| 174685 | Debian DLA-3398-1:curl - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | high | 
| 170111 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 弱點 (USN-5810-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | critical | 
| 171027 | RHEL 9:git (RHSA-2023: 0611) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical | 
| 171055 | Amazon Linux AMI:(ALAS-2023-1679) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | critical | 
| 171057 | RHEL 7:rh-git227-git (RHSA-2023: 0597) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical | 
| 171097 | RHEL 8:git (RHSA-2023: 0628) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | critical | 
| 172034 | CentOS 7:git (RHSA-2023:0978) | Nessus | CentOS Local Security Checks | 2023/3/1 | 2024/10/9 | critical | 
| 90592 | FreeBSD:chromium -- 多個弱點 (6d8505f0-0614-11e6-b39c-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2016/4/20 | 2021/1/4 | critical | 
| 90701 | openSUSE 安全性更新:Chromium (openSUSE-2016-504) | Nessus | SuSE Local Security Checks | 2016/4/25 | 2021/1/19 | critical | 
| 185857 | Oracle Linux 9:curl (ELSA-2023-6679) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | high | 
| 186308 | RHEL 8:firefox (RHSA-2023:7512) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high | 
| 186309 | RHEL 8:thunderbird (RHSA-2023: 7500) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high | 
| 186315 | RHEL 8:firefox (RHSA-2023: 7508) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high | 
| 186316 | RHEL 9:thunderbird (RHSA-2023: 7506) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high | 
| 186374 | RHEL 8:firefox (RHSA-2023: 7547) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high | 
| 186396 | Rocky Linux 8:thunderbird (RLSA-2023:7500) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2023/11/28 | high | 
| 186928 | Debian DSA-5577-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2023/12/22 | high | 
| 187406 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6562-1) | Nessus | Ubuntu Local Security Checks | 2024/1/2 | 2024/8/27 | high | 
| 187801 | KB5034176:Windows Server 2008 安全性更新 (2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/6/17 | high | 
| 188076 | CentOS 8:firefox (CESA-2024: 0012) | Nessus | CentOS Local Security Checks | 2024/1/16 | 2024/2/8 | high | 
| 189396 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2024-023-02) | Nessus | Slackware Local Security Checks | 2024/1/24 | 2024/1/30 | high | 
| 189518 | Debian dla-3720:thunderbird - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/25 | 2025/1/22 | high | 
| 189799 | RHEL 9:firefox (RHSA-2024: 0604) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high | 
| 189810 | RHEL 9:thunderbird (RHSA-2024: 0602) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high | 
| 189855 | RHEL 8:firefox (RHSA-2024: 0618) | Nessus | Red Hat Local Security Checks | 2024/1/31 | 2024/11/7 | high | 
| 189862 | Oracle Linux 9:thunderbird (ELSA-2024-0602) | Nessus | Oracle Linux Local Security Checks | 2024/1/31 | 2025/9/9 | high | 
| 190037 | Amazon Linux 2:thunderbird (ALAS-2024-2440) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high | 
| 70551 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-1451) | Nessus | Oracle Linux Local Security Checks | 2013/10/23 | 2024/10/22 | medium | 
| 70554 | RHEL 6:java-1.7.0-openjdk (RHSA-2013:1451) | Nessus | Red Hat Local Security Checks | 2013/10/23 | 2025/3/21 | medium | 
| 70769 | CentOS 5 / 6:java-1.6.0-openjdk (CESA-2013:1505) | Nessus | CentOS Local Security Checks | 2013/11/6 | 2021/1/4 | critical | 
| 70772 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 java-1.6.0-openjdk。 | Nessus | Scientific Linux Local Security Checks | 2013/11/6 | 2021/1/14 | critical | 
| 78984 | RHEL 5 / 6:Satellite Server 中的 IBM Java Runtime (RHSA-2013:1793) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical | 
| 51610 | SuSE 11.1 安全性更新:Linux 核心 (SAT 修補程式編號 3068 / 3069 / 3070) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical | 
| 55614 | Mandriva Linux 安全性公告 : blender (MDVSA-2011:112) | Nessus | Mandriva Local Security Checks | 2011/7/19 | 2021/1/6 | critical | 
| 55615 | Mandriva Linux 安全性公告 : blender (MDVSA-2011:114) | Nessus | Mandriva Local Security Checks | 2011/7/19 | 2021/1/6 | critical | 
| 55984 | Fedora 16 : openarena-0.8.5-4.fc16 / quake3-1.36-11.svn2102.fc16 (2011-10039) | Nessus | Fedora Local Security Checks | 2011/8/29 | 2021/1/11 | critical | 
| 63315 | Ubuntu 11.10 : libav 弱點 (USN-1674-1) | Nessus | Ubuntu Local Security Checks | 2012/12/20 | 2019/9/19 | critical | 
| 68294 | Oracle Linux 6:thunderbird (ELSA-2011-0886) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high | 
| 132747 | Ubuntu 16.04 LTS / 18.04 LTS:NSS 弱點 (USN-4231-1) | Nessus | Ubuntu Local Security Checks | 2020/1/9 | 2024/8/27 | critical | 
| 133221 | RHEL 8:核心 (RHSA-2020: 0204) | Nessus | Red Hat Local Security Checks | 2020/1/24 | 2024/11/7 | critical | 
| 142600 | CentOS 7:nss 與 nspr (RHSA-2020:4076) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2024/10/9 | critical | 
| 148888 | RHEL 7:nss-softokn (RHSA-2021:1026) | Nessus | Red Hat Local Security Checks | 2021/4/21 | 2024/11/7 | critical | 
| 151520 | Amazon Linux AMI:nspr、nss-softokn、nss-util (ALAS-2021-1522) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | critical | 
| 171456 | Mozilla Firefox ESR < 102.8 | Nessus | Windows | 2023/2/14 | 2023/9/4 | high | 
| 130003 | Ubuntu 19.04:Linux 核心弱點 (USN-4157-1) | Nessus | Ubuntu Local Security Checks | 2019/10/17 | 2024/4/18 | critical | 
| 133480 | RHEL 8:核心 (RHSA-2020: 0339) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical | 
| 133514 | Oracle Linux 7:核心 (ELSA-2020-0374) | Nessus | Oracle Linux Local Security Checks | 2020/2/6 | 2024/10/22 | critical | 
| 133591 | Oracle Linux 8:核心 (ELSA-2020-0339) | Nessus | Oracle Linux Local Security Checks | 2020/2/10 | 2024/11/1 | critical | 
| 172594 | AlmaLinux 8:nss (ALSA-2023:1252) | Nessus | Alma Linux Local Security Checks | 2023/3/16 | 2023/8/30 | high | 
| 173306 | RHEL 6:nss (RHSA-2023: 1366) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |