| 186469 | Fortinet FortiSIEM 遠端未經驗證 OS 命令插入 (FG-IR-23-130) | Nessus | CGI abuses | 2023/11/30 | 2024/5/31 | critical |
| 190468 | KB5034763: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 190472 | KB5034766: Windows 11 21H2 版安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 258115 | AlmaLinux 9:postgresql (ALSA-2025:14878) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
| 260460 | RHEL 8:postgresql:12 (RHSA-2025:15012) | Nessus | Red Hat Local Security Checks | 2025/9/2 | 2025/9/2 | high |
| 260702 | AlmaLinux 9:postgresql:15 (ALSA-2025:14862) | Nessus | Alma Linux Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261221 | Oracle Linux 8:postgresql:12 (ELSA-2025-15115) | Nessus | Oracle Linux Local Security Checks | 2025/9/4 | 2025/9/11 | high |
| 261421 | RHEL 8:postgresql:12 (RHSA-2025:15361) | Nessus | Red Hat Local Security Checks | 2025/9/5 | 2025/9/5 | high |
| 261437 | Amazon Linux 2:postgresql、--advisory ALAS2POSTGRESQL14-2025-019 (ALASPOSTGRESQL14-2025-019) | Nessus | Amazon Linux Local Security Checks | 2025/9/5 | 2025/10/30 | high |
| 261707 | RockyLinux 8:postgresql:13 (RLSA-2025:15021) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 269845 | AlmaLinux 10 : postgresql16 (ALSA-2025:14826) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 74011 | Adobe Acrobat < 10.1.10 / 11.0.07 多個弱點 (APSB14-15) | Nessus | Windows | 2014/5/14 | 2024/5/31 | critical |
| 109144 | Schneider Electric InduSoft Web Studio RCE (2018 年 4 月) | Nessus | Windows | 2018/4/18 | 2024/10/30 | critical |
| 141557 | Solaris 10 (sparc): 153074-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
| 214629 | Amazon Linux 2:redis (ALASREDIS6-2025-011) | Nessus | Amazon Linux Local Security Checks | 2025/1/24 | 2025/9/8 | critical |
| 215504 | Azure Linux 3.0 安全性更新:redis / valkey (CVE-2024-46981) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 128478 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1) | Nessus | Ubuntu Local Security Checks | 2019/9/3 | 2024/8/27 | critical |
| 180411 | VMWare Aria Operations for Networks 多個弱點 (VMSA-2023-0018) | Nessus | CGI abuses | 2023/8/31 | 2023/10/25 | critical |
| 130913 | Microsoft Office 產品的安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/6/10 | critical |
| 162111 | Microsoft Office 產品 C2R 的安全性更新 (2019 年 11 月) | Nessus | Windows | 2022/6/10 | 2022/6/10 | critical |
| 164550 | Apple iOS < 12.5.6 弱點 (HT213428) | Nessus | Mobile Devices | 2022/9/1 | 2025/11/3 | high |
| 168875 | Apple iOS < 16.1.2 弱點 (HT213516) | Nessus | Mobile Devices | 2022/12/16 | 2025/11/3 | high |
| 176229 | Apple iOS < 15.7.6 多個弱點 (HT213765) | Nessus | Mobile Devices | 2023/5/23 | 2025/11/3 | critical |
| 191558 | Apple iOS < 17.4 多個弱點 (120893) | Nessus | Mobile Devices | 2024/3/5 | 2025/11/3 | critical |
| 86571 | Apple iOS < 9.1 多個弱點 | Nessus | Mobile Devices | 2015/10/23 | 2025/11/3 | critical |
| 186818 | Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463) | Nessus | CGI abuses | 2023/12/13 | 2024/6/5 | critical |
| 219582 | Linux Distros 未修補弱點:CVE-2016-3714 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 80981 | Fedora 20 : docker-io-1.4.1-6.fc20 (2015-1128) | Nessus | Fedora Local Security Checks | 2015/1/26 | 2021/1/11 | critical |
| 81640 | RHEL 7:docker (RHSA-2015:0623) | Nessus | Red Hat Local Security Checks | 2015/3/5 | 2019/12/12 | high |
| 87243 | Adobe AIR <= 19.0.0.241 多個弱點 (APSB15-32) | Nessus | Windows | 2015/12/8 | 2024/1/16 | critical |
| 87246 | Adobe AIR for Mac <= 19.0.0.241 多個弱點 (APSB15-32) | Nessus | MacOS X Local Security Checks | 2015/12/8 | 2024/1/16 | critical |
| 90892 | ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 多個弱點 (ImageTragick) | Nessus | Windows | 2016/5/4 | 2025/3/14 | high |
| 91053 | F5 Networks BIG-IP:ImageMagick 弱點 (SOL03151140) | Nessus | F5 Networks Local Security Checks | 2016/5/12 | 2024/9/9 | high |
| 213113 | RHEL 9:gstreamer1-plugins-good (RHSA-2024:11121) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213115 | RHEL 9:gstreamer1-plugins-good (RHSA-2024:11122) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213135 | Oracle Linux 8:gstreamer1-plugins-good (ELSA-2024-11299) | Nessus | Oracle Linux Local Security Checks | 2024/12/18 | 2025/9/9 | high |
| 213159 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11149) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 213183 | AlmaLinux 8:gstreamer1-plugins-good (ALSA-2024:11299) | Nessus | Alma Linux Local Security Checks | 2024/12/18 | 2025/5/5 | high |
| 83263 | Siemens SCALANCE S612 防火牆 > 2.1 和 < 2.3.0.3 多個弱點 (SSA-268149) | Nessus | SCADA | 2015/5/6 | 2025/11/3 | critical |
| 88959 | 惡意檔案偵測:遭竊的 Bit9 憑證所簽署的惡意程式碼 | Nessus | Windows | 2016/4/11 | 2025/11/3 | critical |
| 97997 | Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) | Nessus | Windows | 2017/5/3 | 2025/11/3 | critical |
| 169571 | ManageEngine Password Manager Pro < 12.2 Build 12210 SQLi | Nessus | CGI abuses | 2023/1/5 | 2023/1/13 | critical |
| 169605 | ManageEngine PAM360 < 5.8 Build 5801 SQLi | Nessus | CGI abuses | 2023/1/6 | 2024/10/23 | critical |
| 180510 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6339-1) | Nessus | Ubuntu Local Security Checks | 2023/9/5 | 2024/8/27 | critical |
| 81820 | Flash Player For Mac <= 16.0.0.305 多個弱點 (APSB15-05) | Nessus | MacOS X Local Security Checks | 2015/3/13 | 2019/11/22 | critical |
| 81908 | RHEL 5/6:flash-plugin (RHSA-2015:0697) | Nessus | Red Hat Local Security Checks | 2015/3/18 | 2024/4/24 | high |
| 206802 | RHEL 9:emacs (RHSA-2024:6510) | Nessus | Red Hat Local Security Checks | 2024/9/9 | 2024/11/8 | critical |
| 77495 | Firefox < 32.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77498 | Firefox ESR 24.x < 24.8 多個弱點 | Nessus | Windows | 2014/9/3 | 2019/11/25 | critical |
| 77520 | RHEL 5 / 6 : thunderbird (RHSA-2014:1145) | Nessus | Red Hat Local Security Checks | 2014/9/4 | 2021/1/14 | critical |