| 86388 | FreeBSD:flash -- 多個弱點 (a63f2c06-726b-11e5-a12b-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
| 86391 | openSUSE 安全性更新:Adobe Flash Player (openSUSE-2015-656) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/19 | critical |
| 86398 | SUSE SLED12 安全性更新:flash-player (SUSE-SU-2015:1740-1) | Nessus | SuSE Local Security Checks | 2015/10/15 | 2021/1/6 | critical |
| 87277 | SUSE SLES11 安全性更新:java-1_7_0-ibm (SUSE-SU-2015:2216-1) (FREAK) | Nessus | SuSE Local Security Checks | 2015/12/9 | 2024/6/18 | critical |
| 89651 | openSUSE 安全性更新:libopenssl0_9_8 (openSUSE-2016-294) (DROWN) (FREAK) (POODLE) | Nessus | SuSE Local Security Checks | 2016/3/4 | 2022/12/5 | critical |
| 89674 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
| 91706 | openSUSE 安全性更新:flash-player (openSUSE-2016-740) | Nessus | SuSE Local Security Checks | 2016/6/20 | 2022/3/28 | critical |
| 92309 | openSUSE 安全性更新:flash-player (openSUSE-2016-870) | Nessus | SuSE Local Security Checks | 2016/7/15 | 2021/1/19 | critical |
| 96276 | GLSA-201701-15:Mozilla Firefox、Thunderbird:多個弱點 (SWEET32) | Nessus | Gentoo Local Security Checks | 2017/1/4 | 2023/6/22 | critical |
| 97143 | Adobe Flash Player for Mac <= 24.0.0.194 Multiple Vulnerabilities (APSB17-04) | Nessus | MacOS X Local Security Checks | 2017/2/14 | 2019/11/13 | critical |
| 99373 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 多個弱點 (APSB17-11) | Nessus | Windows | 2017/4/14 | 2024/11/21 | critical |
| 99375 | Adobe Acrobat < 11.0.20 / 2015.006.30306 / 2017.009.20044 Multiple Vulnerabilities (APSB17-11) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | critical |
| 162602 | Mozilla Firefox < 102.0 | Nessus | Windows | 2022/6/29 | 2023/10/19 | critical |
| 162735 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 弱點 (USN-5504-1) | Nessus | Ubuntu Local Security Checks | 2022/7/5 | 2024/8/27 | critical |
| 163791 | RHEL 8:openssl (RHSA-2022: 5818) | Nessus | Red Hat Local Security Checks | 2022/8/3 | 2025/9/4 | high |
| 164518 | Oracle Linux 9:openssl (ELSA-2022-6224) | Nessus | Oracle Linux Local Security Checks | 2022/8/31 | 2025/9/4 | high |
| 168638 | RHEL 7 / 9:Red Hat JBoss Web Server 5.7.1 版 (RHSA-2022: 8917) | Nessus | Red Hat Local Security Checks | 2022/12/12 | 2025/9/4 | high |
| 172139 | Tenable SecurityCenter <= 5.23.1 多個弱點 (TNS-2023-08) | Nessus | Misc. | 2023/3/6 | 2025/9/4 | high |
| 182622 | RHEL 7:Red Hat JBoss 企業應用平台 7.4.13 RHEL 7 的安全性更新 (重要) (RHSA-2023: 5484) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 185473 | Rocky Linux 8:Satellite 6.14 (RLSA-2023:6818) | Nessus | Rocky Linux Local Security Checks | 2023/11/11 | 2024/2/9 | critical |
| 186445 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:FreeRDP 弱點 (USN-6522-1) | Nessus | Ubuntu Local Security Checks | 2023/11/29 | 2024/8/27 | critical |
| 189739 | Apple iOS < 17 多個弱點 (HT213938) | Nessus | Mobile Devices | 2024/1/29 | 2025/11/3 | critical |
| 167118 | KB5020005:Windows Server 2008 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
| 216290 | RockyLinux 8:redis:6 (RLSA-2025:0595) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/9/8 | critical |
| 233656 | Kubernetes Ingress NGINX 控制器任意程式碼執行 (CVE-2025-1974) | Nessus | CGI abuses | 2025/4/1 | 2025/11/3 | critical |
| 238074 | KB5060118:Windows 11 22H2 版 / Windows Server 23H2 版安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 238075 | KB5061018:Windows Server 2012 R2 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 238080 | KB5060531:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 59684 | HP Systems Insight Manager < 7.0 多個弱點 | Nessus | Windows | 2012/6/15 | 2022/3/8 | critical |
| 67499 | Oracle Linux 3 / 4 / 5 : samba (ELSA-2007-0354) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 62597 | CentOS 6 : java-1.6.0-openjdk (CESA-2012:1384) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2021/1/4 | critical |
| 62613 | RHEL 6:java-1.6.0-openjdk (RHSA-2012:1384) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
| 62614 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
| 62961 | SuSE 10 安全性更新:IBM Java 1.4.2 (ZYPP 修補程式編號 8366) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | critical |
| 63092 | SuSE 10 安全性更新:IBM Java 1.6.0 (ZYPP 修補程式編號 8383) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
| 66946 | CentOS 6 : java-1.7.0-openjdk (CESA-2013:0957) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
| 66947 | CentOS 5 : java-1.7.0-openjdk (CESA-2013:0958) | Nessus | CentOS Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
| 66951 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/6/21 | 2022/3/29 | critical |
| 68646 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2012-1386) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 69029 | SuSE 11.2 安全性更新:java-1_6_0-openjdk (SAT 修補程式編號 8084) | Nessus | SuSE Local Security Checks | 2013/7/24 | 2022/3/29 | critical |
| 69070 | SuSE 11.2 / 11.3 安全性更新:java-1_7_0-ibm (SAT 修補程式編號 8106 / 8108) | Nessus | SuSE Local Security Checks | 2013/7/26 | 2022/3/29 | critical |
| 69090 | SuSE 11.2 安全性更新:java-1_4_2-ibm (SAT 修補程式編號 8109) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
| 69627 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2012-137) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
| 74793 | openSUSE 安全性更新:java-1_7_0-openjdk (openSUSE-SU-2012:1419-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/29 | critical |
| 74800 | openSUSE 安全性更新:java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 79875 | Amazon Linux AMI : docker (ALAS-2014-461) | Nessus | Amazon Linux Local Security Checks | 2014/12/15 | 2019/12/12 | high |
| 80329 | Oracle Linux 6 / 7 : docker (ELSA-2014-3110) | Nessus | Oracle Linux Local Security Checks | 2015/1/2 | 2024/10/22 | high |
| 82490 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2015-3020) | Nessus | Oracle Linux Local Security Checks | 2015/4/1 | 2024/11/1 | critical |
| 83568 | SUSE SLES10 / SLES11 安全性更新:IBM Java 1.4.2 (SUSE-SU-2012:1490-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 90476 | openSUSE 安全性更新:flash-player (openSUSE-2016-433) | Nessus | SuSE Local Security Checks | 2016/4/13 | 2022/3/8 | critical |