| 69031 | Ubuntu 10.04 LTS / 12.04 LTS : openjdk-6 弱點 (USN-1908-1) | Nessus | Ubuntu Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
| 69070 | SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
| 69090 | SuSE 11.2 安全性更新:java-1_4_2-ibm (SAT 修補程式編號 8109) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
| 71859 | IBM Domino 9.x < 9.0.1 多個弱點 (未經認證的檢查) | Nessus | Misc. | 2014/1/8 | 2022/5/25 | critical |
| 77828 | RHEL 6 / 7: bash (RHSA-2014:1293) | Nessus | Red Hat Local Security Checks | 2014/9/25 | 2025/4/15 | critical |
| 77829 | GNU Bash 環境變數處理程式碼插入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
| 77832 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 最新版本:bash (SSA:2014-267-01) (Shellshock) | Nessus | Slackware Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77848 | Oracle Linux 5 / 6 / 7:bash (ELSA-2014-1293) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/9/25 | 2024/10/22 | critical |
| 77854 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2362-1) | Nessus | Ubuntu Local Security Checks | 2014/9/25 | 2024/8/28 | critical |
| 77941 | Fedora 20 : bash-4.2.48-2.fc20 (2014-11527) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 78039 | FreeBSD:rt42 -- 與 shellshock 相關的弱點 (81e2b308-4a6c-11e4-b711-6805ca0b3d42) | Nessus | FreeBSD Local Security Checks | 2014/10/3 | 2022/12/5 | critical |
| 78260 | Ubuntu 14.04 LTS:Bash 弱點 (USN-2380-1) | Nessus | Ubuntu Local Security Checks | 2014/10/11 | 2025/10/2 | high |
| 78591 | openSUSE 安全性更新:bash (openSUSE-SU-2014:1310-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/10/21 | 2025/10/3 | critical |
| 79051 | RHEL 5 / 6:bash (RHSA-2014:1294) (Shellshock) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
| 79374 | Oracle Linux 7 : bash (ELSA-2014-3092) (Shellshock) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 79375 | Oracle Linux 6:bash (ELSA-2014-3093) | Nessus | Oracle Linux Local Security Checks | 2014/11/21 | 2025/10/2 | high |
| 82700 | Mac OS X 多個弱點 (安全性更新 2015-004) (FREAK) | Nessus | MacOS X Local Security Checks | 2015/4/10 | 2024/5/28 | critical |
| 85879 | MS15-099:Microsoft Office 中的弱點可讓遠端程式碼執行 (3089664) | Nessus | Windows : Microsoft Bulletins | 2015/9/9 | 2022/3/8 | high |
| 86433 | FreeBSD:flash -- 遠端程式碼執行 (84147b46-e876-486d-b746-339ee45a8bb9) | Nessus | FreeBSD Local Security Checks | 2015/10/19 | 2022/3/8 | critical |
| 86442 | SUSE SLED11 安全性更新:flash-player (SUSE-SU-2015:1771-1) | Nessus | SuSE Local Security Checks | 2015/10/19 | 2022/3/8 | high |
| 87277 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/9 | 2024/6/18 | critical |
| 89674 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
| 99163 | OracleVM 3.3:Unbreakable /等 (OVMSA-2017-0057) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2017/4/3 | 2023/5/14 | critical |
| 138895 | Cisco Firepower Threat Defense 軟體 Web 服務唯讀路徑遊走 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/24 | 2023/4/25 | high |
| 139064 | Cisco Adaptive Security Appliance 軟體和 Firepower Threat Defense 軟體 Web 服務唯讀路徑遊走 (cisco-sa-asaftd-ro-path-KJuQhB86) | Nessus | CISCO | 2020/7/29 | 2023/4/25 | high |
| 181843 | Apple iOS < 16.7 多個弱點 (HT213927) | Nessus | Mobile Devices | 2023/9/25 | 2025/11/3 | high |
| 233297 | Apache Tomcat 路徑對等 RCE (CVE-2025-24813) | Nessus | CGI abuses | 2025/3/24 | 2025/11/3 | critical |
| 233719 | Amazon Linux 2023:tomcat9、tomcat9-admin-webapps、tomcat9-el-3.0-api (ALAS2023-2025-911) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/10/30 | critical |
| 234001 | AlmaLinux 9:tomcat (ALSA-2025:3645) | Nessus | Alma Linux Local Security Checks | 2025/4/8 | 2025/4/8 | critical |
| 234285 | RHEL 8/9:Red Hat JBoss Web Server 6.1.0 (RHSA-2025:3608) | Nessus | Red Hat Local Security Checks | 2025/4/13 | 2025/8/15 | high |
| 240927 | Oracle Linux 10:tomcat9 (ELSA-2025-7494) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 234052 | RHEL 9 : tomcat (RHSA-2025:3645) | Nessus | Red Hat Local Security Checks | 2025/4/8 | 2025/6/5 | critical |
| 235712 | Wazuh Server 4.4.0 < 4.9.1 RCE | Nessus | Misc. | 2025/5/12 | 2025/6/10 | critical |
| 266642 | RockyLinux 10:tomcat (RLSA-2025:7497) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 138553 | Atlassian Crowd 2.1.x < 3.0.5 / 3.1.x < 3.1.6 / 3.2.x < 3.2.8 / 3.3.x < 3.3.5 / 3.4.x < 3.4.4 RCE (直接檢查) | Nessus | CGI abuses | 2020/7/16 | 2025/5/14 | critical |
| 154711 | macOS 12.x < 12.0.1 (HT212869) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
| 182450 | Amazon Linux 2023:libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | critical |
| 147755 | Google Chrome < 89.0.4389.90 多個弱點 | Nessus | MacOS X Local Security Checks | 2021/3/12 | 2023/4/25 | high |
| 202922 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-658) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2024/12/11 | high |
| 205777 | RHEL 8:kpatch-patch-4_18_0-477_43_1 (RHSA-2024:5520) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
| 205866 | RHEL 8:kpatch-patch-4_18_0-553 (RHSA-2024:5522) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | high |
| 215599 | Azure Linux 3.0 安全性更新核心 (CVE-2024-36971) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 176676 | Google Chrome < 114.0.5735.106 弱點 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
| 176976 | Debian DSA-5420-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/27 | high |
| 89953 | Oracle Linux 5:kernel (ELSA-2016-0450) | Nessus | Oracle Linux Local Security Checks | 2016/3/16 | 2024/11/1 | high |
| 170545 | Amazon Linux AMI:cacti (ALAS-2023-1675) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
| 108720 | Cisco IOS 軟體服務品質遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
| 108721 | Cisco IOS XE 軟體服務品質遠端程式碼執行弱點 | Nessus | CISCO | 2018/3/29 | 2023/4/25 | critical |
| 103565 | Cisco IOS 軟體 DHCP 遠端程式碼執行弱點 | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
| 108882 | Cisco IOS XR 軟體連結層探索通訊協定緩衝區溢位弱點 (cisco-sa-20180328-lldp) | Nessus | CISCO | 2018/4/6 | 2023/4/25 | high |