | Oracle Linux Local Security Checks | 2022/2/16 | 2024/10/22 | critical |
| 158844 | AlmaLinux 8:firefox (ALSA-2022:0510) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/11/6 | critical |
| 159189 | Ubuntu 18.04 LTS / 20.04 LTS:thunderbird 弱點 (USN-5345-1) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/8/27 | critical |
| 161985 | RHEL 9:thunderbird (RHSA-2022: 4892) | Nessus | Red Hat Local Security Checks | 2022/6/9 | 2024/11/7 | critical |
| 184829 | Rocky Linux 8:thunderbird (RLSA-2022:0535) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 168857 | Debian DLA-3241-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/22 | critical |
| 175671 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-6074-1) | Nessus | Ubuntu Local Security Checks | 2023/5/15 | 2024/8/27 | critical |
| 181977 | Amazon Linux 2:firefox (ALASFIREFOX-2023-008) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 193779 | RHEL 7:kernel (RHSA-2024:2004) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | critical |
| 74008 | Google Chrome < 34.0.1847.137 多個弱點 | Nessus | Windows | 2014/5/14 | 2022/4/11 | critical |
| 74445 | GLSA-201406-08:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/6/11 | 2021/1/6 | critical |
| 75744 | openSUSE 安全性更新:seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 76025 | openSUSE 安全性更新:seamonkey (openSUSE-SU-2012:0007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 83369 | MS KB3061904:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2015/5/12 | 2019/11/22 | critical |
| 84161 | Adobe AIR for Mac <= 17.0.0.144 多個弱點 (APSB15-09) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2019/11/22 | critical |
| 92001 | Symantec Web Gateway 防毒定義 < 20160628.037 多個弱點 (SYM16-010) (經認證的檢查) | Nessus | CGI abuses | 2016/7/12 | 2019/11/19 | high |
| 185089 | RHEL 9:curl (RHSA-2023: 6679) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2025/3/13 | high |
| 187416 | CentOS 7:firefox (RHSA-2024: 0026) | Nessus | CentOS Local Security Checks | 2024/1/2 | 2024/1/30 | high |
| 189364 | Mozilla Firefox < 122.0 | Nessus | Windows | 2024/1/23 | 2024/6/18 | high |
| 189465 | Debian dsa-5605:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/24 | 2025/1/24 | high |
| 189792 | RHEL 7:thunderbird (RHSA-2024: 0601) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189798 | RHEL 8:firefox (RHSA-2024: 0596) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189816 | RHEL 8:firefox (RHSA-2024: 0559) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189827 | RHEL 8:firefox (RHSA-2024: 0622) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 189848 | Debian dla-3727:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/31 | 2025/1/22 | high |
| 189854 | RHEL 8:thunderbird (RHSA-2024: 0619) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high |
| 189861 | Oracle Linux 8:thunderbird (ELSA-2024-0609) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high |
| 189909 | AlmaLinux 9:thunderbird (ALSA-2024:0602) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
| 189910 | AlmaLinux 9:firefox (ALSA-2024:0603) | Nessus | Alma Linux Local Security Checks | 2024/2/1 | 2024/2/23 | high |
| 190445 | CentOS 8:thunderbird (CESA-2024: 0609) | Nessus | CentOS Local Security Checks | 2024/2/13 | 2024/2/23 | high |
| 191296 | CentOS 9:curl-7.76.1-26.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 194377 | RHEL 7:firefox (RHSA-2024:0026) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |