| 166131 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/9/26 | high |
| 142598 | CentOS 7:freetype (RHSA-2020:4907) | Nessus | CentOS Local Security Checks | 2020/11/6 | 2025/2/6 | critical |
| 142895 | Oracle Linux 8:freetype (ELSA-2020-4952) | Nessus | Oracle Linux Local Security Checks | 2020/11/14 | 2025/2/6 | critical |
| 143058 | Mozilla Thunderbird < 78.5 | Nessus | Windows | 2020/11/18 | 2025/2/6 | critical |
| 143583 | Amazon Linux 2:freetype (ALAS-2020-1565) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2025/2/6 | critical |
| 151474 | KB5004948: Windows 10 1607 與 Windows Server 2016 OOB 安全性更新 RCE (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
| 153373 | KB5005568:Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 9 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
| 153884 | Apache 2.4.49 < 2.4.50 多個弱點 | Nessus | Web Servers | 2021/10/5 | 2024/1/18 | high |
| 154179 | Amazon Linux 2:httpd (ALAS-2021-1716) | Nessus | Amazon Linux Local Security Checks | 2021/10/16 | 2024/12/11 | critical |
| 161808 | Atlassian Confluence 命令注入弱點 (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
| 161952 | Dell Wyse Management Suite < 3.6.1 多個弱點(DSA-2022-098) | Nessus | Windows | 2022/6/8 | 2023/1/18 | critical |
| 163631 | VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 程式碼插入 | Nessus | Misc. | 2022/7/29 | 2024/10/7 | critical |
| 172032 | D-Link 路由器 RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
| 176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 重大弱點 (2023 年 5 月) | Nessus | Windows | 2023/6/1 | 2023/8/28 | critical |
| 179488 | KB5029308: Windows Server 2012 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 179494 | KB5029301: Windows Server 2008 安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 179495 | KB5029253: Windows 11 21H2 版安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181510 | Debian dla-3568:firefox-esr - 安全性更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
| 181526 | RHEL 8:firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181569 | Oracle Linux 7:thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181795 | AlmaLinux 9:libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
| 181884 | Rocky Linux 8:libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
| 181988 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182056 | Amazon Linux 2:tomcat (ALASTOMCAT9-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182081 | Ubuntu 18.04 ESM:libwebp 弱點 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
| 182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 183026 | NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX579459) | Nessus | CGI abuses | 2023/10/13 | 2024/8/5 | high |
| 183266 | Amazon Linux 2:firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
| 183572 | Ubuntu 16.04 ESM:OpenSMTPD 弱點 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 190483 | Microsoft Office 產品的安全性更新 (2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
| 194435 | RHEL 8:Jenkins and Jenkins-2-plugins (RHSA-2024:0778) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
| 202036 | KB5040442:Windows 11 22H2 版的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 202041 | KB5040490:Windows Server 2008 的安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 202042 | KB5040448:Windows 10 LTS 1507 安全性更新 (2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 206825 | Nutanix AHV:多個弱點 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
| 209559 | Fortinet FortiManager 缺少驗證 (FG-IR-24-423) | Nessus | Firewalls | 2024/10/23 | 2024/12/4 | critical |
| 233191 | SimpleHelp < 的安全性更新 5.5.8 | Nessus | Web Servers | 2025/3/21 | 2025/3/22 | critical |
| 242589 | Nutanix AOS多個弱點 (NXSA-AOS-6.10.1.6) | Nessus | Misc. | 2025/7/22 | 2025/7/23 | medium |
| 271439 | KB5070882:Windows Server 2016 WSUS RCE (CVE-2025-59287) | Nessus | Windows : Microsoft Bulletins | 2025/10/25 | 2025/11/11 | critical |
| 70744 | IBM Notes 8.5.x < 8.5.3 FP5 多個弱點 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
| 72139 | GLSA-201401-30:Oracle JRE/JDK:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2025/6/10 | critical |
| 74336 | Debian DSA-2949-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74359 | Ubuntu 12.04 LTS:linux-lts-saucy 弱點 (USN-2239-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74361 | Ubuntu 13.10:linux 弱點 (USN-2241-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74377 | Oracle Linux 5 / 6:牢不可破的企業核心 (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/11/1 | high |
| 76303 | GLSA-201406-32:IcedTea JDK:多個弱點 (BEAST) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
| 76342 | openSUSE 安全性更新:核心 (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2022/5/25 | high |
| 76696 | RHEL 6:kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |