| 168215 | Debian DSA-5289-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
| 168239 | Microsoft Edge (Chromium) < 107.0.1418.62 弱點 | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
| 159571 | macOS 12.x < 12.3.1 (HT213220) | Nessus | MacOS X Local Security Checks | 2022/4/7 | 2024/5/28 | high |
| 192566 | Trend Micro Worry-Free Business Security (WFBS) 命令執行弱點 (000294994) | Nessus | Windows | 2024/3/26 | 2024/3/26 | high |
| 149992 | Apple TV < 14.6 多個弱點 | Nessus | Misc. | 2021/5/27 | 2023/4/25 | high |
| 125887 | Fortinet FortiOS < 6.0.5 SSL VPN 堆積緩衝區溢位 (FG-IR-18-388) | Nessus | Firewalls | 2019/6/14 | 2024/1/30 | medium |
| 151672 | Google Chrome < 91.0.4472.164 多個弱點 | Nessus | Windows | 2021/7/15 | 2022/4/11 | high |
| 176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
| 177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
| 137071 | macOS 10.15.x < 10.15.5 補充更新/10.13.x < 10.13.6 安全性更新2020-003 | Nessus | MacOS X Local Security Checks | 2020/6/3 | 2024/5/28 | high |
| 187734 | CentOS 8 : webkit2gtk3 (CESA-2023:7716) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/2/28 | high |
| 197740 | DLink DIR 等於 2.01MT (CVE-2021-40655) | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | high |
| 149094 | Trend Micro Apex One 多個弱點 (000263632) | Nessus | Windows | 2021/4/30 | 2023/4/25 | high |
| 154954 | SolarWinds Virtualization Manager <= 6.3.1 權限提升 | Nessus | Misc. | 2021/11/8 | 2023/4/25 | high |
| 159517 | Cisco IOS XR 軟體邊界閘道通訊協定 DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 2022/4/5 | 2023/12/14 | high |
| 159740 | Google Chrome < 100.0.4896.127 弱點 | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
| 149900 | Google Chrome < 91.0.4472.77 多個弱點 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
| 147380 | NewStart CGSL CORE 5.04 / MAIN 5.04:webkitgtk4 多個弱點 (NS-SA-2021-0041) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/25 | critical |
| 78845 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2014/11/4 | 2022/9/16 | high |
| 156886 | Serv-U FTP Server < 15.3 不當輸入驗證 | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
| 103693 | Cisco IOS 軟體網際網路金鑰交換拒絕服務弱點 | Nessus | CISCO | 2017/10/6 | 2023/4/25 | high |
| 123129 | macOS 和 Mac OS X 多個弱點 (安全性更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 123130 | macOS 10.13.6 多個弱點 (安全性更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 136285 | Juniper Junos 本機檔案包含弱點 (JSA11021) | Nessus | Junos Local Security Checks | 2020/5/1 | 2025/9/17 | critical |
| 153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
| 154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
| 156657 | RHEL 8:webkit2gtk3 (RHSA-2022: 0075) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
| 156659 | RHEL 7:webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
| 157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 157819 | Rocky Linux 8核心 (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
| 184921 | Rocky Linux 8核心 (RLSA-2022:0188) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/8/21 | high |
| 223797 | Linux Distros 未修補弱點:CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 155961 | SonicWall Secure Mobile Access 多個弱點 (SNWLID-2021-0026) | Nessus | CGI abuses | 2021/12/9 | 2025/5/8 | critical |
| 94009 | MS16-126:Microsoft Internet Messaging API 的安全性更新 (3196067) | Nessus | Windows : Microsoft Bulletins | 2016/10/12 | 2022/5/25 | medium |
| 135401 | Google Chrome < 81.0.4044.92 多個弱點 | Nessus | Windows | 2020/4/10 | 2023/4/25 | high |
| 34942 | SuSE 10 安全性更新:Acrobat Reader (ZYPP 修補程式編號 5746) | Nessus | SuSE Local Security Checks | 2008/11/24 | 2022/3/8 | high |
| 34943 | openSUSE 10 安全性更新:acroread (acroread-5749) | Nessus | SuSE Local Security Checks | 2008/11/24 | 2022/3/8 | high |
| 39905 | openSUSE 安全性更新:acroread (acroread-295) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/8 | high |
| 77355 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2014-3070) | Nessus | Oracle Linux Local Security Checks | 2014/8/23 | 2025/4/29 | high |
| 81906 | RHEL 6:核心 (RHSA-2015:0695) | Nessus | Red Hat Local Security Checks | 2015/3/18 | 2024/11/4 | high |
| 155865 | ManageEngine Desktop Central < 10.1.2127.18/10.1.2128.0 < 10.1.2137.3 驗證繞過 (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
| 165082 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5611-1) | Nessus | Ubuntu Local Security Checks | 2022/9/14 | 2024/8/27 | high |
| 165318 | Oracle Linux 8:webkit2gtk3 (ELSA-2022-6540) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
| 99312 | Windows 8.1 和 Windows Server 2012 R2 的 2017 年 4 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
| 74748 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2012:1154-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/8 | critical |
| 141100 | macOS 10.15.x < 10.15.6 / 10.14.x < 10.14.6 安全性更新 2020-004 / 10.13.x < 10.13.6 安全性更新 2020-004 | Nessus | MacOS X Local Security Checks | 2020/10/1 | 2024/5/28 | critical |
| 99282 | KB4015219:Windows 10 版本 1511 的 2017 年 4 月累積更新 | Nessus | Windows : Microsoft Bulletins | 2017/4/11 | 2025/2/18 | critical |
| 174695 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:1918) | Nessus | Alma Linux Local Security Checks | 2023/4/25 | 2023/4/25 | high |
| 13638 | MS04-020:POSIX 中的弱點可能允許程式碼執行 (841872) | Nessus | Windows : Microsoft Bulletins | 2004/7/13 | 2022/3/8 | high |