| 184565 | Rocky Linux 8firefox (RLSA-2022:0818) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 240977 | Google Chrome < 138.0.7204.96 弱點 | Nessus | Windows | 2025/6/30 | 2025/8/12 | high |
| 182860 | Microsoft Skype for Business 的安全性更新 (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2023/10/13 | high |
| 211579 | AlmaLinux 9:firefox (ALSA-2024:9554) | Nessus | Alma Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
| 215230 | macOS 13.x < 13.6.5 多個弱點 (120886) | Nessus | MacOS X Local Security Checks | 2025/2/10 | 2025/2/10 | high |
| 164607 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 182975 | Nutanix AOS : 多個弱點 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/9/22 | critical |
| 183127 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Adminer 弱點 (USN-5271-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2025/9/30 | high |
| 74166 | Fedora 20 : rubygem-actionpack-4.0.0-4.fc20 (2014-6098) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
| 74356 | Ubuntu 12.04 LTS : linux 弱點 (USN-2235-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74357 | Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-2237-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74358 | Ubuntu 12.04 LTS:linux-lts-raring 弱點 (USN-2238-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74478 | Fedora 20:kernel-3.14.6-200.fc20 (2014-7128) | Nessus | Fedora Local Security Checks | 2014/6/12 | 2022/5/25 | high |
| 75374 | openSUSE 安全性更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/6/18 | medium |
| 75375 | openSUSE 安全性更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0718-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/3/28 | medium |
| 76083 | Fedora 19:kernel-3.14.7-100.fc19 (2014-7320) | Nessus | Fedora Local Security Checks | 2014/6/17 | 2022/5/25 | high |
| 79326 | RHEL 6 : Subscription Asset Manager (RHSA-2014:1863) | Nessus | Red Hat Local Security Checks | 2014/11/19 | 2025/4/15 | high |
| 103492 | RHEL 7:核心 (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103493 | RHEL 7:核心 (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103497 | RHEL 6:核心 (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
| 108317 | GLSA-201803-05:Chromium、Google Chrome:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/3/14 | 2022/7/5 | high |
| 123642 | Apache 2.4.x < 2.4.39 多個弱點 | Nessus | Web Servers | 2019/4/2 | 2023/4/25 | high |
| 124121 | Oracle Business Intelligence Publisher 多個弱點 (2019 年 4 月 CPU) | Nessus | Misc. | 2019/4/18 | 2024/6/5 | high |
| 124281 | Atlassian Confluence < 6.6.13 / 6.7.x < 6.12.4 / 6.13.x < 6.13.4 / 6.14.x < 6.14.3 / 6.15.x < 6.15.2 目錄遊走弱點 | Nessus | CGI abuses | 2019/4/25 | 2025/5/14 | high |
| 128762 | Atlassian JIRA Server 範本插入弱點 (CVE-2019-11581) | Nessus | CGI abuses | 2019/9/13 | 2025/11/3 | critical |
| 132866 | KB4534314:Windows 7 與 Windows Server 2008 R2 的 2020 年 1 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 132961 | Oracle WebLogic Server 多個弱點 (2020 年 1 月 CPU) | Nessus | Misc. | 2020/1/16 | 2023/11/16 | critical |
| 185344 | Atlassian Confluence 驗證繞過 (CONFSERVER-93142) (直接檢查) | Nessus | CGI abuses | 2023/11/8 | 2025/11/3 | critical |
| 187908 | Ivanti Connect Secure 9.x/22.x 多個弱點 | Nessus | Misc. | 2024/1/10 | 2025/10/8 | critical |
| 188158 | Google Chrome < 120.0.6099.224 多個弱點 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
| 194071 | RHEL 5:kernel (RHSA-2017:2801) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
| 196907 | Google Chrome < 124.0.6367.207 弱點 | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
| 228520 | Linux Distros 未修補的弱點:CVE-2024-4761 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 233477 | SAP NetWeaver AS Java 路徑遊走 (CVE-2017-12637) | Nessus | CGI abuses | 2025/3/28 | 2025/11/3 | high |
| 246390 | Linux Distros 未修補的弱點:CVE-2022-30333 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 251349 | Linux Distros 未修補的弱點:CVE-2015-4852 | Nessus | Misc. | 2025/8/18 | 2025/8/19 | critical |
| 251825 | Linux Distros 未修補的弱點:CVE-2018-6065 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 93132 | Debian DLA-604-1:ruby-actionpack-3.2 安全性更新 | Nessus | Debian Local Security Checks | 2016/8/29 | 2022/3/28 | high |
| 96802 | Cisco IOS IKEv1 封包處理遠端資訊洩漏 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) (未經認證的檢查) | Nessus | CISCO | 2017/1/26 | 2024/9/27 | high |
| 118373 | RHEL 6:chromium-browser (RHSA-2018:3004) | Nessus | Red Hat Local Security Checks | 2018/10/25 | 2024/11/5 | critical |
| 118943 | RHEL 6:JBoss EAP (RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | critical |
| 119130 | GLSA-201811-10:Chromium:多個弱點 | Nessus | Gentoo Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
| 125826 | KB4503327: Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
| 127087 | RHEL 7:CloudForms (RHSA-2019: 0796) | Nessus | Red Hat Local Security Checks | 2019/7/26 | 2025/7/7 | high |
| 140192 | Citrix SD-WAN WANOP 10.2.x 多個弱點 (CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
| 66471 | Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-1828-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
| 66488 | RHEL 6:核心 (RHSA-2013:0830) | Nessus | Red Hat Local Security Checks | 2013/5/17 | 2022/9/16 | high |
| 66524 | RHEL 6:核心 (RHSA-2013:0840) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2025/4/15 | high |
| 66525 | RHEL 6:核心 (RHSA-2013:0841) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2022/9/16 | high |
| 68823 | Oracle Linux 6:核心 (ELSA-2013-0830) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |