| 66442 | Ubuntu 12.04 LTS / 12.10 / 13.04:firefox 弱點 (USN-1822-1) | Nessus | Ubuntu Local Security Checks | 2013/5/15 | 2022/3/8 | critical |
| 66455 | FreeBSD:mozilla -- 多個弱點 (4a1ca8a4-bd82-11e2-b7a0-d43d7e0c7c02) | Nessus | FreeBSD Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
| 66476 | Firefox < 21.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66477 | 早於 17.0.6 的 Thunderbird 17.x 版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
| 66766 | Debian DSA-2699-1 : iceweasel - 數個弱點 | Nessus | Debian Local Security Checks | 2013/6/3 | 2024/6/18 | critical |
| 68821 | Oracle Linux 5/6:thunderbird (ELSA-2013-0821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 70183 | GLSA-201309-23:Mozilla 產品:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/28 | 2022/3/29 | critical |
| 75009 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:0946-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 75013 | openSUSE 安全性更新:MozillaThunderbird (openSUSE-SU-2013:0894-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 262670 | Linux Distros 未修補的弱點:CVE-2020-15999 | Nessus | Misc. | 2025/9/10 | 2025/9/15 | critical |
| 265438 | Fortra GoAnywhere Managed File Transfer (MFT) < 7.6.3 / 7.7.x < 7.8.4 還原序列化 (CVE-2025-10035) | Nessus | CGI abuses | 2025/9/19 | 2025/9/30 | critical |
| 270660 | Oracle E-Business Suite 遠端程式碼執行 (CVE-2025-61882) (直接檢查) | Nessus | Misc. | 2025/10/16 | 2025/11/3 | critical |
| 44665 | RHEL 4 / 5:acroread (RHSA-2010: 0114) | Nessus | Red Hat Local Security Checks | 2010/2/19 | 2022/3/8 | high |
| 44981 | openSUSE 安全性更新:acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
| 55077 | USN-1119-1 : linux-ti-omap4 弱點 | Nessus | Ubuntu Local Security Checks | 2011/6/13 | 2023/5/14 | high |
| 62223 | MS12-063:Internet Explorer 的累積安全性更新 (2744842) | Nessus | Windows : Microsoft Bulletins | 2012/9/21 | 2025/5/7 | high |
| 66458 | RHEL 5 / 6 : acroread (RHSA-2013:0826) | Nessus | Red Hat Local Security Checks | 2013/5/16 | 2022/3/29 | critical |
| 68177 | Oracle Linux 6:核心 (ELSA-2011-0007) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/30 | high |
| 73887 | Ubuntu 12.04 LTS:linux 弱點 (USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73892 | Ubuntu 13.10:linux 弱點 (USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73893 | Ubuntu 14.04 LTS:Linux 核心弱點 (USN-2204-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2024/8/27 | high |
| 78173 | F5 Networks BIG-IP:Linux 核心 TTY 弱點 (SOL15319) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2023/5/14 | medium |
| 78335 | Amazon Linux AMI : kernel (ALAS-2014-392) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2023/5/14 | high |
| 87656 | Adobe AIR <= 20.0.0.204 多個弱點 (APSB16-01) | Nessus | Windows | 2015/12/29 | 2022/5/25 | critical |
| 181842 | Apple iOS < 17.0.1 多個弱點 (HT213926) | Nessus | Mobile Devices | 2023/9/25 | 2025/11/3 | high |
| 185473 | Rocky Linux 8:Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | critical |
| 205104 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-683) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2025/9/26 | high |
| 205212 | RHEL 8:kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
| 205294 | AlmaLinux 8kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
| 205422 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2024-12581) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
| 206056 | RockyLinux 8核心 (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 207597 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7007-3) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
| 233468 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7387-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/4/9 | high |
| 233481 | Ubuntu 22.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-7390-1) | Nessus | Ubuntu Local Security Checks | 2025/3/28 | 2025/9/24 | high |
| 233742 | Ubuntu 22.04 LTS:Linux 核心 (HWE) 弱點 (USN-7403-1) | Nessus | Ubuntu Local Security Checks | 2025/4/1 | 2025/9/24 | critical |
| 261340 | Amazon Linux 2核心 --advisory ALAS2-2025-2988 (ALAS-2025-2988) | Nessus | Amazon Linux Local Security Checks | 2025/9/4 | 2025/9/5 | high |
| 261733 | RHEL 8:核心 (RHSA-2025:15471) | Nessus | Red Hat Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 261832 | AlmaLinux 8kernel-rt (ALSA-2025:15472) | Nessus | Alma Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
| 264499 | RHEL 9:kernel-rt (RHSA-2025:15657) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 264524 | RHEL 10核心 (RHSA-2025:15662) | Nessus | Red Hat Local Security Checks | 2025/9/11 | 2025/9/11 | high |
| 264897 | RHEL 9 kpatch-patch-5_14_0-284_104_1、 kpatch-patch-5_14_0-284_117_1、 kpatch-patch-5_14_0-284_134_1、 kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:15931) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 265333 | RHEL 8 kpatch-patch-4_18_0-372_118_1、 kpatch-patch-4_18_0-372_131_1、 kpatch-patch-4_18_0-372_137_1、 kpatch-patch-4_18_0-372_145_1 和 kpatch-patch-4_18_0-372_158_1 (RHSA-2025:16045) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
| 265938 | Oracle Linux 7:核心 (ELSA-2025-15648) | Nessus | Oracle Linux Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 265984 | Ubuntu Pro FIPS-updates 22.04 LTSLinux 核心 (Azure FIPS) 弱點 (USN-7775-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 266494 | RockyLinux 10核心 (RLSA-2025:15662) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 269943 | RockyLinux 9核心 (RLSA-2025:15661) | Nessus | Rocky Linux Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 272116 | Ubuntu 18.04 LTS:Linux 核心 (KVM) 弱點 (USN-7854-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | 2025/10/31 | high |
| 105389 | GoAhead Server CGI 遠端程式碼執行 | Nessus | CGI abuses | 2017/12/20 | 2025/11/3 | high |
| 122589 | Kibana ESA-2019-01、ESA-2019-02、ESA-2019-03 | Nessus | CGI abuses | 2019/3/4 | 2024/6/17 | critical |
| 125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查) | Nessus | Windows | 2019/5/22 | 2025/9/29 | critical |