| 74612 | openSUSE 安全性更新:MozillaFirefox / MozillaThunderbird / seamonkey / 等 (openSUSE-SU-2012:0567-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 206974 | Microsoft Dynamics 365 Business Central 的安全性更新 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/11 | 2025/4/10 | critical |
| 70726 | Novell ZENworks Configuration Management < 11.2.4 多個弱點 | Nessus | CGI abuses | 2013/11/1 | 2025/5/14 | critical |
| 86188 | FreeBSD:flash -- 多個弱點 (4e3e8a50-65c1-11e5-948e-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/9/29 | 2021/1/6 | critical |
| 63581 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0165) | Nessus | CentOS Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 63609 | Ubuntu 12.10:openjdk-7 弱點 (USN-1693-1) | Nessus | Ubuntu Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 71370 | RHEL 5 / 6 : thunderbird (RHSA-2013:1823) | Nessus | Red Hat Local Security Checks | 2013/12/12 | 2021/1/14 | critical |
| 168033 | RHEL 8:firefox (RHSA-2022: 8550) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 186044 | RHEL 9:fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
| 83365 | Adobe Flash Player <= 17.0.0.169 多個弱點 (APSB15-09) | Nessus | Windows | 2015/5/12 | 2022/4/11 | critical |
| 182441 | Google Chrome < 117.0.5938.149 弱點 | Nessus | MacOS X Local Security Checks | 2023/10/3 | 2023/10/13 | high |
| 132035 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55) (macOS) | Nessus | MacOS X Local Security Checks | 2019/12/13 | 2024/11/21 | critical |
| 132037 | Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 多個弱點 (APSB19-55) | Nessus | Windows | 2019/12/13 | 2024/11/21 | critical |
| 62575 | Firefox 10.0.8 之前版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/10/17 | 2019/12/4 | critical |
| 205779 | Ubuntu 20.04 LTS:Firefox 弱點 (USN-6966-1) | Nessus | Ubuntu Local Security Checks | 2024/8/19 | 2024/9/6 | critical |
| 172572 | Microsoft Edge (Chromium) < 111.0.1661.41 / 110.0.1587.69 多個弱點 | Nessus | Windows | 2023/3/15 | 2023/10/24 | high |
| 60645 | Scientific Linux 安全性更新:SL4.x、SL5.x i386/x86_64 上的 java (jdk 1.6.0) | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 67905 | Oracle Linux 5 : java-1.6.0-openjdk (ELSA-2009-1201) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | medium |
| 234013 | Google Chrome < 135.0.7049.84 弱點 | Nessus | MacOS X Local Security Checks | 2025/4/8 | 2025/4/17 | high |
| 203018 | Node.js 模組 @sap/approuter < 14.4.2 權限提升 | Nessus | Misc. | 2024/7/23 | 2024/10/7 | critical |
| 104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多個弱點 (APSB17-36) | Nessus | Windows | 2017/11/16 | 2021/11/18 | critical |
| 96455 | Adobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS) | Nessus | MacOS X Local Security Checks | 2017/1/12 | 2019/11/13 | critical |
| 146036 | CentOS 8:python38:3.8 (CESA-2020: 4641) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | critical |
| 189450 | RHCOS 4:OpenShift Container Platform 4.13.4 (RHSA-2023: 3612) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2024/1/24 | critical |
| 194222 | RHEL 8:Red Hat Ansible Automation Platform 2.3 產品安全性和錯誤修正更新 (重要) (RHSA-2023:4470) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 207065 | Microsoft SQL Server 的安全性更新權限提升 (2024 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2024/9/12 | 2025/1/8 | critical |
| 95478 | Palo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 多個弱點 (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037) | Nessus | Palo Alto Local Security Checks | 2016/12/2 | 2019/1/2 | critical |
| 164124 | Ubuntu 20.04 LTS / 22.04 LTS:WebKitGTK 弱點 (USN-5568-1) | Nessus | Ubuntu Local Security Checks | 2022/8/15 | 2024/8/29 | high |
| 214580 | Oracle WebLogic Server (2025 年 1 月 CPU) | Nessus | Misc. | 2025/1/24 | 2025/2/7 | medium |
| 168652 | Mozilla Firefox < 108.0 | Nessus | MacOS X Local Security Checks | 2022/12/13 | 2023/2/3 | high |
| 170183 | Debian DLA-3275-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
| 170282 | RHEL 7:firefox (RHSA-2023: 0296) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170390 | RHEL 9:firefox (RHSA-2023: 0286) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170411 | RHEL 8:firefox (RHSA-2023: 0290) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170510 | Oracle Linux 9:firefox (ELSA-2023-0285) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
| 170635 | RHEL 8:thunderbird (RHSA-2023: 0457) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
| 170641 | RHEL 9:thunderbird (RHSA-2023: 0461) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
| 170649 | RHEL 8:thunderbird (RHSA-2023: 0460) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
| 170667 | Oracle Linux 8:thunderbird (ELSA-2023-0463) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | 2024/10/22 | high |
| 170670 | Mozilla Thunderbird < 102.7 | Nessus | MacOS X Local Security Checks | 2023/1/26 | 2023/10/24 | high |
| 170685 | RHEL 9:thunderbird (RHSA-2023: 0476) | Nessus | Red Hat Local Security Checks | 2023/1/26 | 2024/11/7 | high |
| 170754 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2023:0456) | Nessus | Scientific Linux Local Security Checks | 2023/1/28 | 2023/10/24 | high |
| 185060 | Rocky Linux 9:thunderbird (RLSA-2023:0476) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 190147 | CentOS 8:firefox (CESA-2023: 0288) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 265698 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04:OpenJPEG 弱點 (USN-7757-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | 2025/9/22 | high |
| 266636 | RockyLinux 10:gstreamer1-plugins-bad-free (RLSA-2025:8184) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 211679 | WordPress Plugin「Really Simple Security Pro Multisite」9.0.0 < 9.1.2 驗證繞過 | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
| 211681 | WordPress Plugin「Really Simple Security」9.0.0 < 9.1.2 驗證繞過 | Nessus | CGI abuses | 2024/11/21 | 2024/12/9 | critical |
| 266550 | RockyLinux 9:xterm (RLSA-2025:7427) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266560 | RockyLinux 9:socat (RLSA-2025:10353) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |