| 187980 | Oracle Linux 8:fence-agents (ELSA-2024-0133) | Nessus | Oracle Linux Local Security Checks | 2024/1/12 | 2025/9/9 | high |
| 172221 | Google Chrome < 111.0.5563.64 多個弱點 | Nessus | Windows | 2023/3/7 | 2023/7/27 | high |
| 120947 | 3S CODESYS Runtime 3.x < 3.5.14.0 存取控制不足弱點 | Nessus | SCADA | 2019/1/3 | 2025/10/7 | critical |
| 60633 | Scientific Linux 安全性更新:SL5.3 i386/x86_64 上的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 170281 | RHEL 8:firefox (RHSA-2023: 0295) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170402 | RHEL 8:firefox (RHSA-2023: 0289) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170424 | RHEL 8:firefox (RHSA-2023: 0294) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170481 | Oracle Linux 7:firefox (ELSA-2023-0296) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
| 170634 | RHEL 8:thunderbird (RHSA-2023: 0462) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
| 170648 | RHEL 8:thunderbird (RHSA-2023: 0463) | Nessus | Red Hat Local Security Checks | 2023/1/25 | 2024/11/7 | high |
| 170699 | Oracle Linux 9:thunderbird (ELSA-2023-0476) | Nessus | Oracle Linux Local Security Checks | 2023/1/27 | 2024/10/22 | high |
| 170851 | CentOS 7 : firefox (RHSA-2023:0296) | Nessus | CentOS Local Security Checks | 2023/1/30 | 2024/10/9 | high |
| 190554 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的多個弱點 (QSA-23-33) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
| 141207 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5866) | Nessus | Oracle Linux Local Security Checks | 2020/10/6 | 2024/10/22 | critical |
| 163024 | Debian DSA-5180-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/12 | 2025/1/24 | high |
| 256504 | Linux Distros 未修補的弱點:CVE-2024-39780 | Nessus | Misc. | 2025/8/27 | 2025/9/25 | critical |
| 257091 | Linux Distros 未修補的弱點:CVE-2022-43295 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | medium |
| 258826 | Linux Distros 未修補的弱點:CVE-2023-37770 | Nessus | Misc. | 2025/8/30 | 2025/10/14 | medium |
| 261334 | Debian dla-4292:clamav - 安全性更新 | Nessus | Debian Local Security Checks | 2025/9/4 | 2025/9/4 | critical |
| 168841 | Oracle Linux 8:ELSA-2022-9074-1: / thunderbird (ELSA-2022-90741) | Nessus | Oracle Linux Local Security Checks | 2022/12/15 | 2024/10/22 | critical |
| 168846 | RHEL 8:thunderbird (RHSA-2022: 9075) | Nessus | Red Hat Local Security Checks | 2022/12/16 | 2024/11/7 | critical |
| 168878 | Scientific Linux 安全性更新:SL7.x x86_64 上的 thunderbird (2022:9079) | Nessus | Scientific Linux Local Security Checks | 2022/12/16 | 2023/1/26 | critical |
| 180250 | Google Chrome < 116.0.5845.140 弱點 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
| 180416 | Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572) | Nessus | Windows | 2023/8/31 | 2023/9/25 | high |
| 83993 | HP LoadRunner 11.52 緩衝區溢位 RCE (未經認證的檢查) | Nessus | Gain a shell remotely | 2015/6/4 | 2025/9/29 | critical |
| 156700 | Oracle Linux 7:firefox (ELSA-2022-0124) | Nessus | Oracle Linux Local Security Checks | 2022/1/13 | 2024/11/1 | critical |
| 156708 | Oracle Linux 8:firefox (ELSA-2022-0130) | Nessus | Oracle Linux Local Security Checks | 2022/1/13 | 2024/10/22 | critical |
| 156731 | RHEL 8:thunderbird (RHSA-2022: 0128) | Nessus | Red Hat Local Security Checks | 2022/1/13 | 2024/11/7 | critical |
| 156791 | CentOS 7 : thunderbird (RHSA-2022:0127) | Nessus | CentOS Local Security Checks | 2022/1/18 | 2024/10/9 | critical |
| 160503 | RHEL 7:firefox (RHSA-2022:1703) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/7 | critical |
| 160515 | RHEL 8:firefox (RHSA-2022: 1701) | Nessus | Red Hat Local Security Checks | 2022/5/4 | 2024/11/8 | critical |
| 160632 | Oracle Linux 7:thunderbird (ELSA-2022-1725) | Nessus | Oracle Linux Local Security Checks | 2022/5/5 | 2024/10/22 | critical |
| 162781 | Oracle Linux 9:thunderbird (ELSA-2022-4589) | Nessus | Oracle Linux Local Security Checks | 2022/7/7 | 2024/10/22 | critical |
| 64351 | AIX 6.1 TL 2 : cmsd (IZ62571) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | critical |
| 253073 | Linux Distros 未修補的弱點:CVE-2024-11858 | Nessus | Misc. | 2025/8/20 | 2025/10/22 | high |
| 171115 | Oracle Linux 9:libksba (ELSA-2023-0626) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/22 | critical |
| 171541 | Rocky Linux 9:libksba (RLSA-2023:0626) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/11/7 | critical |
| 171024 | RHEL 8:libksba (RHSA-2023: 0594) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 171658 | CentOS 7:libksba (RHSA-2023: 0530) | Nessus | CentOS Local Security Checks | 2023/2/20 | 2023/12/22 | critical |
| 171028 | RHEL 8:libksba (RHSA-2023: 0593) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | critical |
| 51696 | SuSE 10 安全性更新:acroread (ZYPP 修補程式編號 6803) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | critical |
| 63912 | RHEL 4:acroread (RHSA-2010:0038) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | critical |
| 164395 | RHEL 8:systemd (RHSA-2022: 6161) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical |
| 164486 | Ubuntu 18.04 LTS:systemd 弱點 (USN-5583-1) | Nessus | Ubuntu Local Security Checks | 2022/8/29 | 2024/8/28 | critical |
| 164491 | Oracle Linux 8:systemd (ELSA-2022-6206) | Nessus | Oracle Linux Local Security Checks | 2022/8/29 | 2024/11/2 | critical |
| 164816 | AlmaLinux 8:systemd (ALSA-2022:6206) | Nessus | Alma Linux Local Security Checks | 2022/9/7 | 2022/12/5 | critical |
| 50870 | RHEL 5:java-1.4.2-ibm (RHSA-2010:0935) | Nessus | Red Hat Local Security Checks | 2010/12/2 | 2024/4/24 | high |
| 55416 | Mac OS X 10.6.x < 10.6.8 多個弱點 | Nessus | MacOS X Local Security Checks | 2011/6/24 | 2018/8/22 | critical |
| 79857 | Adobe Acrobat < 10.1.13 / 11.0.10 多個弱點 (APSB14-28) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/12/10 | 2019/11/25 | critical |
| 207062 | Tenable Nessus < 10.8.3 多個弱點 (TNS-2024-15 & TNS-2024-16) | Nessus | Misc. | 2024/9/12 | 2024/9/12 | critical |