| 109345 | Oracle WebLogic 不支援版本偵測 | Nessus | Misc. | 2018/4/26 | 2025/8/4 | critical |
| 201390 | Apple Mac OS X SEoL (10.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
| 178114 | Debian DLA-3488-1:node-tough-cookie - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
| 213700 | Oracle Linux 8 : webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
| 214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 157474 | AlmaLinux 8:httpd:2.4 (ALSA-2021:4537) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
| 182450 | Amazon Linux 2023:libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-358) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/9/9 | critical |
| 193770 | Oracle Linux 8/9:java-1.8.0-openjdk (ELSA-2024-1818) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2025/9/9 | low |
| 193773 | Oracle Linux 8/9:java-11-openjdk (ELSA-2024-1822) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2025/9/9 | low |
| 208505 | CentOS 6:flash 外掛程式 (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 76200 | Ubuntu 14.04 LTS:LibreOffice 弱點 (USN-2253-1) | Nessus | Ubuntu Local Security Checks | 2014/6/24 | 2024/8/27 | critical |
| 71945 | MS KB2916626:針對 Internet Explorer 中的 Adobe Flash Player 的弱點更新 | Nessus | Windows | 2014/1/14 | 2019/11/26 | critical |
| 71950 | Adobe AIR <= AIR 3.9.0.1380 多個弱點 (APSB14-02) | Nessus | Windows | 2014/1/14 | 2022/4/11 | critical |
| 71952 | Adobe AIR for Mac <= 3.9.0.1380 多個弱點 (APSB14-02) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2019/11/26 | critical |
| 72167 | Google Chrome < 32.0.1700.102 多個弱點 | Nessus | Windows | 2014/1/28 | 2022/4/11 | critical |
| 137253 | Adobe Flash Player <= 32.0.0.371 (APSB20-30) | Nessus | Windows | 2020/6/9 | 2022/4/11 | critical |
| 146268 | Cisco Small Business RV 系列 VPN 多個 RCE (cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
| 74430 | Adobe AIR <= AIR 13.0.0.111 多個弱點 (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
| 166915 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
| 171926 | Ubuntu 22.04 LTS:APR 弱點 (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2023/2/27 | 2024/8/27 | critical |
| 32398 | CA BrightStor ARCserve Backup 多種弱點 (QO92996) | Nessus | Windows | 2008/5/22 | 2018/11/15 | critical |
| 210874 | Fortinet Fortigate - 使用 SAML 驗證的 SSLVPN 工作階段劫持 (FG-IR-23-475) | Nessus | Firewalls | 2024/11/12 | 2024/12/16 | high |
| 217987 | Linux Distros 未修補弱點:CVE-2013-1677 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 211541 | Oracle Linux 9:python3.11-PyMySQL (ELSA-2024-9194) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 212064 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:Django 弱點 (USN-7136-1) | Nessus | Ubuntu Local Security Checks | 2024/12/4 | 2025/9/3 | critical |
| 201854 | Slackware Linux 15.0 / 當前版 netatalk 多個弱點 (SSA:2024-185-01) | Nessus | Slackware Local Security Checks | 2024/7/3 | 2024/8/8 | critical |
| 173847 | RHEL 9:pcs (RHSA-2023: 1591) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/3/6 | critical |
| 69457 | SuSE 11.3 安全性更新:libpixman (SAT 修補程式編號 8119) | Nessus | SuSE Local Security Checks | 2013/8/23 | 2021/1/19 | critical |
| 257928 | Linux Distros 未修補的弱點:CVE-2023-29583 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 32164 | Solaris 10 (sparc):127127-11 (已過時) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
| 32170 | Solaris 10 (x86)︰127128-11 (已過時) | Nessus | Solaris Local Security Checks | 2008/5/9 | 2022/1/26 | critical |
| 60434 | Scientific Linux 安全性更新:SL 5.2 i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 65714 | RHEL 6 : pixman (RHSA-2013:0687) | Nessus | Red Hat Local Security Checks | 2013/3/28 | 2025/4/15 | critical |
| 211730 | Atlassian SourceTree 3.4.19 RCE | Nessus | Windows | 2024/11/22 | 2025/2/12 | high |
| 217873 | Linux Distros 未修補弱點:CVE-2013-1682 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 212384 | Oracle Siebel CRM (2017 年 10 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | high |
| 171570 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
| 59493 | SuSE 10 安全性更新:IBM Java (ZYPP 修補程式編號 8151) | Nessus | SuSE Local Security Checks | 2012/6/14 | 2021/1/19 | critical |
| 64832 | Sun Java JDK/JRE 5 < Update 16 多個弱點 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 67702 | Oracle Linux 5 : xorg-x11-server (ELSA-2008-0504) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 216090 | Azure Linux 3.0 安全性更新:xerces-c (CVE-2024-23807) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/9/15 | critical |
| 57862 | HP Data Protector Media Operations Server 'DBServer.exe' 遠端程式碼執行 | Nessus | Windows | 2012/2/8 | 2018/11/15 | critical |
| 176676 | Google Chrome < 114.0.5735.106 弱點 | Nessus | MacOS X Local Security Checks | 2023/6/5 | 2023/6/16 | high |
| 176976 | Debian DSA-5420-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/8 | 2025/1/27 | high |
| 237120 | Google Chrome < 137.0.7151.40 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/5/22 | 2025/6/5 | high |
| 185860 | Oracle Linux 9:skopeo (ELSA-2023-6363) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/9 | critical |
| 205022 | RHEL 8:python-setuptools (RHSA-2024:5000) | Nessus | Red Hat Local Security Checks | 2024/8/6 | 2024/11/7 | high |
| 205215 | RHEL 9:python-setuptools (RHSA-2024:5137) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2024/11/7 | high |
| 171085 | Debian DLA-3308-1:webkit2gtk - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/7 | 2025/1/22 | high |