| 209029 | AlmaLinux 8:thunderbird (ALSA-2024:8024) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209111 | RHEL 8:firefox (RHSA-2024:8176) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/17 | critical |
| 216053 | RHEL 8:核心 (RHSA-2025:1264) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216063 | RHEL 7:核心 (RHSA-2025:1282) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216147 | Oracle Linux 8:kernel (ELSA-2025-1266) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
| 216162 | AlmaLinux 8核心 (ALSA-2025:1266) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
| 216165 | AlmaLinux 8kernel-rt (ALSA-2025:1230) | Nessus | Alma Linux Local Security Checks | 2025/2/12 | 2025/2/12 | high |
| 216331 | RHEL 9 : kpatch-patch-5_14_0-284_52_1、kpatch-patch-5_14_0-284_79_1 和 kpatch-patch-5_14_0-284_92_1 (RHSA-2025:1437) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
| 216448 | RHEL 8:kpatch-patch-4_18_0-553、kpatch-patch-4_18_0-553_16_1 和 kpatch-patch-4_18_0-553_30_1 (RHSA-2025:1657) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 216467 | RHEL 8:kpatch-patch-4_18_0-372_118_1、kpatch-patch-4_18_0-372_131_1 和 kpatch-patch-4_18_0-372_91_1 (RHSA-2025:1662) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 57042 | Adobe Acrobat < 9.4.7 多個記憶體損毀弱點 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
| 35821 | Adobe Reader < 9.1 / 8.1.4 / 7.1.1 多個弱點 | Nessus | Windows | 2009/3/11 | 2022/3/28 | critical |
| 79839 | MS KB3008925:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/12/9 | 2022/4/22 | critical |
| 89834 | Adobe Flash Player <= 20.0.0.306 多個弱點 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 89835 | MS16-036: Adobe Flash Player 的安全性更新 (3144756) | Nessus | Windows : Microsoft Bulletins | 2016/3/11 | 2023/4/25 | high |
| 89868 | Adobe AIR <= 20.0.0.260 多個弱點 (APSB16-08) | Nessus | Windows | 2016/3/11 | 2023/4/25 | high |
| 151599 | KB5004302:Windows Server 2012 安全性更新 (2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2024/6/17 | high |
| 119442 | RHEL 7:openshift (RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
| 226703 | Linux Distros 未修補的弱點:CVE-2023-29552 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 163935 | QNAP Helpdesk 多個弱點 (QSA-20-08) | Nessus | Misc. | 2022/8/9 | 2023/3/23 | critical |
| 149419 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 弱點 (USN-4939-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2024/8/27 | critical |
| 258878 | Linux Distros 未修補的弱點:CVE-2019-17558 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 156950 | Debian DSA-5050-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/21 | 2025/1/24 | high |
| 173437 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
| 145921 | CentOS 8:firefox (CESA-2020: 0111) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
| 160937 | KB5013999: Windows 7 和 Windows Server 2008 R2 的安全性更新 (2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
| 160938 | KB5013945: Windows 10 1909 版安全性更新 (2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
| 159236 | Google Chrome < 99.0.4844.84 弱點 | Nessus | MacOS X Local Security Checks | 2022/3/25 | 2023/11/3 | high |
| 159243 | Ubuntu 18.04 LTS:Chromium 弱點 (USN-5350-1) | Nessus | Ubuntu Local Security Checks | 2022/3/28 | 2024/8/29 | high |
| 159269 | Debian DSA-5110-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/28 | 2023/11/3 | high |
| 181014 | macOS 13.x < 13.5.2 (HT213906) | Nessus | MacOS X Local Security Checks | 2023/9/7 | 2024/6/14 | high |
| 64965 | SuSE 11.2 安全性更新:flash-player (SAT 修補程式編號 7431) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
| 94144 | Debian DLA-670-1:linux 安全性更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
| 94156 | Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3106-2) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94182 | Amazon Linux AMI:kernel (ALAS-2016-757) (Dirty COW) | Nessus | Amazon Linux Local Security Checks | 2016/10/21 | 2022/3/8 | high |
| 94223 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2016-3632) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
| 94249 | Ubuntu 16.10:linux-raspi2 弱點 (USN-3107-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/25 | 2023/1/12 | high |
| 94266 | Scientific Linux 安全性更新:重要:SL6.x i386/x86_64 上的核心 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94316 | RHEL 7:kernel-rt (RHSA-2016:2110) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94462 | RHEL 6:核心 (RHSA-2016:2132) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
| 51136 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10:exim4 弱點 (USN-1032-1) | Nessus | Ubuntu Local Security Checks | 2010/12/12 | 2022/3/28 | high |
| 53657 | openSUSE 安全性更新:exim (openSUSE-SU-2010:1052-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2022/3/28 | high |
| 105376 | Palo Alto Networks PAN-OS 管理介面 RCE (PAN-SA-2017-0027) | Nessus | CGI abuses | 2017/12/20 | 2022/8/19 | critical |
| 109201 | Oracle WebLogic Server Multiple Vulnerabilities (April 2018 CPU) | Nessus | Misc. | 2018/4/20 | 2024/10/29 | critical |
| 117335 | MikroTik RouterOS Winbox 未經驗證的任意檔案讀取/寫入弱點 | Nessus | Misc. | 2018/9/6 | 2023/4/25 | critical |
| 132758 | Debian DLA-2061-1:firefox-esr 安全性更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2024/4/1 | high |
| 132773 | Mozilla Thunderbird < 68.4.1 | Nessus | MacOS X Local Security Checks | 2020/1/10 | 2023/4/25 | high |
| 132884 | RHEL 7:firefox (RHSA-2020: 0085) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
| 132885 | RHEL 6:firefox (RHSA-2020: 0086) | Nessus | Red Hat Local Security Checks | 2020/1/15 | 2024/11/7 | high |
| 132939 | CentOS 7 : firefox (RHSA-2020:0085) | Nessus | CentOS Local Security Checks | 2020/1/16 | 2024/10/9 | high |