| 238079 | KB5060999:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 238083 | KB5060526:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 252244 | Oracle Linux 10 / 9Unbreakable Enterprise 内核 (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 2025/8/19 | 2025/8/19 | medium |
| 264319 | Oracle Linux 8:内核 (ELSA-2025-15471) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 265934 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7769-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | 2025/9/26 | high |
| 269841 | AlmaLinux 10sudo (ALSA-2025:11537) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 111689 | KB4343899:Windows 7 和 Windows Server 2008 R2 的 2018 年 8 月安全更新 (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/6/17 | high |
| 131927 | KB4530689:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
| 134369 | KB4540670:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
| 134865 | KB4541500:Windows 7 和 Windows Server 2008 R2 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/24 | 2024/6/17 | high |
| 138459 | KB4565513:Windows 10 的 2020 年 7 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/1/24 | high |
| 142223 | Oracle WebCenter Portal 多个漏洞(2020 年 10 月 CPU) | Nessus | Misc. | 2020/11/3 | 2025/10/22 | critical |
| 150996 | Cisco Adaptive Security Appliance 软件多个漏洞 (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 2021/6/24 | 2025/9/25 | medium |
| 150997 | Cisco Firepower Threat Defense 软件 Web 服务接口多个漏洞 (cisco-sa-asaftd-xss-multiple-FCB3vPZe) | Nessus | CISCO | 2021/6/24 | 2023/4/25 | medium |
| 151978 | Oracle Access Manager 多个漏洞(2021 年 7 月 CPU) | Nessus | Misc. | 2021/7/22 | 2023/4/25 | critical |
| 158794 | Oracle Linux 8:内核 (ELSA-2022-0825) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/11/1 | high |
| 158804 | RHEL 8:kernel-rt (RHSA-2022: 0822) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 158813 | RHEL 8:kernel-rt (RHSA-2022: 0821) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 160190 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9313) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/11/1 | high |
| 217700 | Linux Distros 未修补的漏洞: CVE-2012-5076 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 62932 | RHEL 6:java-1.7.0-ibm (RHSA-2012:1467) | Nessus | Red Hat Local Security Checks | 2012/11/16 | 2024/11/4 | critical |
| 64520 | RHEL 5/6:java-1.7.0-openjdk (RHSA-2013:0247) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2022/5/25 | critical |
| 64537 | CentOS 5 / 6:java-1.7.0-openjdk (CESA-2013:0247) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2022/5/25 | critical |
| 66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
| 66940 | RHEL 5:java-1.7.0-openjdk (RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
| 66948 | RHEL 5/6:java-1.7.0-oracle (RHSA-2013:0963) | Nessus | Red Hat Local Security Checks | 2013/6/21 | 2024/4/21 | low |
| 68836 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2013-0957) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
| 68901 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 68926 | Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web 更新 (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
| 70744 | IBM Notes 8.5.x < 8.5.3 FP5 多种漏洞 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
| 72139 | GLSA-201401-30:Oracle JRE/JDK:多种漏洞 | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2025/6/10 | critical |
| 74907 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-SU-2013:0377-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 76303 | GLSA-201406-32:IcedTea JDK:多种漏洞 (BEAST) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
| 79311 | MS14-068:Kerberos 中的漏洞可允许权限提升 (3011780) | Nessus | Windows : Microsoft Bulletins | 2014/11/18 | 2023/10/11 | high |
| 84055 | MS15-059:Microsoft Office 中的漏洞可允许远程代码执行 (3064949) | Nessus | Windows : Microsoft Bulletins | 2015/6/9 | 2022/3/29 | high |
| 99304 | Windows 7 和 Windows 2008 R2 的 2017 年 4 月安全更新 (Petya) | Nessus | Windows : Microsoft Bulletins | 2017/4/12 | 2025/2/18 | critical |
| 246444 | Linux Distros 未修补的漏洞:CVE-2013-2596 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 147754 | Google Chrome < 89.0.4389.90 多个漏洞 | Nessus | Windows | 2021/3/12 | 2023/4/25 | high |
| 153709 | macOS 10.15.x < Catalina 安全更新 2021-006 (HT212825) | Nessus | MacOS X Local Security Checks | 2021/9/27 | 2024/7/24 | high |
| 176211 | NoviSurvey 不安全反序列化漏洞 (CVE-2023-29492) | Nessus | CGI abuses | 2023/5/22 | 2023/5/23 | critical |
| 178718 | Netwrix Auditor < 10.5 不安全的对象反序列化 | Nessus | Windows | 2023/7/21 | 2023/7/22 | critical |
| 195170 | Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079) | Nessus | Windows | 2024/5/8 | 2024/5/9 | high |
| 212184 | GLSA-202412-02:Cacti:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/10 | critical |
| 202229 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-063) | Nessus | Amazon Linux Local Security Checks | 2024/7/11 | 2024/12/11 | high |
| 205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
| 173869 | RHEL 8:内核 (RHSA-2023:1588) | Nessus | Red Hat Local Security Checks | 2023/4/5 | 2025/9/17 | high |
| 176894 | Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054) | Nessus | Firewalls | 2023/6/7 | 2023/6/8 | critical |
| 151459 | Cisco Small Business 路由器 RV016、RV042、RV042G 和 RV082 任意命令执行 (cisco-sa-20191106-sbrv-cmd-x) | Nessus | CISCO | 2021/7/8 | 2022/6/8 | high |
| 103670 | Cisco IOS 软件 PROFINET 拒绝服务 (cisco-sa-20170927-profinet) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
| 103671 | Cisco IOS 软件集成服务路由器第 2 代拒绝服务 (cisco-sa-20170927-rbip-dos) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |