| 185362 | RHEL 8:fence-agents 錯誤修正、增強功能和 (RHSA-2023: 6812) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | critical | 
| 186371 | RHEL 8:fence-agents (RHSA-2023: 7523) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical | 
| 187089 | Oracle Linux 9:fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | 2023/12/19 | 2025/9/9 | high | 
| 168840 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5782-1) | Nessus | Ubuntu Local Security Checks | 2022/12/15 | 2024/8/27 | high | 
| 170152 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high | 
| 170507 | Oracle Linux 8:firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high | 
| 170549 | AlmaLinux 8:firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high | 
| 184523 | Rocky Linux 8:thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high | 
| 184713 | Rocky Linux 9:firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high | 
| 190185 | CentOS 8:thunderbird (CESA-2023: 0463) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high | 
| 266505 | RockyLinux 9:thunderbird (RLSA-2025:12187) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical | 
| 266529 | RockyLinux 10:firefox (RLSA-2025:11797) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical | 
| 266586 | RockyLinux 9:corosync (RLSA-2025:7201) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical | 
| 62476 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox 弱點 (USN-1600-1) | Nessus | Ubuntu Local Security Checks | 2012/10/10 | 2019/9/19 | critical | 
| 164391 | RHEL 8:systemd (RHSA-2022: 6162) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical | 
| 164407 | RHEL 7:systemd (RHSA-2022: 6160) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | critical | 
| 164437 | Oracle Linux 7:systemd (ELSA-2022-6160) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/11/1 | critical | 
| 164480 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 systemd (2022:6160) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2022/12/6 | critical | 
| 164649 | Rocky Linux 8:systemd (RLSA-2022:6206) | Nessus | Rocky Linux Local Security Checks | 2022/9/2 | 2023/11/6 | critical | 
| 92035 | Adobe Reader < 15.006.30198 / 15.017.20050 多個弱點 (APSB16-26) | Nessus | Windows | 2016/7/13 | 2024/11/20 | critical | 
| 67424 | Oracle Linux 4 : thunderbird (ELSA-2006-0735 / ELSA-2006-0677 / ELBA-2006-0624 / ELSA-2006-0611) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical | 
| 210336 | Oracle Business Intelligence 企業版 (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical | 
| 210337 | Oracle Business Intelligence 企業版 (OAS 7.6) (2024 年 10 月 CPU) | Nessus | Misc. | 2024/11/5 | 2024/11/6 | critical | 
| 182874 | libcurl 7.69 < 8.4.0 堆積緩衝區溢位 | Nessus | Misc. | 2023/10/11 | 2025/2/24 | critical | 
| 190126 | HCL BigFix 伺服器 9.5.x < 9.5.24/10.0.x < 10.0.10/11.0.x < 11.0.1 多個弱點 (KB0110209) | Nessus | Misc. | 2024/2/8 | 2024/2/9 | critical | 
| 264377 | Linux Distros 未修補的弱點:CVE-2025-43920 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high | 
| 85906 | SUSE SLED11 / SLES11 安全性更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical | 
| 168834 | Oracle Linux 7:ELSA-2022-9079-1: / thunderbird (ELSA-2022-90791) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/10/22 | critical | 
| 168867 | AlmaLinux 8:thunderbird (ALSA-2022:9074) | Nessus | Alma Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical | 
| 193030 | Oracle Linux 9:nodejs:20 (ELSA-2024-1688) | Nessus | Oracle Linux Local Security Checks | 2024/4/8 | 2025/9/9 | critical | 
| 195000 | Rocky Linux 8:nodejs:20 (RLSA-2024:1687) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2025/4/3 | critical | 
| 211678 | D-Link 路由器錯誤使用特權 API (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical | 
| 149043 | macOS 10.14.x < 10.14.6 安全性更新 2021-003 Mojave (HT212327) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical | 
| 160513 | RHEL 8:firefox (RHSA-2022: 1704) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical | 
| 160540 | Debian DSA-5129-1:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/5 | 2025/1/24 | critical | 
| 160631 | Debian DLA-2994-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/5 | 2025/1/24 | critical | 
| 161472 | Debian DLA-3020-1:thunderbird - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/24 | 2025/1/24 | critical | 
| 167661 | AlmaLinux 9:firefox (ALSA-2022:4590) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical | 
| 171026 | RHEL 8:git (RHSA-2023: 0609) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical | 
| 186643 | Apache Struts 2.5.0 < 2.5.33 / 6.0.0 < 6.3.0.2 遠端程式碼執行弱點 (S2-066) | Nessus | Misc. | 2023/12/7 | 2024/12/19 | critical | 
| 187667 | Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意程式碼執行 (APSB23-77) | Nessus | Misc. | 2024/1/7 | 2024/2/15 | critical | 
| 161411 | Mozilla Thunderbird < 91.9.1 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high | 
| 161413 | Mozilla Firefox < 100.0.2 | Nessus | MacOS X Local Security Checks | 2022/5/20 | 2022/12/30 | high | 
| 161416 | Mozilla Thunderbird < 91.9.1 | Nessus | Windows | 2022/5/20 | 2022/12/30 | high | 
| 161421 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2022-140-02) | Nessus | Slackware Local Security Checks | 2022/5/21 | 2023/3/21 | high | 
| 161463 | Debian DLA-3021-1:firefox-esr - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/5/24 | 2025/1/24 | high | 
| 167706 | AlmaLinux 9:firefox (ALSA-2022:4765) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high | 
| 176431 | Debian DSA-5413-1:sniproxy - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/27 | 2025/1/24 | critical | 
| 64348 | AIX 5.3 TL 8 : cmsd (IZ62237) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical | 
| 257523 | Linux Distros 未修補的弱點:CVE-2024-40446 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | critical |