| 17748 | OpenSSL 0.9.6 < 0.9.6k 多個弱點 | Nessus | Web Servers | 2012/1/4 | 2024/10/23 | high |
| 240709 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.25 (7237967) | Nessus | Web Servers | 2025/6/26 | 2025/8/21 | critical |
| 178719 | Oracle MySQL Enterprise Monitor (2023 年 7 月 CPU) | Nessus | CGI abuses | 2023/7/21 | 2023/10/20 | critical |
| 178941 | Tenable Security Center 6.0.0 / 6.1.0 / 6.1.1 多個弱點 (TNS-2023-26) | Nessus | Misc. | 2023/7/27 | 2024/5/10 | medium |
| 179954 | Tenable Security Center 多個弱點 (TNS-2023-25) | Nessus | Misc. | 2023/8/18 | 2024/5/10 | medium |
| 242116 | Apache Tomcat 9.0.76 < 9.0.104 多個弱點 | Nessus | Web Servers | 2025/7/15 | 2025/7/15 | high |
| 131395 | Cisco IOS XE 軟體 OSPF LSA 操控 (cisco-sa-20170727-ospf) | Nessus | CISCO | 2019/11/27 | 2024/5/3 | medium |
| 131396 | Cisco NX-OS 軟體 OSPF LSA 操控 (cisco-sa-20170727-ospf) | Nessus | CISCO | 2019/11/27 | 2022/1/24 | medium |
| 132397 | Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027) | Nessus | CGI abuses | 2019/12/24 | 2023/1/19 | critical |
| 153583 | Apache < 2.4.49 多種弱點 | Nessus | Web Servers | 2021/9/23 | 2023/4/25 | critical |
| 154240 | Tenable SecurityCenter 5.16.0 < 5.19.2 多個弱點 (TNS-2021-17) | Nessus | Misc. | 2021/10/19 | 2024/5/10 | critical |
| 163072 | Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 31 / 9.0.0 < 9.0.0 修補程式 24 多個弱點 | Nessus | CGI abuses | 2022/7/13 | 2025/6/10 | critical |
| 198226 | JetBrains TeamCity 多個弱點 | Nessus | Misc. | 2024/5/31 | 2025/2/10 | critical |
| 103782 | Apache Tomcat 7.0.0 < 7.0.82 | Nessus | Web Servers | 2017/10/11 | 2024/5/23 | high |
| 63148 | MariaDB 5.2.0 < 5.2.13 多個弱點 | Nessus | Databases | 2012/12/4 | 2025/7/17 | high |
| 65855 | PostgreSQL 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 檔案刪除 | Nessus | Databases | 2013/4/8 | 2025/2/5 | medium |
| 204972 | OSGeo GeoServer RCE (CVE-2024-36401) | Nessus | CGI abuses | 2024/8/2 | 2025/10/6 | critical |
| 41608 | nginx HTTP 請求多個弱點 | Nessus | Web Servers | 2009/9/24 | 2022/4/11 | high |
| 183890 | OpenSSL 3.1.0 < 3.1.4 弱點 | Nessus | Web Servers | 2023/10/25 | 2024/10/7 | high |
| 183891 | OpenSSL 3.0.0 < 3.0.12 多個弱點 | Nessus | Web Servers | 2023/10/25 | 2024/10/7 | high |
| 215063 | Atlassian Confluence 3.x < 7.19.30 / 7.20.x < 8.5.18 / 8.6.x < 9.1.1 / 9.2.0 (CONFSERVER-98842) | Nessus | CGI abuses | 2025/2/6 | 2025/2/6 | high |
| 257439 | Cisco NX-OS 軟體敏感記錄資訊洩漏 (cisco-sa-nxos-infodis-TEcTYSFG) | Nessus | CISCO | 2025/8/27 | 2025/8/29 | medium |
| 258043 | GitLab < 18.1.5 / 18.2 < 18.2.5 / 18.3 < 18.3.1 (CVE-2025-5101) | Nessus | CGI abuses | 2025/8/27 | 2025/8/29 | medium |
| 261455 | Cisco Nexus 儀表板路徑遊走 (cisco-sa-nd-ptrs-XU2Fm2Wb) | Nessus | CISCO | 2025/9/5 | 2025/9/5 | medium |
| 179336 | Ivanti Endpoint Manager Mobile < 11.3 遠端未經驗證的 API 存取 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
| 194920 | Splunk Enterprise 9.0.0 < 9.0.8、9.1.0 < 9.1.3 (SVD-2024-0109) | Nessus | CGI abuses | 2024/5/2 | 2024/5/29 | critical |
| 84636 | OpenSSL 1.0.1 < 1.0.1p 多個弱點 | Nessus | Web Servers | 2015/7/9 | 2024/10/23 | medium |
| 84637 | OpenSSL 1.0.2 < 1.0.2d 多個弱點 | Nessus | Web Servers | 2015/7/9 | 2024/10/23 | medium |
| 85565 | Tenable SecurityCenter 替代憑證驗證繞過弱點 (TNS-2015-08) | Nessus | Misc. | 2015/8/20 | 2023/11/27 | medium |
| 112289 | Cisco Unified Communication Manager Apache Struts RCE (CSCvm14042) | Nessus | CISCO | 2018/9/5 | 2022/4/11 | high |
| 180423 | GitLab 16.1 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-3915) | Nessus | CGI abuses | 2023/8/31 | 2024/5/17 | high |
| 157377 | Nagios XI 5.7.5 命令插入 | Nessus | CGI abuses | 2022/2/4 | 2024/6/5 | high |
| 240212 | GitLab 17.11 < 17.11.4 / 18.0 < 18.0.2 (CVE-2025-5121) | Nessus | CGI abuses | 2025/6/20 | 2025/6/20 | high |
| 151188 | ArubaOS-Switch Ripple20 多個弱點 (ARUBA-PSA-2020-006) | Nessus | Misc. | 2021/6/30 | 2023/4/25 | critical |
| 158092 | Jenkins Enterprise and Operations Center < 2.277.43.0.3 / 2.319.1.5 多個弱點 (CloudBees 安全公告 2021-12-01) | Nessus | CGI abuses | 2022/2/16 | 2024/6/4 | high |
| 242614 | Juniper Junos OS 弱點 (JSA100060) | Nessus | Junos Local Security Checks | 2025/7/23 | 2025/7/23 | high |
| 166545 | nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 記憶體洩漏 | Nessus | Web Servers | 2022/10/26 | 2024/10/31 | high |
| 202692 | Atlassian Confluence 7.19.23 < 7.19.25 / 8.5.x < 8.5.12 / 8.9.x < 8.9.4 (CONFSERVER-96103) | Nessus | CGI abuses | 2024/7/19 | 2024/7/19 | high |
| 240342 | NetScaler ADC 和 NetScaler Gateway 記憶體溢位 (CTX694788) | Nessus | CGI abuses | 2025/6/25 | 2025/7/8 | critical |
| 87210 | MariaDB 5.5.0 < 5.5.46 多個弱點 | Nessus | Databases | 2015/12/4 | 2025/7/17 | high |
| 141474 | SonicWall SonicOS 緩衝區溢位弱點 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
| 138362 | Cisco Firepower Device Manager Web 介面偵測 | Nessus | CISCO | 2020/7/10 | 2025/11/3 | info |
| 86193 | Cisco ADE-OS Prime Collaboration Provisioning 偵測 | Nessus | CISCO | 2015/9/29 | 2025/11/3 | info |
| 186227 | Cisco IOS XR 軟體存取控制清單繞過 (cisco-sa-dnx-acl-PyzDkeYF) | Nessus | CISCO | 2023/11/24 | 2025/7/31 | high |
| 106386 | Juniper Junos Flowd TCP/IP 回應封包處理遠端 DoS (JSA10829) | Nessus | Junos Local Security Checks | 2018/1/26 | 2025/10/31 | medium |
| 106392 | Juniper Junos 認可指令碼處理本機主控台連接埠存取弱點 (JSA10835) | Nessus | Junos Local Security Checks | 2018/1/26 | 2025/10/31 | medium |
| 106393 | Juniper Junos 自訂應用程式 UUID 規則處理遠端防火牆繞過弱點 (JSA10836) | Nessus | Junos Local Security Checks | 2018/1/26 | 2025/10/31 | medium |
| 153560 | 適用於 Catalyst 9000 系列無線控制器的 Cisco IOS XE 軟體 CAPWAP 遠端程式碼執行 (cisco-sa-ewlc-capwap-rce-LYgj8Kf) | Nessus | CISCO | 2021/9/22 | 2025/10/31 | critical |
| 208724 | Microsoft Visual Studio Code 安全性更新 (2024 年 10 月) | Nessus | Misc. | 2024/10/11 | 2025/6/23 | high |
| 265988 | GitLab 17.2 <18.2.7/18.3 < 18.3.3/18.4 < 18.4.1 (CVE-2025-11042) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | medium |