| 185060 | Rocky Linux 9:thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 190147 | CentOS 8:firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04:OpenJPEG 弱點 (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | 2025/9/22 | high |
| 266636 | RockyLinux 10:gstreamer1-plugins-bad-free (RLSA-2025:8184) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 211679 | WordPress Plugin「Really Simple Security Pro Multisite」9.0.0 < 9.1.2 驗證繞過 | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
| 211681 | WordPress Plugin「Really Simple Security」9.0.0 < 9.1.2 驗證繞過 | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
| 266550 | RockyLinux 9:xterm (RLSA-2025:7427) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266560 | RockyLinux 9:socat (RLSA-2025:10353) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266584 | RockyLinux 9:firefox (RLSA-2025:11748) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 181184 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-6339-2) | Nessus | Ubuntu Local Security Checks | 2023/9/8 | 2024/8/27 | critical |
| 85336 | CentOS 5 / 6 / 7 : firefox (CESA-2015:1586) | Nessus | CentOS Local Security Checks | 2015/8/12 | 2021/1/4 | critical |
| 85342 | RHEL 6 / 7: firefox (RHSA-2015:1586) | Nessus | Red Hat Local Security Checks | 2015/8/12 | 2025/4/15 | medium |
| 237764 | RHEL 8 : webkit2gtk3 (RHSA-2025:8541) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/10/9 | medium |
| 237339 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2025:8201) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/10/9 | high |
| 241420 | RHEL 9:socat (RHSA-2025:10353) | Nessus | Red Hat Local Security Checks | 2025/7/7 | 2025/10/9 | critical |
| 237751 | RHEL 9:webkit2gtk3 (RHSA-2025:8534) | Nessus | Red Hat Local Security Checks | 2025/6/4 | 2025/10/9 | medium |
| 237800 | RHEL 9:webkit2gtk3 (RHSA-2025:8600) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/10/9 | medium |
| 211471 | Microsoft SQL Server 的安全性更新 (2024 年 9 月) (遠端) | Nessus | Misc. | 2024/11/15 | 2025/2/21 | high |
| 67429 | Oracle Linux 4 : gnupg (ELSA-2006-0754) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 60869 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 66440 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2013:0823) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2024/11/4 | critical |
| 66550 | RHEL 5 / 6:java-1.5.0-ibm (RHSA-2013:0855) | Nessus | Red Hat Local Security Checks | 2013/5/23 | 2022/12/5 | critical |
| 66856 | SuSE 10 安全性更新:Java 1.4.2 (ZYPP 修補程式編號 8601) | Nessus | SuSE Local Security Checks | 2013/6/11 | 2021/1/19 | critical |
| 208278 | Google Chrome < 129.0.6668.100 多個弱點 | Nessus | Windows | 2024/10/8 | 2025/1/3 | high |
| 210053 | Progress Telerik Report Server <= 10.2.24.709 多個弱點 (2024 年 9 月) | Nessus | CGI abuses | 2024/11/1 | 2025/2/14 | high |
| 184142 | Puppet Enterprise 2021.x < 2021.0 / 2023.x < 2023.2 RCE | Nessus | Misc. | 2023/11/1 | 2023/11/2 | critical |
| 76064 | GLSA-201406-13:memcached:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/6/16 | 2021/1/6 | critical |
| 79856 | Adobe Reader < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) | Nessus | Windows | 2014/12/10 | 2019/11/25 | critical |
| 79858 | Adobe Reader < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
| 238070 | Google Chrome < 137.0.7151.103 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/6/10 | 2025/8/12 | critical |
| 132103 | Citrix SD-WAN Center trace_route 未經驗證的遠端命令插入 | Nessus | CGI abuses | 2019/12/18 | 2022/4/11 | critical |
| 127171 | NewStart CGSL MAIN 5.04:net-snmp 多個弱點 (NS-SA-2019-0017) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 213089 | Foxit PDF Editor < 13.1.5 / 2024.4 多個弱點 | Nessus | Windows | 2024/12/17 | 2025/8/11 | high |
| 156733 | RHEL 8:firefox (RHSA-2022: 0132) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
| 162667 | RHEL 8:thunderbird (RHSA-2022: 5475) | Nessus | Red Hat Local Security Checks | 2022/7/1 | 2024/11/7 | critical |
| 162725 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:5479) | Nessus | Scientific Linux Local Security Checks | 2022/7/5 | 2023/10/19 | critical |
| 162786 | Oracle Linux 9:thunderbird (ELSA-2022-5482) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
| 167699 | AlmaLinux 9:thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 184998 | Rocky Linux 8:firefox (RLSA-2022:0130) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 83815 | HP LoadRunner 11.52 緩衝區溢位 RCE | Nessus | Windows | 2015/5/26 | 2018/11/15 | critical |
| 57850 | Apache Struts 2 ParameterInterceptor 類別 OGNL 運算式剖析遠端命令執行 | Nessus | CGI abuses | 2012/2/6 | 2025/5/14 | critical |
| 85436 | openSUSE 安全性更新:MozillaFirefox (openSUSE-2015-547) | Nessus | SuSE Local Security Checks | 2015/8/17 | 2022/5/25 | critical |
| 118888 | Debian DLA-1573-1:firmware-nonfree 安全性更新 (KRACK) | Nessus | Debian Local Security Checks | 2018/11/13 | 2024/7/24 | critical |
| 232611 | KB5053995:Windows Server 2008 安全性更新 (2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 156720 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:0127) | Nessus | Scientific Linux Local Security Checks | 2022/1/13 | 2023/11/21 | critical |
| 156751 | Debian DSA-5044-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/14 | 2025/1/24 | critical |
| 156765 | Debian DLA-2880-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/16 | 2023/11/20 | critical |
| 156821 | CentOS 7 : firefox (RHSA-2022:0124) | Nessus | CentOS Local Security Checks | 2022/1/19 | 2024/10/9 | critical |
| 158719 | Amazon Linux 2:thunderbird (ALAS-2022-1763) | Nessus | Amazon Linux Local Security Checks | 2022/3/8 | 2024/12/11 | critical |
| 160543 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:1703) | Nessus | Scientific Linux Local Security Checks | 2022/5/5 | 2023/10/31 | critical |