| 68000 | Oracle Linux 3 / 4 : seamonkey (ELSA-2010-0113) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 75873 | openSUSE 安全性更新:java-1_6_0-sun (openSUSE-SU-2011:0633-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 88035 | RHEL 7:java-1.8.0-openjdk (RHSA-2016:0049) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/21 | 2025/2/18 | high |
| 88037 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 java-1.8.0-openjdk (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/21 | 2021/1/14 | medium |
| 88071 | Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0054) | Nessus | Oracle Linux Local Security Checks | 2016/1/22 | 2025/4/29 | medium |
| 88075 | RHEL 5 / 6 / 7:java-1.7.0-oracle (RHSA-2016:0056) (SLOTH) | Nessus | Red Hat Local Security Checks | 2016/1/22 | 2019/10/24 | high |
| 88078 | Scientific Linux 安全性更新:SL7.x x86_64 上的 java-1.8.0-openjdk (SLOTH) | Nessus | Scientific Linux Local Security Checks | 2016/1/22 | 2021/1/14 | medium |
| 88486 | SUSE SLED11 安全性更新:java-1_7_0-openjdk (SUSE-SU-2016:0269-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/1/29 | 2021/1/6 | high |
| 88568 | Debian DSA-3465-1:openjdk-6 - 安全性更新 (SLOTH) | Nessus | Debian Local Security Checks | 2016/2/4 | 2021/1/11 | medium |
| 88655 | Amazon Linux AMI︰java-1.7.0-openjdk (ALAS-2016-643) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/4/18 | medium |
| 88659 | Amazon Linux AMI︰java-1.8.0-openjdk (ALAS-2016-647) (SLOTH) | Nessus | Amazon Linux Local Security Checks | 2016/2/10 | 2018/4/18 | medium |
| 89053 | AIX Java 公告:java_jan2016_advisory.asc (2016 年 1 月 CPU) (SLOTH) | Nessus | AIX Local Security Checks | 2016/3/1 | 2023/4/21 | critical |
| 89720 | RHEL 6:chromium-browser (RHSA-2016:0359) | Nessus | Red Hat Local Security Checks | 2016/3/7 | 2020/5/29 | critical |
| 62902 | HP LoadRunner < 11.00 Patch 4 程式碼執行 (入侵檢查) | Nessus | Gain a shell remotely | 2012/11/13 | 2022/4/11 | critical |
| 62993 | Firefox 10.0.11 之前版本的多個弱點 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/11/21 | 2019/12/4 | critical |
| 62999 | Mozilla Thunderbird 10.x < 10.0.11 多個弱點 | Nessus | Windows | 2012/11/21 | 2019/12/4 | critical |
| 63001 | SeaMonkey < 2.14 多個弱點 | Nessus | Windows | 2012/11/21 | 2019/12/4 | critical |
| 67233 | Shockwave Player <= 12.0.2.122 記憶體損毀 (APSB13-18) | Nessus | Windows | 2013/7/10 | 2019/11/27 | critical |
| 67818 | Oracle Linux 5:php (ELSA-2009-0338) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68611 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2012-1223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 71986 | RHEL 5 / 6 : flash-plugin (RHSA-2014:0028) | Nessus | Red Hat Local Security Checks | 2014/1/16 | 2021/1/14 | critical |
| 72774 | Zimbra Collaboration Server < 7.2.6 / 8.0.6 不明弱點 | Nessus | CGI abuses | 2014/3/3 | 2021/1/19 | critical |
| 73221 | Oracle Linux 6:牢不可破的企業核心 (ELSA-2014-3014) | Nessus | Oracle Linux Local Security Checks | 2014/3/27 | 2024/10/22 | high |
| 75404 | openSUSE 安全性更新:flash-player (openSUSE-SU-2014:0126-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 78229 | F5 Networks BIG-IP:PHP 弱點 (SOL9761) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
| 15750 | Webman I-Mall i-mall.cgi 任意命令執行 | Nessus | CGI abuses | 2004/11/18 | 2022/4/11 | critical |
| 169894 | Ubuntu 20.04 LTS / 22.04 LTS:多個 Linux 核心 kmsbd 弱點 | Nessus | Ubuntu Local Security Checks | 2023/1/11 | 2023/1/12 | critical |
| 56829 | HP-UX PHCO_42178:執行 VEA 的 HP-UX、遠端拒絕服務 (DoS)、執行任意程式碼 (HPSBUX02700 SSRT100506 修訂版 2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56831 | HP-UX PHCO_42180:執行 VEA 的 HP-UX、遠端拒絕服務 (DoS)、執行任意程式碼 (HPSBUX02700 SSRT100506 修訂版 2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 56832 | HP-UX PHCO_42181:執行 VEA 的 HP-UX、遠端拒絕服務 (DoS)、執行任意程式碼 (HPSBUX02700 SSRT100506 修訂版 2) | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2021/1/11 | critical |
| 76977 | Debian DSA-2996-1:icedove - 安全性更新 | Nessus | Debian Local Security Checks | 2014/8/4 | 2021/1/11 | critical |
| 178143 | Fortinet Fortigate 刪除 API 管理員後,現有的 websocket 連線持續存在 (FG-IR-23-028) | Nessus | Firewalls | 2023/7/11 | 2024/10/29 | critical |
| 25147 | LiveData Server 多個遠端弱點 | Nessus | SCADA | 2007/5/3 | 2025/7/14 | critical |
| 57962 | CentOS 4 / 5 / 6 : libvorbis (CESA-2012:0136) | Nessus | CentOS Local Security Checks | 2012/2/16 | 2021/1/4 | critical |
| 57989 | Fedora 16 : libvorbis-1.3.3-1.fc16 (2012-1652) | Nessus | Fedora Local Security Checks | 2012/2/17 | 2021/1/11 | critical |
| 61249 | Scientific Linux 安全性更新:SL4.x、SL5.x、SL6.x i386/x86_64 上的 libvorbi | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 128119 | Cisco UCS Director 驗證繞過 (cisco-sa-20190821-ucsd-authbypass) | Nessus | CISCO | 2019/8/23 | 2019/10/17 | critical |
| 148447 | Cisco SD-WAN vManage 軟體多個弱點 (cisco-sa-vmanage-YuTVWqy) | Nessus | CISCO | 2021/4/12 | 2024/1/4 | critical |
| 168025 | RHEL 7:thunderbird (RHSA-2022: 8555) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 168034 | AlmaLinux 8:thunderbird (ALSA-2022:8547) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
| 168036 | Oracle Linux 7:thunderbird (ELSA-2022-8555) | Nessus | Oracle Linux Local Security Checks | 2022/11/21 | 2024/10/22 | critical |
| 168039 | AlmaLinux 9:thunderbird (ALSA-2022:8561) | Nessus | Alma Linux Local Security Checks | 2022/11/21 | 2023/1/5 | critical |
| 61414 | Opera < 12.01 多個弱點 | Nessus | Windows | 2012/8/3 | 2019/12/4 | critical |
| 108786 | macOS 10.13.x < 10.13.4 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/4/2 | 2019/6/19 | critical |
| 207444 | Docker Desktop < 4.34.2 多個弱點 | Nessus | Misc. | 2024/9/19 | 2024/10/31 | critical |
| 80686 | Oracle Solaris 第三方修補程式更新:libvorbis (cve_2012_0444_memory_corruption) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 209486 | Adobe Reader < 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/21 | high |
| 211677 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 多個弱點 (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/22 | high |
| 25950 | RealNetworks Helix DNA Server RTSP 服務特製的 Require 標頭遠端溢位 | Nessus | Gain a shell remotely | 2007/8/28 | 2018/11/15 | critical |
| 51936 | Shockwave Player < 11.5.9.620 (APSB11-01) | Nessus | Windows | 2011/2/10 | 2018/7/27 | critical |