| 64454 | Oracle Java SE 多種弱點 (2013 年 2 月 CPU) | Nessus | Windows | 2013/2/4 | 2024/12/19 | critical |
| 66107 | Mandriva Linux 安全性公告:java-1.7.0-openjdk (MDVSA-2013:095) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2022/12/5 | critical |
| 69715 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-156) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2022/5/25 | critical |
| 72455 | SuSE 11.2 / 11.3 安全性更新:flash-player (SAT 修補程式編號 8876 / 8880) | Nessus | SuSE Local Security Checks | 2014/2/12 | 2024/9/17 | critical |
| 91697 | FreeBSD:flash -- 多個弱點 (0c6b008d-35c4-11e6-8e82-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/6/20 | 2022/3/8 | critical |
| 91309 | SUSE SLES11 安全性更新:java-1_6_0-ibm (SUSE-SU-2016:1379-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
| 92400 | RHEL 6:java-1.7.0-ibm 和 java-1.7.1-ibm (RHSA-2016:1430) | Nessus | Red Hat Local Security Checks | 2016/7/19 | 2025/4/15 | critical |
| 109041 | Drupal 遠端程式碼執行弱點 (SA-CORE-2018-002) (攻擊程式) | Nessus | CGI abuses | 2018/4/13 | 2025/11/3 | critical |
| 133609 | KB4532693:Windows 10 1903 版與 Windows 10 1909 版的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
| 133610 | KB4537762:Windows 10 1803 版的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
| 133613 | KB4537789:Windows 10 1709 版的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2023/1/23 | high |
| 133614 | KB4537794:Windows Server 2012 的 2020 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2024/6/17 | high |
| 147626 | F5 Networks BIG-IP:iControl REST 未經驗證的遠端命令執行弱點 (K03009991) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
| 148022 | F5 BIG-IP RCE (CVE-2021-22986) | Nessus | Misc. | 2021/3/24 | 2025/11/3 | critical |
| 165106 | macOS 12.x < 12.6 多個弱點 (HT213444) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2024/6/13 | critical |
| 177252 | KB5027215: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2023/6/13 | 2024/6/17 | critical |
| 178152 | KB5028169:Windows 10 1607 版與 Windows Server 2016 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 178158 | KB5028233:Windows Server 2012 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 178163 | KB5028226:Windows Server 2008 的安全性更新 (2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 183539 | Ubuntu 16.04 ESM:Drupal 弱點 (USN-4773-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
| 191937 | KB5035853:Windows 11 22H2 / 23H2 版安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191942 | KB5035885:Windows Server 2012 R2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191947 | KB5035857:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 206718 | Veeam Backup and Replication 多個弱點 12.x < 12.2.0.334 多個弱點 (2024 年 9 月) (KB4649) | Nessus | Windows | 2024/9/6 | 2025/10/10 | critical |
| 222493 | VMware Workstation 17.x < 17.6.3 多個弱點 (VMSA-2024-0004) | Nessus | General | 2025/3/4 | 2025/5/27 | critical |
| 232535 | Google Chrome < 134.0.6998.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/3/10 | 2025/4/3 | high |
| 232883 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
| 233044 | RHEL 9:webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/6/5 | high |
| 233227 | RHEL 9:webkit2gtk3 (RHSA-2025:3001) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 234506 | macOS 15.x < 15.4.1 多個弱點 (122400) | Nessus | MacOS X Local Security Checks | 2025/4/16 | 2025/6/12 | high |
| 237469 | Amazon Linux 2 : webkitgtk4 (ALAS-2025-2869) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/10/30 | critical |
| 248462 | RARLAB WinRAR < 7.13 目錄遊走 (CVE-2025-8088) | Nessus | Windows | 2025/8/11 | 2025/8/21 | high |
| 133326 | Debian DSA-4611-1:opensmtpd - 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/30 | 2023/1/12 | critical |
| 136932 | Debian DSA-4693-1:drupal7 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/5/28 | 2025/1/24 | medium |
| 140750 | RHEL 8:Red Hat Virtualization (RHSA-2020: 3807) | Nessus | Red Hat Local Security Checks | 2020/9/23 | 2025/1/24 | high |
| 146342 | KB4601363: Windows 7 和 Windows Server 2008 R2 的 2021 年 2 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2024/11/29 | critical |
| 149756 | CentOS 8:idm:DL1 和 idm:client (CESA-2021: 1846) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2025/1/24 | medium |
| 152744 | Oracle Linux 7:bootstrap (ELSA-2021-9400) | Nessus | Oracle Linux Local Security Checks | 2021/8/23 | 2025/1/24 | medium |
| 164569 | Nutanix AOS:多個弱點 (NXSA-AOS-5.18.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | high |
| 170911 | RHEL 9:Red Hat JBoss Enterprise Application Platform 7.4.9 安全性更新 (重要) (RHSA-2023: 0554) | Nessus | Red Hat Local Security Checks | 2023/1/31 | 2025/1/24 | critical |
| 212223 | KB5048654:Windows Server 2022 / Azure Stack HCI 22H2 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 212232 | KB5048671:Windows 10 1607 版 / Windows Server 2016 安全性更新 (2024 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2024/12/10 | 2025/10/6 | high |
| 215456 | RHEL 9:tbb (RHSA-2025:1210) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 215461 | RHEL 8:tbb (RHSA-2025:1212) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 215463 | RHEL 9:tbb (RHSA-2025:1211) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 215464 | RHEL 8:tbb (RHSA-2025:1214) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 215465 | RHEL 9:tbb (RHSA-2025:1213) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 216102 | RHEL 9:gcc (RHSA-2025:1303) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216108 | RHEL 9:doxygen (RHSA-2025:1315) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216109 | RHEL 8:gcc (RHSA-2025:1301) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |