| 126465 | Ubuntu 16.04 LTS / 18.04 LTS:thunderbird 弱點 (USN-4045-1) | Nessus | Ubuntu Local Security Checks | 2019/7/3 | 2024/8/27 | critical |
| 126558 | RHEL 8:firefox (RHSA-2019:1696) | Nessus | Red Hat Local Security Checks | 2019/7/9 | 2024/11/6 | critical |
| 126571 | KB4507456:Windows 7 與 Windows Server 2008 R2 的 2019 年 7 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2024/6/17 | high |
| 126574 | KB4507453:Windows 10 版本 1903 的 2019 年 7 月安全性更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | high |
| 126577 | KB4507460:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 7 月安全性更新 (SWAPGS) | Nessus | Windows : Microsoft Bulletins | 2019/7/9 | 2022/5/25 | critical |
| 127442 | NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多個弱點 (NS-SA-2019-0161) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
| 139485 | KB4565351:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
| 139486 | KB4566782:Windows 10 版本 2004 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
| 139488 | KB4571694:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 8 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
| 153456 | Slackware Linux 14.0 / 14.1 / 14.2 / 最新版 httpd 多個弱點 (SSA:2021-259-01) | Nessus | Slackware Local Security Checks | 2021/9/17 | 2023/4/25 | critical |
| 153842 | Debian DLA-2776-1:apache2 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2021/10/2 | 2025/1/24 | critical |
| 167113 | KB5020003:Windows Server 2012 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2025/10/22 | high |
| 172532 | KB5023697:Windows 10 1607 版與 Windows Server 2016 安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 214110 | KB5050021:Windows 11 22H2 版 / Windows 11 23H2 版的安全性更新 (2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/10/22 | high |
| 271956 | ProjectSend < r1720 驗證繞過 (CVE-2024-11680) | Nessus | Misc. | 2025/10/29 | 2025/11/3 | critical |
| 66437 | RHEL 5 / 6 : firefox (RHSA-2013:0820) | Nessus | Red Hat Local Security Checks | 2013/5/15 | 2023/4/25 | critical |
| 66460 | Scientific Linux 安全性更新:SL5.x、SL6.x i386/x86_64 上的 firefox | Nessus | Scientific Linux Local Security Checks | 2013/5/16 | 2022/3/8 | critical |
| 135773 | RHEL 6/8:Red Hat JBoss Web 伺服器 5.3 版 (重要) (RHSA-2020: 1520) | Nessus | Red Hat Local Security Checks | 2020/4/21 | 2024/11/7 | critical |
| 165297 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9829) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
| 77823 | Bash 遠端程式碼執行 (Shellshock) | Nessus | Gain a shell remotely | 2014/9/24 | 2022/12/5 | critical |
| 77850 | SuSE 11.3 安全性更新:bash (SAT 修補程式編號 9740) | Nessus | SuSE Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77967 | openSUSE 安全性更新:bash (openSUSE-SU-2014:1242-1) (Shellshock) | Nessus | SuSE Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 78016 | FreeBSD:bash -- 遠端程式碼執行 (512d1301-49b9-11e4-ae2c-c80aa9043978) (Shellshock) | Nessus | FreeBSD Local Security Checks | 2014/10/2 | 2025/10/2 | high |
| 78197 | F5 Networks BIG-IP:多個 GNU Bash 弱點 (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2025/10/3 | critical |
| 242124 | Google Chrome < 138.0.7204.157 多個弱點 | Nessus | Windows | 2025/7/15 | 2025/8/12 | high |
| 249338 | AlmaLinux 9: webkit2gtk3 (ALSA-2025:13782) | Nessus | Alma Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 201910 | GLSA-202407-13:WebKitGTK+:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2025/9/24 | critical |
| 182555 | RHEL 8:thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 183687 | Debian DSA-5531-1:roundcube - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/24 | medium |
| 183837 | Debian DLA-3630-1:roundcube - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/24 | 2025/1/22 | medium |
| 175926 | Debian DLA-3403-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/17 | 2025/1/22 | high |
| 266498 | RockyLinux 9:webkit2gtk3 (RLSA-2025:13782) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 249076 | Linux Distros 未修補的弱點:CVE-2021-3493 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 77893 | Oracle Linux 5 : bash (ELSA-2014-3077) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
| 179691 | Ubuntu 22.04 LTS: .NET 弱點 (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2025/10/22 | high |
| 197075 | Yealink Device Management Platform 預先驗證遠端命令插入弱點 (CVE-2021-27561) | Nessus | Misc. | 2024/5/15 | 2025/11/3 | critical |
| 146489 | SaltStack 未經驗證的 RCE (直接檢查) | Nessus | Web Servers | 2021/2/15 | 2025/11/3 | critical |
| 158812 | RHEL 8:firefox (RHSA-2022: 0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
| 158875 | Scientific Linux 安全性更新:SL7.x i686/x86_64 上的 firefox (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
| 177105 | Micro Focus Access Manager < 5.0 多個弱點 | Nessus | Misc. | 2023/6/12 | 2023/6/13 | high |
| 211921 | RHEL 8:webkit2gtk3 (RHSA-2024:10481) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2025/3/29 | medium |
| 211960 | Oracle Linux 9:webkit2gtk3 (ELSA-2024-10472) | Nessus | Oracle Linux Local Security Checks | 2024/11/28 | 2025/9/9 | medium |
| 212030 | AlmaLinux 9webkit2gtk3 (ALSA-2024:10472) | Nessus | Alma Linux Local Security Checks | 2024/12/3 | 2024/12/3 | medium |
| 141553 | Solaris 10 (x86)︰ 153075-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
| 141773 | Oracle Solaris 重要修補程式更新:oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
| 235661 | SysAid Server < 24.4.60 b16 多個弱點 | Nessus | Windows | 2025/5/9 | 2025/8/5 | critical |
| 164341 | Zimbra Collaboration Server 8.8.x < 8.8.15 修補程式 33 / 9.0.0 < 9.0.0 修補程式 26 多個弱點 | Nessus | CGI abuses | 2022/8/23 | 2023/2/17 | critical |
| 181415 | IBM Data Risk Manager 2.0.1 <= 2.0.6.1 多個弱點 (6206875) | Nessus | CGI abuses | 2023/9/14 | 2023/9/14 | critical |
| 181508 | GLSA-202309-04:RAR、UnRAR:任意檔案覆寫 | Nessus | Gentoo Local Security Checks | 2023/9/17 | 2023/10/25 | high |
| 187684 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:libclamunrar 弱點 (USN-6569-1) | Nessus | Ubuntu Local Security Checks | 2024/1/8 | 2025/9/3 | high |