| 81717 | Fedora 21:kernel-3.18.8-201.fc21 (2015-3011) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
| 81863 | Fedora 20:kernel-3.18.9-100.fc20 (2015-3594) | Nessus | Fedora Local Security Checks | 2015/3/17 | 2021/1/11 | critical |
| 82490 | Oracle Linux 5 / 6:Unbreakable Enterprise 核心 (ELSA-2015-3020) | Nessus | Oracle Linux Local Security Checks | 2015/4/1 | 2024/11/1 | critical |
| 82756 | openSUSE 安全性更新:Linux 核心 (openSUSE-2015-302) | Nessus | SuSE Local Security Checks | 2015/4/14 | 2021/1/19 | critical |
| 82981 | Oracle Linux 6:核心 (ELSA-2015-0864) | Nessus | Oracle Linux Local Security Checks | 2015/4/22 | 2024/10/23 | high |
| 84672 | PHP 5.5.x < 5.5.27 多個弱點 (BACKRONYM) | Nessus | CGI abuses | 2015/7/10 | 2025/5/26 | critical |
| 84830 | Slackware 14.0 / 14.1 / 最新版本:php (SSA:2015-198-02) (BACKRONYM) | Nessus | Slackware Local Security Checks | 2015/7/20 | 2021/1/14 | critical |
| 180934 | Oracle Linux 8:python38:3.8 (ELSA-2020-4641) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | critical |
| 184747 | Rocky Linux 8:python38:3.8 (RLSA-2020:4641) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 69993 | Firefox < 24.0 多個弱點 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
| 70062 | Fedora 20 : firefox-24.0-1.fc20 / xulrunner-24.0-2.fc20 (2013-17074) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | critical |
| 100761 | Windows 7 和 Windows Server 2008 R2 的 2017 年 6 月安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2024/6/17 | critical |
| 100786 | Windows 2008 的 2017 年 6 月多個安全性更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2024/6/17 | critical |
| 172533 | KB5023702:Windows 10 1809 版 / Windows Server 2019 安全性更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 179497 | KB5029244: Windows 10 21H2 版/Windows 10 22H2 版安全性更新 (2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 84061 | Debian DLA-239-1:cups 安全性更新 | Nessus | Debian Local Security Checks | 2015/6/10 | 2021/1/11 | critical |
| 84258 | RHEL 6 / 7: cups (RHSA-2015:1123) | Nessus | Red Hat Local Security Checks | 2015/6/18 | 2025/4/15 | critical |
| 265365 | Slackware Linux 15.0 / 最新版 mozilla-thunderbird 多個弱點 (SSA:2025-260-03) | Nessus | Slackware Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 265413 | Oracle Linux 10:thunderbird (ELSA-2025-16157) | Nessus | Oracle Linux Local Security Checks | 2025/9/18 | 2025/9/18 | high |
| 265990 | AlmaLinux 9:thunderbird (ALSA-2025:16156) | Nessus | Alma Linux Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 183957 | VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d 超出邊界寫入 (VMSA-2023-0023) | Nessus | Misc. | 2023/10/27 | 2024/6/21 | critical |
| 222390 | Linux Distros 未修補弱點:CVE-2019-15846 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 258275 | Linux Distros 未修補的弱點:CVE-2024-51442 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 66499 | Apple iTunes < 11.0.3 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2013/5/17 | 2019/11/27 | critical |
| 70111 | GLSA-201309-15:ProFTPD:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/25 | 2021/1/6 | critical |
| 81203 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2015:0135) | Nessus | Red Hat Local Security Checks | 2015/2/6 | 2021/2/5 | critical |
| 84576 | Firefox ESR < 38.1 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84577 | Firefox < 39.0 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84578 | Mozilla Thunderbird < 38.1 多個弱點 (Mac OS X) (Logjam) | Nessus | MacOS X Local Security Checks | 2015/7/7 | 2022/12/5 | critical |
| 84579 | Firefox ESR < 31.8 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 84580 | Firefox ESR < 38.1 多個弱點 (Logjam) | Nessus | Windows | 2015/7/7 | 2022/12/5 | critical |
| 84956 | RHEL 6: java-1.6.0-ibm (RHSA-2015:1486) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2025/4/15 | critical |
| 85373 | RHEL 5 / 6:Red Hat Satellite IBM Java Runtime (RHSA-2015:1604) (Logjam) | Nessus | Red Hat Local Security Checks | 2015/8/13 | 2023/4/25 | medium |
| 89066 | OracleVM 3.3 : openssl (OVMSA-2016-0031) | Nessus | OracleVM Local Security Checks | 2016/3/2 | 2021/1/4 | critical |
| 89499 | Fedora 23 : openssl-1.0.2g-2.fc23 (2016-2802690366) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89661 | VMware ESX / ESXi Authentication Service 和第三方程式庫多個弱點 (VMSA-2013-0001) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2018/11/15 | critical |
| 90834 | Oracle MySQL 5.7.x < 5.7.12 多個弱點 (2016 年 4 月 CPU) (2016 年 7 月 CPU) (DROWN) | Nessus | Databases | 2016/5/2 | 2020/6/3 | critical |
| 156623 | KB5009585:Windows 10 LTS 1507 安全性更新 ( 2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
| 167111 | KB5019964:Windows 10 版本 1607 和 Windows Server 2016 安全性更新 (2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2024/11/13 | high |
| 175089 | Amazon Linux AMI:ghostscript (ALAS-2023-1734) | Nessus | Amazon Linux Local Security Checks | 2023/5/4 | 2024/12/11 | critical |
| 182442 | Google Chrome < 117.0.5938.149 弱點 | Nessus | Windows | 2023/10/3 | 2023/10/13 | high |
| 182559 | Debian DSA-5515-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2023/10/4 | 2023/10/13 | high |
| 185638 | CentOS 8:ghostscript (CESA-2023: 7053) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/12/15 | critical |
| 185678 | RHEL 8:ghostscript (RHSA-2023: 7053) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/7 | critical |
| 201198 | Apache 2.4.x < 2.4.60 多個弱點 | Nessus | Web Servers | 2024/7/1 | 2025/5/2 | critical |
| 202018 | Mozilla Firefox < 128.0 | Nessus | MacOS X Local Security Checks | 2024/7/9 | 2025/7/17 | high |
| 202996 | Amazon Linux 2:httpd (ALAS-2024-2594) | Nessus | Amazon Linux Local Security Checks | 2024/7/23 | 2025/5/2 | critical |
| 204591 | AlmaLinux 8:httpd:2.4 (ALSA-2024:4720) | Nessus | Alma Linux Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204600 | RHEL 8:httpd:2.4 (RHSA-2024:4830) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 234382 | RHEL 6 / 7: php55 (RHSA-2015:1053) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |