| 186842 | RHEL 9:gstreamer1-plugins-bad-free (RHSA-2023: 7792) | Nessus | Red Hat Local Security Checks | 2023/12/14 | 2024/11/7 | high |
| 202717 | SolarWinds ARM < 2024.3 (arm_2024_3) | Nessus | Windows | 2024/7/19 | 2025/8/12 | critical |
| 206400 | Debian dsa-5762:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/30 | 2024/12/23 | critical |
| 45005 | Arugizer 后门程序检测 | Nessus | Backdoors | 2010/3/8 | 2018/11/15 | critical |
| 62519 | Google Chrome < 22.0.1229.94 多种漏洞 | Nessus | Windows | 2012/10/12 | 2022/4/11 | critical |
| 206283 | Google Chrome < 128.0.6613.113 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/8/28 | 2024/9/18 | high |
| 215107 | RHEL 8:firefox (RHSA-2025:1137) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
| 216311 | RockyLinux 8:thunderbird (RLSA-2025:1292) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/14 | critical |
| 60766 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60773 | Scientific Linux 安全更新:SL3.x、SL4.x i386/x86_64 中的 seamonkey | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 109144 | Schneider Electric InduSoft Web Studio RCE(2018 年 4 月) | Nessus | Windows | 2018/4/18 | 2024/10/30 | critical |
| 154074 | RHEL 7:libxml2 (RHSA-2021:3810) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | critical |
| 154131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 libxml2 (2021:3810) | Nessus | Scientific Linux Local Security Checks | 2021/10/14 | 2021/10/14 | critical |
| 60721 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 81435 | SuSE 11.3 安全更新:java-1_6_0-ibm(SAT 修补程序编号 10299) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
| 119304 | VMware vSphere Data Protection 6.0.x < 6.0.9 / 6.1.x < 6.1.10 Multiple Vulnerabilities (VMSA-2018-0029) | Nessus | Misc. | 2018/11/30 | 2019/11/1 | critical |
| 217704 | Linux Distros 未修补的漏洞: CVE-2012-3136 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 236861 | AlmaLinux 8:webkit2gtk3 (ALSA-2025:2034) | Nessus | Alma Linux Local Security Checks | 2025/5/16 | 2025/5/16 | high |
| 132897 | Solaris 10 (x86) : 124394-13 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/17 | critical |
| 82934 | Fedora 22:powerpc-utils-python-1.2.1-7.fc22 (2015-4212) | Nessus | Fedora Local Security Checks | 2015/4/22 | 2021/1/11 | critical |
| 43390 | Adobe Flash Media Server < 3.0.5 / 3.5.3 多个漏洞 (APSB09-18) | Nessus | Misc. | 2009/12/22 | 2022/4/11 | critical |
| 94137 | Google Chrome < 54.0.2840.59 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2016/10/19 | 2019/11/22 | critical |
| 102617 | GLSA-201708-05:RAR 和 UnRAR:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2021/1/11 | critical |
| 109230 | GLSA-201804-16:ClamAV:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/4/23 | 2024/10/29 | critical |
| 214954 | Mozilla Thunderbird < 135.0 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/2/7 | critical |
| 214958 | Mozilla Firefox ESR < 115.20 | Nessus | MacOS X Local Security Checks | 2025/2/4 | 2025/3/6 | critical |
| 215101 | RHEL 9: firefox (RHSA-2025:1066) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/6/5 | critical |
| 216154 | RHEL 8 : thunderbird (RHSA-2025:1340) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | critical |
| 216905 | RHEL 8:emacs (RHSA-2025:1917) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
| 216906 | RHEL 9:emacs (RHSA-2025:1915) | Nessus | Red Hat Local Security Checks | 2025/2/27 | 2025/6/5 | high |
| 216950 | Oracle Linux 9:emacs (ELSA-2025-1915) | Nessus | Oracle Linux Local Security Checks | 2025/3/1 | 2025/9/11 | high |
| 216993 | RHEL 8 : emacs (RHSA-2025:1961) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 217005 | RHEL 9 : emacs (RHSA-2025:2022) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 217008 | RHEL 8 : emacs (RHSA-2025:1962) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 217108 | RHEL 7 : emacs (RHSA-2025:2130) | Nessus | Red Hat Local Security Checks | 2025/3/3 | 2025/6/5 | high |
| 232888 | Amazon Linux AMI: emacs (ALAS-2025-1964) | Nessus | Amazon Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 60742 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 systemtap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 68265 | Oracle Linux 6:thunderbird (ELSA-2011-0475) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 163274 | Google Chrome < 103.0.5060.134 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/7/19 | 2023/3/23 | high |
| 52549 | Debian DSA-2182-1:logwatch - shell 命令注入 | Nessus | Debian Local Security Checks | 2011/3/7 | 2021/1/4 | critical |
| 53536 | Novell File Reporter Agent XML 标签处理缓冲区溢出 | Nessus | Windows | 2011/4/22 | 2018/11/15 | critical |
| 240709 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.25 (7237967) | Nessus | Web Servers | 2025/6/26 | 2025/8/21 | critical |
| 233221 | RHEL 8: thunderbird (RHSA-2025:2960) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233226 | RHEL 9:thunderbird (RHSA-2025:2957) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233230 | RHEL 9:thunderbird (RHSA-2025:2899) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233242 | RHEL 9:thunderbird (RHSA-2025:3013) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233259 | RHEL 8: thunderbird (RHSA-2025:3036) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233268 | RHEL 8: thunderbird (RHSA-2025:2958) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 166175 | Debian DSA-5255-1:libksba - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/17 | 2023/10/9 | critical |
| 166435 | Oracle Linux 7:libksba (ELSA-2022-7088) | Nessus | Oracle Linux Local Security Checks | 2022/10/24 | 2024/10/22 | critical |