| 97742 | MS17-022:Microsoft XML Core Services 的安全更新 (4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |
| 104486 | Debian DSA-4030-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2017/11/10 | 2021/11/30 | high |
| 155097 | CentOS 8:GNOME (CESA-2021: 4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
| 159764 | Apache Shiro < 1.2.5 默认加密密钥 (CVE-2016-4437) | Nessus | Misc. | 2022/4/15 | 2024/10/7 | critical |
| 51785 | CentOS 4 / 5:exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
| 100389 | Slackware 13.1/13.37/14.0/14.1/14.2/当前版本:samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 134677 | ManageEngine Desktop Central 10 < Build 100479 远程代码执行 | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
| 51819 | Debian DSA-2154-1:exim4 - 权限升级 | Nessus | Debian Local Security Checks | 2011/1/31 | 2022/3/28 | medium |
| 100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
| 112036 | Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) | Nessus | Misc. | 2018/8/22 | 2022/4/11 | high |
| 130263 | Adobe ColdFusion 文件上传 (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 2019/10/25 | 2023/4/25 | critical |
| 160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 60936 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | medium |
| 157823 | Rocky Linux 8 GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
| 242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 2025/7/29 | 2025/7/29 | high |
| 112288 | Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049) | Nessus | CISCO | 2018/9/5 | 2021/11/30 | high |
| 124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 模板注入 | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
| 147192 | Microsoft Edge (Chromium) < 89.0.774.45 多个漏洞 | Nessus | Windows | 2021/3/8 | 2023/4/25 | high |
| 148364 | Debian DSA-4886-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/7 | 2022/1/24 | high |
| 154433 | Oracle Linux 7:xstream (ELSA-2021-3956) | Nessus | Oracle Linux Local Security Checks | 2021/10/26 | 2024/11/1 | high |
| 162761 | Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695) | Nessus | CGI abuses | 2022/7/6 | 2024/11/13 | medium |
| 166697 | VMware NSX for vSphere (NSX-v) < 6.4.14 多种漏洞 (VMSA-2022-0027) | Nessus | Misc. | 2022/10/28 | 2025/5/22 | critical |
| 189394 | Amazon Linux AMI:perl-Spreadsheet-ParseExcel (ALAS-2024-1905) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 94152 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94153 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3105-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94254 | CentOS 7 : kernel (CESA-2016:2098) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94264 | Oracle Linux 6:内核 (ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 2016/10/26 | 2024/10/22 | high |
| 94409 | CentOS 5 : kernel (CESA-2016:2124) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/31 | 2022/3/8 | high |
| 94432 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/31 | 2022/3/8 | high |
| 94438 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:内核 (SSA:2016-305-01) (Dirty COW) | Nessus | Slackware Local Security Checks | 2016/11/1 | 2022/3/8 | high |
| 94454 | RHEL 6:内核 (RHSA-2016:2128) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
| 75363 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0678-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | critical |
| 89900 | GLSA-201603-07:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/3/14 | 2022/5/25 | critical |
| 158203 | Debian DSA-5083-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
| 194786 | RHEL 9:webkit2gtk3 (RHSA-2024:2126) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/15 | critical |
| 186352 | Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 命令注入 (CVE-2020-1956) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | high |
| 209988 | Cisco 威胁防护软件远程访问 VPN 暴力破解 DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 2024/10/31 | 2024/10/31 | medium |
| 57484 | Adobe Reader < 10.1.2 / 9.5 多个漏洞 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2022/6/8 | critical |
| 57586 | SuSE 11.1 安全更新:Acrobat Reader(SAT 修补程序编号 5649) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
| 125073 | Microsoft Security Advisory 4500331:旧版平台指南 (XP / 2003) (BlueKeep) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | critical |
| 171796 | RHEL 9:webkit2gtk3 (RHSA-2023: 0903) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
| 171840 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-0903) | Nessus | Oracle Linux Local Security Checks | 2023/2/23 | 2024/10/22 | high |
| 171857 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:0902) | Nessus | Alma Linux Local Security Checks | 2023/2/23 | 2023/2/23 | high |
| 171950 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:0903) | Nessus | Rocky Linux Local Security Checks | 2023/2/28 | 2023/11/6 | high |
| 174036 | macOS 12.x < 12.6.5 (HT213724) | Nessus | MacOS X Local Security Checks | 2023/4/10 | 2024/6/14 | high |
| 176466 | GLSA-202305-32 : WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/5/30 | 2023/5/30 | high |
| 216056 | RHEL 9:kernel (RHSA-2025:1262) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216144 | Oracle Linux 9:内核 (ELSA-2025-1262) | Nessus | Oracle Linux Local Security Checks | 2025/2/12 | 2025/7/4 | high |
| 216221 | RHEL 9: kpatch-patch-5_14_0-70_112_1、 kpatch-patch-5_14_0-70_121_1 和 kpatch-patch-5_14_0-70_85_1 (RHSA-2025:1374) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
| 135970 | Telerik UI for ASP.NET AJAX RadAsyncUpload .NET 反序列化漏洞 | Nessus | Windows | 2020/4/24 | 2025/5/16 | critical |