| 209722 | Fortinet Fortigate 移除 `restore src-vis` 命令 (FG-IR-21-201) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | high |
| 223917 | Linux Distros 未修補弱點:CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 156625 | KB5009601:Windows Server 2008 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 168654 | Citrix ADC 和 Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
| 153631 | Google Chrome < 94.0.4606.61 弱點 | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2023/4/25 | critical |
| 183215 | Cisco IOS 軟體的群組加密傳輸 VPN 超出邊界寫入 (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
| 151810 | Microsoft Edge (Chromium) < 91.0.864.71 多個弱點 | Nessus | Windows | 2021/7/19 | 2021/11/30 | high |
| 160181 | Cisco IOS 和 IOS XE 軟體 UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG) | Nessus | CISCO | 2022/4/25 | 2024/5/3 | high |
| 166891 | D-Link 路由器 RCE (CVE-2021-45382) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
| 142737 | Amazon Linux 2:webkitgtk4 (ALAS-2020-1563) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/17 | critical |
| 143138 | Debian DLA-2458-1:drupal7 安全性更新 | Nessus | Debian Local Security Checks | 2020/11/20 | 2022/1/20 | high |
| 223110 | Linux Distros 未修補的弱點:CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 161699 | 適用於 Windows 的 Cisco AnyConnect Secure Mobility Client DLL 劫持弱點 | Nessus | Windows | 2022/5/31 | 2022/11/14 | high |
| 257664 | Linux Distros 未修補的弱點:CVE-2022-32893 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 61770 | RHEL 6 : java-1.7.0-oracle (RHSA-2012:1225) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
| 165195 | RHEL 8:webkit2gtk3 (RHSA-2022:6540) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 224966 | Linux Distros 未修補的弱點:CVE-2022-42856 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 164253 | Microsoft Edge (Chromium) < 104.0.1293.60 弱點 | Nessus | Windows | 2022/8/18 | 2023/10/13 | medium |
| 174397 | Debian DSA-5390-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
| 174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
| 174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
| 175077 | Debian DSA-5396-1:webkit2gtk - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 182402 | GLSA-202309-17:Chromium、Google Chrome、Microsoft Edge:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/9/30 | 2023/10/23 | critical |
| 169493 | RHEL 8:webkit2gtk3 (RHSA-2023: 0016) | Nessus | Red Hat Local Security Checks | 2023/1/4 | 2024/11/7 | high |
| 178125 | ARM Mali GPU Kernel Driver < r38p2 / < r40p0 釋放後使用 (CVE-2022-38181) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
| 169521 | Amazon Linux 2samba --advisory ALAS2-2021-1649 (ALAS-2021-1649) | Nessus | Amazon Linux Local Security Checks | 2023/1/4 | 2025/9/25 | high |
| 172491 | Fortinet FortiOS - 執行命令中的路徑遊走弱點 (FG-IR-22-369) | Nessus | Firewalls | 2023/3/13 | 2023/8/9 | high |
| 177328 | VMware Tools 10.3.x / 11.x / 12.x < 12.2.5 驗證繞過 (VMSA-2023-0013) | Nessus | Windows | 2023/6/14 | 2023/9/8 | low |
| 177761 | RHEL 9:open-vm-tools (RHSA-2023: 3948) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 177763 | RHEL 8:open-vm-tools (RHSA-2023: 3949) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | low |
| 178033 | Oracle Linux 9:open-vm-tools (ELSA-2023-3948) | Nessus | Oracle Linux Local Security Checks | 2023/7/7 | 2025/9/9 | low |
| 178940 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04:Open VMware Tools 弱點 (USN-6257-1) | Nessus | Ubuntu Local Security Checks | 2023/7/27 | 2024/8/28 | low |
| 179908 | Debian DLA-3531-1:open-vm-tools - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/8/16 | 2025/1/22 | low |
| 63521 | Oracle Java SE 7 < Update 11 多個弱點 | Nessus | Windows | 2013/1/14 | 2022/5/25 | high |
| 63590 | RHEL 5 / 6:java-1.7.0-openjdk (RHSA-2013:0165) | Nessus | Red Hat Local Security Checks | 2013/1/17 | 2024/4/27 | critical |
| 119770 | KB4483230:Windows 10 1703 版 2018 年 12 月 OOB 安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
| 119773 | KB4483235:Windows 10 1809 版與 Windows Server 2019 的 2018 年 12 月 OOB 安全性更新 | Nessus | Windows : Microsoft Bulletins | 2018/12/19 | 2025/3/21 | high |
| 231548 | Linux Distros 未修補的弱點:CVE-2024-7971 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | critical |
| 119509 | Debian DSA-4352-1:chromium-browser - 安全性更新 | Nessus | Debian Local Security Checks | 2018/12/10 | 2024/7/16 | high |
| 119557 | Google Chrome < 71.0.3578.80 多個弱點 | Nessus | MacOS X Local Security Checks | 2018/12/10 | 2024/10/24 | high |
| 127967 | GLSA-201908-18:Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/8/20 | 2024/5/2 | critical |
| 251805 | Linux Distros 未修補的弱點:CVE-2017-5070 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 66868 | MS13-051:Microsoft Office 中的弱點可能允許遠端程式碼執行 (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/11 | 2023/11/27 | high |
| 234648 | RHEL 8:kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234654 | RHEL 6: 核心 (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234661 | RHEL 7: 核心 (RHSA-2025:3880) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234663 | RHEL 9:kernel-rt (RHSA-2025:3889) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234675 | RHEL 7:kernel-rt (RHSA-2025:3901) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234677 | RHEL 7: 核心 (RHSA-2025:3903) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234685 | AlmaLinux 8kernel-rt (ALSA-2025:3894) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |