| 96450 | Apache 2.2.x < 2.2.32 多個弱點 (httpoxy) | Nessus | Web Servers | 2017/1/12 | 2019/3/27 | high |
| 96625 | ISC BIND 9 < 9.9.9-P5 / 9.9.9-S7 / 9.10.4-P5 / 9.11.0-P2 多個 DoS | Nessus | DNS | 2017/1/19 | 2018/12/7 | high |
| 209186 | Drupal 10.2.x < 10.2.10 Drupal 弱點 (SA-CORE-2024-002) | Nessus | CGI abuses | 2024/10/17 | 2025/2/28 | medium |
| 209277 | Oracle Essbase 多個弱點 (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/18 | 2025/4/17 | critical |
| 137627 | WordPress < 5.4.2 | Nessus | CGI abuses | 2020/6/18 | 2025/5/14 | medium |
| 266458 | IBM InfoSphere 11.7.0.x < 11.7.1.6 SP1 命令插入 (7246170) | Nessus | Windows | 2025/10/3 | 2025/12/5 | high |
| 101895 | MySQL Enterprise Monitor 3.2.x < 3.2.8.2223 / 3.3.x < 3.3.4.3247 多個弱點 (2017 年 7 月 CPU) | Nessus | CGI abuses | 2017/7/21 | 2025/12/9 | critical |
| 214497 | SAP NetWeaver AS ABAP (3536461) | Nessus | Web Servers | 2025/1/22 | 2025/1/23 | medium |
| 91141 | F5 Networks BIG-IP:ImageMagick 弱點 (SOL10550253) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
| 110771 | Atlassian Confluence < 6.1.3 OAuth 外掛程式 IconUriServlet 內部網路資源洩漏 CSRF | Nessus | CGI abuses | 2018/6/28 | 2025/5/14 | medium |
| 78225 | F5 Networks BIG-IP:SNMPv3 HMAC 驗證弱點 (SOL8939) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
| 109725 | Citrix XenServer Multiple Vulnerabilities (CTX234679) | Nessus | Misc. | 2018/5/11 | 2024/10/9 | high |
| 93136 | F5 Networks BIG-IP:Linux TCP 堆疊弱點 (SOL46514822) | Nessus | F5 Networks Local Security Checks | 2016/8/29 | 2019/1/4 | medium |
| 78161 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL15147) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
| 86010 | F5 Networks BIG-IP:SSL/TLS RC4 弱點 (SOL16864) (Bar Mitzvah) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | medium |
| 270608 | F5 Networks BIG-IP:BIG-IP iRules 弱點 (K000151611) | Nessus | F5 Networks Local Security Checks | 2025/10/15 | 2025/10/17 | high |
| 97227 | ISC BIND 9 < 9.9.9-P6 / 9.9.9-S8 / 9.10.4-P6 / 9.11.0-P3 DNS64 和 RPZ DoS | Nessus | DNS | 2017/2/17 | 2025/2/18 | high |
| 162508 | Siemens WinCC OA 3.16 < 3.19 用戶端驗證弱點 (SSA-111512) | Nessus | Windows | 2022/6/23 | 2025/12/8 | critical |
| 80228 | Allegro RomPager HTTP Cookie Management 遠端程式碼執行弱點 (Misfortune Cookie) | Nessus | Web Servers | 2014/12/24 | 2018/11/15 | critical |
| 85896 | ISC BIND 9.0.x < 9.9.7-P3 / 9.10.x < 9.10.2-P4 多個 DoS | Nessus | DNS | 2015/9/11 | 2018/6/27 | high |
| 117334 | phpMyAdmin < 4.8.3 弱點 (PMASA-2018-5) | Nessus | CGI abuses : XSS | 2018/9/6 | 2025/5/14 | medium |
| 81557 | F5 Networks BIG-IP:NTP 弱點 (SOL15936) | Nessus | F5 Networks Local Security Checks | 2015/2/27 | 2019/1/4 | high |
| 83876 | Cisco Prime Data Center Network Manager ntpd 多個弱點 (未經認證的檢查) | Nessus | CISCO | 2015/5/28 | 2018/11/15 | high |
| 241198 | Cisco Meraki 16.2 / 17 / 18.1 < 18.107.12 / 18.2 < 18.211.2 多個弱點 (cisco-sa-meraki-mx-vpn-dos-QTRZG2) | Nessus | CISCO | 2025/7/2 | 2025/11/4 | high |
| 92384 | F5 Networks BIG-IP:NTP 弱點 (SOL15935) | Nessus | F5 Networks Local Security Checks | 2016/7/19 | 2019/1/4 | high |
| 105415 | Return Of Bleichenbacher's Oracle Threat (ROBOT) Information Disclosure | Nessus | General | 2019/11/8 | 2025/2/24 | high |
| 91055 | F5 Networks BIG-IP:Samba 弱點 (SOL37603172) (Badlock) | Nessus | F5 Networks Local Security Checks | 2016/5/12 | 2019/1/4 | high |
| 25671 | Asterisk SIP 通道 T.38 SDP 剖析多個緩衝區溢位弱點 | Nessus | Gain a shell remotely | 2007/7/6 | 2022/4/11 | high |
| 55976 | Apache HTTP Server 位元組範圍 DoS | Nessus | Web Servers | 2011/8/25 | 2022/4/11 | high |
| 270599 | F5 Networks BIG-IP BIG-IP DTLS 1.2 弱點 (K000151309) | Nessus | F5 Networks Local Security Checks | 2025/10/15 | 2025/10/17 | high |
| 270600 | F5 Networks BIG-IP:BIG-IP 設定公用程式弱點 (K90301300) | Nessus | F5 Networks Local Security Checks | 2025/10/15 | 2025/10/17 | medium |
| 53382 | MS11-025:Microsoft Foundation Class (MFC) 程式庫中的一個弱點可允許遠端程式碼執行 (2500212) | Nessus | Windows : Microsoft Bulletins | 2011/4/13 | 2020/11/3 | critical |
| 124564 | IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 資訊洩漏 | Nessus | Web Servers | 2019/5/3 | 2019/10/30 | medium |
| 144079 | IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.13 / 9.0.0.0 < 9.0.0.6 Sweet32:生日攻擊 (553351) | Nessus | Web Servers | 2020/12/11 | 2022/4/11 | high |
| 177538 | F5 Networks BIG-IP:OpenSSL 弱點 (K000135178) | Nessus | F5 Networks Local Security Checks | 2023/6/22 | 2025/5/20 | medium |
| 177570 | F5 Networks BIG-IP:Apache 弱點 (K26314875) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2023/12/27 | high |
| 210877 | Fortinet FortiClient 線上安裝程式 DLL 劫持 (FG-IR-24-205) | Nessus | Windows | 2024/11/12 | 2024/12/19 | high |
| 159509 | F5 Networks BIG-IP:Vim 弱點 (K08827426) | Nessus | F5 Networks Local Security Checks | 2022/4/5 | 2024/1/4 | high |
| 96770 | MySQL Enterprise Monitor 3.2.x < 3.2.5.1141 多個弱點 (SWEET32) (2017 年 1 月 CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
| 204853 | AI/LLM 模型檔案包含可執行程式碼 (Keras HFS5 .h5) | Nessus | Misc. | 2024/7/30 | 2025/12/18 | medium |
| 187900 | Microsoft .NET Core SDK 安全性更新 (2024 年 1 月) | Nessus | Windows | 2024/1/10 | 2024/4/8 | critical |
| 271389 | Cisco Desk/IP/Video Phone 拒絕服務 (cisco-sa-phone-dos-FPyjLV7A) (CVE-2025-20350) | Nessus | CISCO | 2025/10/24 | 2025/10/24 | high |
| 235826 | Fortinet Fortigate TACACS+ 驗證繞過 (FG-IR-24-472) | Nessus | Firewalls | 2025/5/13 | 2025/5/28 | critical |
| 24813 | Apache mod_jk Long URL Worker Map 堆疊遠端溢位 | Nessus | CGI abuses | 2007/3/15 | 2021/1/19 | high |
| 277112 | Splunk Enterprise 9.2.0 < 9.2.10、9.3.0 < 9.3.8、9.4.0 < 9.4.6、10.0 < 10.0.2 (SVD-2025-1201) | Nessus | CGI abuses | 2025/12/3 | 2025/12/12 | low |
| 186936 | SAP NetWeaver AS ABAP 資訊洩漏 (3392547) | Nessus | Web Servers | 2023/12/15 | 2023/12/20 | critical |
| 275453 | SAP NetWeaver AS Java 資訊洩漏 (3643603) | Nessus | Web Servers | 2025/11/14 | 2025/11/14 | medium |
| 101232 | ISC BIND 9 < 9.9.10-P2 / 9.9.10-S3 / 9.10.5-P2 / 9.10.5-S3 / 9.11.1-P2 多個弱點 | Nessus | DNS | 2017/7/5 | 2025/12/12 | medium |
| 83739 | Websense TRITON 7.8 多個弱點 | Nessus | Windows | 2015/5/21 | 2018/8/6 | medium |
| 101938 | F5 Networks BIG-IP:OpenJDK 弱點 (K17175) | Nessus | F5 Networks Local Security Checks | 2017/7/25 | 2025/12/9 | critical |