| 234039 | KB5055528 : Windows 11 22H2 版 / Windows 11 23H2 版安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 234824 | Ubuntu 18.04 LTS:Linux 内核 (IBM) 漏洞 (USN-7463-1) | Nessus | Ubuntu Local Security Checks | 2025/4/25 | 2025/9/24 | high |
| 243128 | RockyLinux 8:kernel (RLSA-2025:3893) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243173 | RockyLinux 8kernel-rt (RLSA-2025:2474) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
| 147312 | NewStart CGSL MAIN 4.06:thunderbird 多个漏洞 (NS-SA-2021-0002) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
| 161808 | Atlassian Confluence 命令注入漏洞 (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
| 161952 | Dell Wyse Management Suite < 3.6.1 多个漏洞 (DSA-2022-098) | Nessus | Windows | 2022/6/8 | 2023/1/18 | critical |
| 162201 | KB5014699:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 162202 | KB5014746: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 176567 | Progress MOVEit Transfer < 2020.0 / 2020.1 / 2021.0 < 2021.0.6 / 2021.1.0 < 2021.1.4 / 2022.0.0 < 2022.0.4 / 2022.1.0 < 2022.1.5 / 2023.0.0 < 2023.0.1 危急漏洞(2023 年 5 月) | Nessus | Windows | 2023/6/1 | 2023/8/28 | critical |
| 179488 | KB5029308:Windows Server 2012 安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 179494 | KB5029301:Windows Server 2008 安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 179495 | KB5029253:Windows 11 21H2 版安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/8 | 2024/11/13 | critical |
| 181988 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-005) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 182056 | Amazon Linux 2:tomcat (ALASTOMCAT9-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |
| 191796 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6688-1) | Nessus | Ubuntu Local Security Checks | 2024/3/11 | 2025/9/25 | high |
| 191934 | KB5035855:Windows 10 1607 版/Windows Server 2016 安全更新(2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 191941 | KB5035858:Windows 10 LTS 1507 安全更新(2024 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2024/3/12 | 2025/10/22 | high |
| 192758 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2024-12257) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 192759 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2024-12260) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 192761 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12256) | Nessus | Oracle Linux Local Security Checks | 2024/4/2 | 2025/9/9 | high |
| 193083 | Ubuntu 14.04 LTS:Linux kernel (Azure) 漏洞 (USN-6701-4) | Nessus | Ubuntu Local Security Checks | 2024/4/9 | 2024/9/18 | critical |
| 193126 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2024-12271) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
| 197983 | RHEL 9:kpatch-patch (RHSA-2024:3427) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
| 200129 | Slackware Linux 15.0 kernel-generic 中存在多个漏洞 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2025/9/29 | high |
| 200976 | RHEL 7:kpatch-patch (RHSA-2024:4073) | Nessus | Red Hat Local Security Checks | 2024/6/25 | 2024/11/7 | high |
| 201972 | Ubuntu 20.04 LTS/22.04 LTS/23.10/24.04 LTS:Apache HTTP Server 漏洞 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
| 204599 | RHEL 8:httpd:2.4 (RHSA-2024:4827) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204733 | RHEL 9:httpd (RHSA-2024:4863) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 204746 | Amazon Linux AMI:httpd24 (ALAS-2024-1944) | Nessus | Amazon Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 207382 | Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 漏洞 (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
| 214582 | Oracle HTTP Server(2025 年 1 月 CPU) | Nessus | Web Servers | 2025/1/24 | 2025/5/2 | critical |
| 233191 | SimpleHelp 的安全更新 < 5.5.8 | Nessus | Web Servers | 2025/3/21 | 2025/3/22 | critical |
| 233654 | Oracle Linux 8:freetype (ELSA-2025-3421) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/5/6 | high |
| 233678 | RHEL 8 : freetype (RHSA-2025:3421) | Nessus | Red Hat Local Security Checks | 2025/4/1 | 2025/6/5 | high |
| 233914 | RHEL 8:freetype (RHSA-2025:3385) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
| 233920 | RHEL 8:freetype (RHSA-2025:3386) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | high |
| 234317 | Oracle Linux 7:freetype (ELSA-2025-3395) | Nessus | Oracle Linux Local Security Checks | 2025/4/13 | 2025/9/11 | high |
| 235788 | Amazon Linux AMI:freetype (ALAS-2025-1976) | Nessus | Amazon Linux Local Security Checks | 2025/5/13 | 2025/10/30 | high |
| 237686 | Oracle Linux 8mingw-freetype / 和 / spice-client-win (ELSA-2025-8292) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
| 242414 | Microsoft SharePoint Server 2019 的安全更新 | Nessus | Windows : Microsoft Bulletins | 2025/7/20 | 2025/9/17 | critical |
| 242480 | Microsoft SharePoint Server 2016 的安全更新(2025 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2025/7/21 | 2025/9/17 | high |
| 243135 | RockyLinux 8freetype (RLSA-2025:3421) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 247058 | Linux Distros 未修补的漏洞:CVE-2024-1086 | Nessus | Misc. | 2025/8/9 | 2025/10/28 | high |
| 265751 | Adobe Commerce B2B 不当输入验证APSB25-88 | Nessus | Misc. | 2025/9/23 | 2025/10/24 | critical |
| 274363 | Gladinet CentreStack <= 16.7.10368.56560 本地文件包含 | Nessus | CGI abuses | 2025/11/7 | 2025/11/7 | high |
| 58659 | MS12-027:Windows 公共控件中的漏洞可允许远程代码执行 (2664258) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/4/11 | high |
| 213086 | Cleo Harmony < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
| 214659 | macOS 15.x < 15.3 多个漏洞 (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/8/5 | critical |
| 235858 | KB5058379:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |