| 201921 | Node.js 模組 @sap/xssec < 3.6.0 權限提升 | Nessus | Misc. | 2024/7/5 | 2024/10/7 | critical |
| 216905 | RHEL 8:emacs (RHSA-2025:1917) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
| 217005 | RHEL 9:emacs (RHSA-2025:2022) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 217008 | RHEL 8:emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 270399 | Google Chrome < 141.0.7390.107 弱點 | Nessus | Windows | 2025/10/14 | 2025/10/17 | critical |
| 72286 | MS KB2929825:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/2/4 | 2024/9/17 | critical |
| 90986 | openSUSE 安全性更新:ImageMagick (openSUSE-2016-574) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
| 91020 | CentOS 6 / 7:ImageMagick (CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
| 91272 | openSUSE 安全性更新:GraphicsMagick (openSUSE-2016-602) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
| 91287 | Debian DLA-486-1:imagemagick 安全性更新 | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
| 185105 | RHEL 9:ghostscript (RHSA-2023: 6544) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | critical |
| 185826 | Oracle Linux 9:ghostscript (ELSA-2023-6544) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
| 202915 | Amazon Linux 2023:httpd、httpd-core、httpd-devel (ALAS2023-2024-656) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/5/2 | critical |
| 203137 | RHEL 8:httpd:2.4 (RHSA-2024:4719) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
| 203695 | Oracle Linux 8:httpd:2.4 (ELSA-2024-4720) | Nessus | Oracle Linux Local Security Checks | 2024/7/23 | 2025/9/9 | critical |
| 204594 | RHEL 8:httpd:2.4 (RHSA-2024:4820) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204771 | Rocky Linux 9:httpd (RLSA-2024:4726) | Nessus | Rocky Linux Local Security Checks | 2024/7/26 | 2025/5/2 | critical |
| 204928 | RHEL 7:httpd (RHSA-2024:4943) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/5/2 | critical |
| 205465 | RHEL 7 / 8:Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP5 (RHSA-2024:5239) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/5/2 | critical |
| 243239 | NUUO NVRmini2 <= 3.11.x 不受限制的上傳 RCE | Nessus | Misc. | 2025/7/31 | 2025/7/31 | critical |
| 62803 | Apple iOS < 6.0.1 多個弱點 | Nessus | Mobile Devices | 2012/11/2 | 2025/11/3 | critical |
| 66498 | Apple iTunes < 11.0.3 多個弱點 (經認證的檢查) | Nessus | Windows | 2013/5/17 | 2019/11/27 | critical |
| 79962 | GLSA-201412-09:於 2011 年修正的多個套件中的多個弱點 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2025/2/28 | critical |
| 58867 | RHEL 6: firefox (RHSA-2012:0515) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2025/4/15 | medium |
| 58868 | RHEL 5 / 6 : thunderbird (RHSA-2012:0516) | Nessus | Red Hat Local Security Checks | 2012/4/25 | 2024/11/4 | medium |
| 59354 | SuSE 10 安全性更新:MozillaFirefox (ZYPP 修補程式編號 8154) | Nessus | SuSE Local Security Checks | 2012/6/4 | 2021/1/19 | critical |
| 61304 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 62476 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : firefox 弱點 (USN-1600-1) | Nessus | Ubuntu Local Security Checks | 2012/10/10 | 2019/9/19 | critical |
| 62490 | FreeBSD:mozilla -- 多個弱點 (6e5a9afd-12d3-11e2-b47d-c8600054b392) | Nessus | FreeBSD Local Security Checks | 2012/10/11 | 2021/1/6 | critical |
| 64779 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/2/21 | 2021/1/14 | critical |
| 66983 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 67186 | Ubuntu 12.04 LTS / 12.10 / 13.04 : firefox 迴歸 (USN-1890-2) | Nessus | Ubuntu Local Security Checks | 2013/7/5 | 2022/3/29 | critical |
| 67195 | SuSE 11.2 安全性更新:Mozilla Firefox (SAT 修補程式編號 7976) | Nessus | SuSE Local Security Checks | 2013/7/6 | 2022/3/29 | critical |
| 70688 | CentOS 5 / 6 : firefox (CESA-2013:1476) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | critical |
| 70701 | FreeBSD:mozilla -- 多個弱點 (81f866ad-41a4-11e3-a4af-0025905a4771) | Nessus | FreeBSD Local Security Checks | 2013/10/31 | 2021/1/6 | critical |
| 70708 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2013/10/31 | 2021/1/14 | critical |
| 70711 | Firefox < 25.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/31 | 2019/11/27 | critical |
| 70984 | Debian DSA-2797-1 : icedove - 數個弱點 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 74779 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2012:1345-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 75073 | openSUSE 安全性更新:MozillaFirefox (openSUSE-SU-2013:1142-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 75081 | openSUSE 安全性更新:seamonkey (openSUSE-SU-2013:1180-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 75186 | openSUSE 安全性更新:Mozilla Suite (openSUSE-SU-2013:1633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 84535 | RHEL 5 / 6 / 7:firefox (RHSA-2015:1207) | Nessus | Red Hat Local Security Checks | 2015/7/6 | 2025/3/20 | high |
| 84794 | Ubuntu 12.04 LTS:firefox 弱點 (USN-2656-2) (Logjam) | Nessus | Ubuntu Local Security Checks | 2015/7/16 | 2022/12/5 | low |
| 84893 | RHEL 5 / 6 / 7:thunderbird (RHSA-2015:1455) | Nessus | Red Hat Local Security Checks | 2015/7/21 | 2025/3/24 | high |
| 84900 | Ubuntu 14.04 LTS:Thunderbird 弱點 (USN-2673-1) | Nessus | Ubuntu Local Security Checks | 2015/7/21 | 2025/2/18 | medium |
| 184287 | Amazon Linux 2:zlib (ALAS-2023-2320) | Nessus | Amazon Linux Local Security Checks | 2023/11/2 | 2024/12/11 | critical |
| 186332 | Debian DLA-3670-1:minizip - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/11/28 | 2025/1/22 | critical |
| 189302 | macOS 14.x < 14.3 多個弱點 (HT214061) | Nessus | MacOS X Local Security Checks | 2024/1/22 | 2024/6/5 | high |
| 189535 | Apple TV < 17.3 多個弱點 (HT214055) | Nessus | Misc. | 2024/1/25 | 2024/1/31 | high |