| 242848 | Oracle Linux 8:firefox (ELSA-2025-11747) | Nessus | Oracle Linux Local Security Checks | 2025/7/25 | 2025/10/29 | critical |
| 243434 | Amazon Linux 2:firefox (ALASFIREFOX-2025-041) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/10/29 | critical |
| 243575 | Google Chrome < 139.0.7258.66 多個弱點 | Nessus | Windows | 2025/8/5 | 2025/10/29 | high |
| 59623 | GLSA-201204-07:Adobe Flash Player:多個弱點 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2022/6/8 | critical |
| 65780 | RHEL 6: firefox (RHSA-2013:0696) | Nessus | Red Hat Local Security Checks | 2013/4/3 | 2025/4/15 | medium |
| 68802 | Oracle Linux 6:thunderbird (ELSA-2013-0697) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d 多個弱點 (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
| 81877 | SuSE 11.3 安全性更新:flash-player (SAT 修補程式編號 10458) | Nessus | SuSE Local Security Checks | 2015/3/17 | 2021/1/6 | critical |
| 84155 | Adobe AIR <= 17.0.0.124 多個弱點 (APSB15-05) | Nessus | Windows | 2015/6/12 | 2022/4/11 | critical |
| 97998 | Intel Management Engine 不安全讀寫作業 RCE (INTEL-SA-00075) (遠端檢查) | Nessus | Web Servers | 2017/5/3 | 2023/4/25 | critical |
| 90757 | SUSE SLES11 安全性更新:php53 (SUSE-SU-2016:1145-1) | Nessus | SuSE Local Security Checks | 2016/4/27 | 2021/1/19 | critical |
| 90782 | openSUSE 安全性更新:php5 (openSUSE-2016-517) | Nessus | SuSE Local Security Checks | 2016/4/29 | 2021/1/19 | critical |
| 91665 | SUSE SLES11 安全性更新:php53 (SUSE-SU-2016:1581-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | critical |
| 117882 | AXIS Multiple Vulnerabilities (ACV-128401) | Nessus | Misc. | 2018/10/2 | 2023/3/8 | critical |
| 119501 | H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple Vulnerabilities | Nessus | Misc. | 2018/12/10 | 2022/4/11 | critical |
| 178145 | Mozilla Firefox ESR < 115.0.2 | Nessus | MacOS X Local Security Checks | 2023/7/11 | 2023/8/18 | high |
| 178146 | Mozilla Firefox ESR < 115.0.2 | Nessus | Windows | 2023/7/11 | 2023/9/1 | high |
| 65804 | Thunderbird ESR 17.x < 17.0.5 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/4/4 | 2019/11/27 | critical |
| 77494 | Firefox ESR 31.x < 31.1 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77496 | Mozilla Thunderbird 24.x < 24.8 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/9/3 | 2019/11/25 | critical |
| 77505 | CentOS 5 / 6 / 7:firefox / xulrunner (CESA-2014:1144) | Nessus | CentOS Local Security Checks | 2014/9/4 | 2021/1/4 | critical |
| 168872 | Apple iOS < 16.2 多個弱點 (HT213530) | Nessus | Mobile Devices | 2022/12/16 | 2025/11/3 | critical |
| 265976 | Tenable Security Center 多個弱點 (TNS-2025-18) | Nessus | Misc. | 2025/9/26 | 2025/9/26 | high |
| 179743 | Arcserve UDP 驗證繞過 (CVE-2023-26258) | Nessus | CGI abuses | 2023/8/14 | 2025/11/3 | critical |
| 209855 | Apple iOS < 18.1 多個弱點 (121563) | Nessus | Mobile Devices | 2024/10/28 | 2025/11/3 | critical |
| 60027 | Apple iOS < 5.1.1 多個弱點 | Nessus | Mobile Devices | 2012/2/14 | 2025/11/3 | critical |
| 183522 | D-Link D-View 8 硬式編碼 JWT 金鑰 (CVE-2023-5074) | Nessus | CGI abuses | 2023/10/20 | 2025/11/3 | critical |
| 148182 | Citrix SD-WAN Center 遠端程式碼執行 (直接檢查) | Nessus | Web Servers | 2021/3/26 | 2025/11/3 | critical |
| 173897 | Cacti 1.2.22 命令插入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/11/3 | critical |
| 206349 | Fortra FileCatalyst Workflow HSQLDB 靜態密碼 (CVE-2024-6633) | Nessus | Misc. | 2024/8/30 | 2025/11/3 | critical |
| 117360 | Advantech WebAccess webvrpcs.exe 路徑遊走 RCE | Nessus | SCADA | 2018/9/10 | 2025/11/3 | critical |
| 74125 | BlackBerry < 10.2.0.1443 多個弱點 | Nessus | Mobile Devices | 2014/5/21 | 2025/11/3 | critical |
| 90255 | G_Door 惡意程式碼偵測 | Nessus | Backdoors | 2016/3/29 | 2025/11/3 | critical |
| 103048 | Advantech WebAccess < 8.2_20170817 多個弱點 | Nessus | SCADA | 2017/9/8 | 2025/11/3 | critical |
| 142594 | Oracle WebLogic Server RCE (CVE-2020-14882) | Nessus | Web Servers | 2020/11/6 | 2025/11/3 | critical |
| 164289 | Apple iOS < 15.6.1 多個弱點 (HT213412) | Nessus | Mobile Devices | 2022/8/19 | 2025/11/3 | high |
| 169906 | Zyxel 命令插入 (CVE-2022-30525) (直接檢查) | Nessus | CGI abuses | 2023/1/11 | 2025/11/3 | critical |
| 184199 | F5 Networks BIG-IP:BIG-IP 組態公用程式存在未經驗證的遠端程式碼執行弱點 (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
| 204969 | Progress MOVEit Transfer < 2023.0.12 / 2023.1 < 2023.1.7 / 2024.0 < 2024.0.3 特權提升 | Nessus | Windows | 2024/8/2 | 2025/8/4 | critical |
| 237510 | Amazon Linux 2:tomcat (ALASTOMCAT9-2025-018) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/10/30 | medium |
| 258113 | AlmaLinux 8:postgresql:16 (ALSA-2025:14899) | Nessus | Alma Linux Local Security Checks | 2025/8/29 | 2025/8/29 | high |
| 260042 | RHEL 9: postgresql (RHSA-2025:14869) | Nessus | Red Hat Local Security Checks | 2025/8/31 | 2025/8/31 | high |
| 260195 | Oracle Linux 9:postgresql:15 (ELSA-2025-14862) | Nessus | Oracle Linux Local Security Checks | 2025/9/1 | 2025/9/11 | high |
| 261143 | Oracle Linux 8:postgresql:13 (ELSA-2025-15021) | Nessus | Oracle Linux Local Security Checks | 2025/9/3 | 2025/9/11 | high |
| 261151 | RHEL 8:postgresql:12 (RHSA-2025:15115) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261162 | AlmaLinux 8:postgresql:12 (ALSA-2025:15115) | Nessus | Alma Linux Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261754 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2025-1165) | Nessus | Amazon Linux Local Security Checks | 2025/9/8 | 2025/10/30 | high |
| 266652 | RockyLinux 10:firefox (RLSA-2025:8125) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | critical |
| 269837 | AlmaLinux 10 : thunderbird (ALSA-2025:8608) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | critical |
| 213172 | RHEL 8:gstreamer1-plugins-good (RHSA-2024:11348) | Nessus | Red Hat Local Security Checks | 2024/12/18 | 2025/5/5 | high |