| 205719 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-065) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/9/29 | high |
| 241626 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-7627-1) | Nessus | Ubuntu Local Security Checks | 2025/7/9 | 2025/7/9 | high |
| 142682 | KB4586785: Windows 10 版本 1803 的 2020 年 11 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
| 152438 | RHEL 8:核心 (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152444 | RHEL 8:kpatch-patch (RHSA-2021: 3044) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2025/10/6 | high |
| 152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2025/10/6 | high |
| 152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152940 | RHEL 8:kpatch-patch (RHSA-2021: 3380) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 154048 | RHEL 7:核心 (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/10/6 | high |
| 157745 | Rocky Linux 8核心 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 158097 | Microsoft Edge (Chromium) < 98.0.1108.55 多個弱點 | Nessus | Windows | 2022/2/16 | 2022/5/3 | high |
| 158158 | Debian DSA-5079-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/2/18 | 2022/5/3 | high |
| 159064 | Microsoft 應用程式安裝程式安全性更新 (2021 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/3/18 | 2024/3/27 | high |
| 193091 | KB5036896:Windows 10 1809 版/Windows Server 2019 安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/10/6 | high |
| 193100 | KB5036894:Windows 11 21H2 版安全性更新 (2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/10/6 | high |
| 193914 | Cisco Firepower Threat Defense 軟體 Web 服務 DoS 弱點 (cisco-sa-asaftd-websrvs-dos-X8gNucD2) | Nessus | CISCO | 2024/4/26 | 2024/5/31 | high |
| 201218 | Cisco NX-OS 軟體 CLI 通訊插入 (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 2024/7/1 | 2025/2/27 | medium |
| 208651 | CentOS 7 : kpatch-patch (RHSA-2021:3381) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2025/10/6 | high |
| 213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 弱點 | Nessus | Palo Alto Local Security Checks | 2024/12/27 | 2025/10/22 | high |
| 242199 | Ubuntu 24.04 LTSRoundcube Webmail 弱點 (USN-7636-1) | Nessus | Ubuntu Local Security Checks | 2025/7/16 | 2025/7/16 | critical |
| 244060 | PaperCut NG < 20.1.8 / 21.x < 21.2.12 / 22.x < 22.1.1 CSRF | Nessus | Windows | 2025/8/6 | 2025/8/6 | high |
| 241754 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。15-2025-082 (ALASKERNEL-5.15-2025-082) | Nessus | Amazon Linux Local Security Checks | 2025/7/10 | 2025/10/30 | medium |
| 264496 | RHEL 8:核心 (RHSA-2025:15656) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 264818 | RHEL 9 kpatch-patch-5_14_0-570_17_1 和 kpatch-patch-5_14_0-570_39_1 (RHSA-2025:15798) | Nessus | Red Hat Local Security Checks | 2025/9/15 | 2025/9/15 | high |
| 264893 | RHEL 8 kpatch-patch-4_18_0-553_16_1、 kpatch-patch-4_18_0-553_30_1、 kpatch-patch-4_18_0-553_40_1、 kpatch-patch-4_18_0-553_53_1 和 kpatch-patch-4_18_0-553_72_1 (RHSA-2025:15921) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 265062 | RHEL 8 kpatch-patch-4_18_0-477_107_1、 kpatch-patch-4_18_0-477_67_1、 kpatch-patch-4_18_0-477_81_1、 kpatch-patch-4_18_0-477_89_1 和 kpatch-patch-4_18_0-477_97_1 (RHSA-2025:16008) | Nessus | Red Hat Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 265355 | Google Chrome < 140.0.7339.185 多個弱點 | Nessus | Windows | 2025/9/17 | 2025/10/29 | critical |
| 265428 | Debian dsa-6004chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/19 | 2025/9/25 | critical |
| 265928 | Ubuntu 25.04:Linux 核心 (Azure) 弱點 (USN-7770-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | 2025/9/25 | high |
| 266679 | RockyLinux 8核心 (RLSA-2025:15471) | Nessus | Rocky Linux Local Security Checks | 2025/10/6 | 2025/10/6 | high |
| 270652 | Google Chrome < 140.0.7339.185 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/10/16 | 2025/10/16 | critical |
| 243980 | Adobe Experience Manager 6.0.0.0 < 6.5.0.0 多個弱點 (APSB25-82) | Nessus | Misc. | 2025/8/6 | 2025/11/7 | high |
| 265954 | Ubuntu 20.04 LTS:Linux 核心 (Oracle) 弱點 (USN-7776-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 125147 | Oracle Enterprise Manager Ops Center (2019 年 4 月 CPU) | Nessus | Misc. | 2019/5/15 | 2023/4/25 | critical |
| 156625 | KB5009601:Windows Server 2008 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 163051 | KB5015870:Windows Server 2008 安全性更新 (2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 183167 | Cisco IOS XE 軟體 Web UI 權限提升 (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
| 175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
| 194378 | RHEL 8:Satellite 6.13.5 Async Security Update (重要) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 200311 | Justice AV Solutions JVS Viewer 內嵌惡意程式碼 (CVE-2024-4978) | Nessus | Windows | 2024/6/11 | 2025/10/22 | high |
| 209060 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-7069-1) | Nessus | Ubuntu Local Security Checks | 2024/10/15 | 2024/10/15 | high |
| 222493 | VMware Workstation 17.x < 17.6.3 多個弱點 (VMSA-2024-0004) | Nessus | General | 2025/3/4 | 2025/5/27 | critical |
| 216985 | Debian dla-4076:linux-config-6.1 - 安全性更新 | Nessus | Debian Local Security Checks | 2025/3/1 | 2025/9/24 | high |
| 274581 | Ubuntu 22.04 LTS / 24.04 LTSLinux 核心 (GCP 和 GKE) 弱點 (USN-7864-1) | Nessus | Ubuntu Local Security Checks | 2025/11/10 | 2025/11/10 | high |
| 66989 | Firefox < 22.0 多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66993 | Firefox < 22.0 多個弱點 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 270375 | KB5066874Windows Server 2008 安全性更新 (2025 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/10/17 | critical |
| 232535 | Google Chrome < 134.0.6998.88 多個弱點 | Nessus | MacOS X Local Security Checks | 2025/3/10 | 2025/4/3 | high |
| 232883 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-2863) | Nessus | Oracle Linux Local Security Checks | 2025/3/19 | 2025/9/11 | high |
| 233044 | RHEL 9:webkit2gtk3 (RHSA-2025:2864) | Nessus | Red Hat Local Security Checks | 2025/3/20 | 2025/6/5 | high |