| 53353 | Solaris 9 (sparc) : 112920-03 | Nessus | Solaris Local Security Checks | 2011/4/11 | 2022/1/26 | critical |
| 75131 | openSUSE 安全性更新:pixman (openSUSE-SU-2013:1421-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 78955 | RHEL 6 : rhev-hypervisor6 (RHSA-2013:0746) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 211522 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS: GLib 弱點 (USN-7114-1) | Nessus | Ubuntu Local Security Checks | 2024/11/18 | 2025/6/17 | critical |
| 216465 | Oracle Linux 9:mingw-glib2 (ELSA-2025-0936) | Nessus | Oracle Linux Local Security Checks | 2025/2/19 | 2025/9/11 | critical |
| 217850 | Linux Distros 未修補弱點:CVE-2013-1676 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 237402 | Azure Linux 3.0 安全性更新:cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | Azure Linux Local Security Checks | 2025/5/28 | 2025/9/15 | critical |
| 169440 | Debian DLA-3253-1:openvswitch - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/22 | critical |
| 169463 | Oracle Linux 9:bcel (ELSA-2023-0005) | Nessus | Oracle Linux Local Security Checks | 2023/1/3 | 2024/11/1 | critical |
| 170539 | Amazon Linux AMI:bcel (ALAS-2023-1668) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
| 171236 | RHEL 9:openvswitch2.17 (RHSA-2023: 0691) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
| 172085 | Jenkins 外掛程式多個弱點 (2022 年 10 月 19 日) | Nessus | CGI abuses | 2023/3/3 | 2024/10/3 | critical |
| 160465 | Mozilla Firefox < 100.0 | Nessus | Windows | 2022/5/3 | 2023/10/31 | critical |
| 189725 | Debian dsa-5609:libpam-slurm - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/28 | 2025/1/24 | critical |
| 173907 | AlmaLinux 9:pcs (ALSA-2023:1591) | Nessus | Alma Linux Local Security Checks | 2023/4/5 | 2023/4/5 | critical |
| 181412 | Node.js 模組 vm2 < 3.9.16 沙箱破解 | Nessus | Misc. | 2023/9/14 | 2024/10/7 | critical |
| 187619 | Google Chrome < 120.0.6099.200 多個弱點 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high |
| 202646 | RHEL 8:firefox (RHSA-2024:4634) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2024/11/13 | high |
| 202686 | Oracle Linux 9 : thunderbird (ELSA-2024-4624) | Nessus | Oracle Linux Local Security Checks | 2024/7/19 | 2025/9/9 | high |
| 202749 | RHEL 9:firefox (RHSA-2024:4673) | Nessus | Red Hat Local Security Checks | 2024/7/22 | 2024/11/13 | high |
| 212037 | Oracle Linux 9:firefox (ELSA-2024-10702) | Nessus | Oracle Linux Local Security Checks | 2024/12/3 | 2025/9/9 | high |
| 212669 | Tenable Security Center < 6.5.1 多個弱點 (TNS-2024-20) | Nessus | Misc. | 2024/12/12 | 2024/12/20 | critical |
| 82245 | openSUSE 安全性更新:less (openSUSE-2015-260) | Nessus | SuSE Local Security Checks | 2015/3/26 | 2021/1/19 | critical |
| 184891 | Rocky Linux 9:bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 194996 | GLSA-202405-16 : Apache Commons BCEL:遠端程式碼執行 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | critical |
| 209917 | Slackware Linux 15.0 / 最新版 mozilla-firefox 多個弱點 (SSA:2024-304-02) | Nessus | Slackware Local Security Checks | 2024/10/30 | 2024/11/5 | high |
| 210021 | RHEL 9:thunderbird (RHSA-2024:8728) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 210565 | RHEL 8:thunderbird (RHSA-2024:9017) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 210610 | RockyLinux 8:thunderbird (RLSA-2024:8790) | Nessus | Rocky Linux Local Security Checks | 2024/11/8 | 2024/11/8 | high |
| 71995 | Cisco Secure Access Control System 中有多個弱點 (cisco-sa-20140115-csacs) | Nessus | CISCO | 2014/1/16 | 2018/11/15 | critical |
| 72114 | FreeBSD:linux-flashplugin -- 多個弱點 (c0ef849e-84ac-11e3-bec4-9c4e36909cc0) | Nessus | FreeBSD Local Security Checks | 2014/1/24 | 2021/1/6 | critical |
| 72173 | Adobe Digital Editions 2.0.1 記憶體損毀 (APSB14-03) | Nessus | Windows | 2014/1/28 | 2024/10/21 | critical |
| 72174 | Adobe Digital Editions 2.0.1 記憶體損毀 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/28 | 2019/11/26 | critical |
| 72342 | Synology DiskStation Manager 4.0-x < 4.0-2259 / 4.1-x / 4.2-x < 4.2-3243 SLICEUPLOAD 函式遠端程式碼執行 | Nessus | CGI abuses | 2014/2/5 | 2021/1/19 | critical |
| 73435 | Flash Player for Mac <= 11.7.700.272 / 12.0.0.77 多個弱點 (APSB14-09) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/4/9 | 2019/11/26 | critical |
| 73612 | Oracle JRockit R27 < R27.8.2 / R28 < R28.3.2 多個弱點 (2014 年 4 月 CPU) | Nessus | Windows | 2014/4/18 | 2018/7/18 | critical |
| 60400 | Scientific Linux 安全性更新:SL4.x i386/x86_64 上的 gnutls | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 210209 | RHEL 6:Django (RHSA-2014:0456) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 215945 | Azure Linux 3.0 安全性更新:hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 137409 | RHEL 6:flash-plugin (RHSA-2020: 2547) | Nessus | Red Hat Local Security Checks | 2020/6/17 | 2024/11/7 | critical |
| 151019 | Cisco Application Services Engine 未經授權的存取弱點 (cisco-sa-case-mvuln-dYrDPC6w) | Nessus | CISCO | 2021/6/28 | 2021/6/28 | critical |
| 212034 | RHEL 9:firefox (RHSA-2024:10742) | Nessus | Red Hat Local Security Checks | 2024/12/3 | 2025/1/17 | high |
| 214350 | Microsoft Edge (Chromium) < 132.0.2957.115 多個弱點 | Nessus | Windows | 2025/1/18 | 2025/4/22 | high |
| 176422 | Oracle Linux 7:olcne (ELSA-2023-23649) | Nessus | Oracle Linux Local Security Checks | 2023/5/26 | 2025/9/9 | critical |
| 205020 | RHEL 8:python3.11-setuptools (RHSA-2024:5002) | Nessus | Red Hat Local Security Checks | 2024/8/6 | 2024/11/7 | high |
| 205528 | Oracle Linux 9:python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | high |
| 208104 | Amazon Linux 2:python-setuptools (ALAS-2024-2641) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
| 209116 | RHEL 8:resource-agents (RHSA-2024:8173) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
| 209159 | RHEL 8:resource-agents (RHSA-2024:8179) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
| 192281 | RHEL 8:emacs (RHSA-2024:1408) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2024/11/7 | critical |