| 61740 | FreeBSD:Java 1.7 -- 安全管理器绕过 (16846d1e-f1de-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2022/3/8 | critical |
| 64841 | Oracle Java SE 7 < Update 7 多种漏洞 (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 145319 | Debian DSA-4837-1:salt - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/25 | 2022/12/6 | critical |
| 178743 | Debian DSA-5457-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/23 | 2023/8/2 | high |
| 178942 | Apple TV < 16.6 多个漏洞 (HT213846) | Nessus | Misc. | 2023/7/27 | 2023/10/23 | high |
| 173857 | RHEL 8:kernel-rt (RHSA-2023: 1556) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
| 109088 | Cisco IOS DHCP 多个漏洞 | Nessus | CISCO | 2018/4/17 | 2024/5/3 | high |
| 179753 | Amazon Linux 2:webkitgtk4 (ALAS-2023-2177) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | high |
| 178128 | ARM Mali GPU Kernel Driver < r30p0 / < r31p0 释放后使用 (CVE-2021-29256) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
| 180502 | .NET Core SDK 的安全更新(2023 年 8 月) | Nessus | Windows | 2023/9/5 | 2025/1/1 | high |
| 179502 | Microsoft .NET Core 安全更新(2023 年 8 月) | Nessus | Windows | 2023/8/8 | 2025/1/1 | high |
| 179645 | Microsoft Visual Studio 产品的安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2025/1/1 | high |
| 179932 | ShareFile 文档未经身份验证的访问 (CTX559517) | Nessus | Misc. | 2023/8/17 | 2023/8/18 | critical |
| 154919 | SAP NetWeaver AS Java XXE 漏洞 (2296909) | Nessus | Web Servers | 2021/11/5 | 2023/4/25 | medium |
| 164656 | Google Chrome < 105.0.5195.102 漏洞 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
| 164657 | Google Chrome < 105.0.5195.102 漏洞 | Nessus | MacOS X Local Security Checks | 2022/9/2 | 2023/10/13 | critical |
| 164658 | Microsoft Edge (Chromium) < 105.0.1343.27 漏洞 | Nessus | Windows | 2022/9/2 | 2023/10/13 | critical |
| 166036 | KB5018425:Windows 10 LTS 1507 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | high |
| 159571 | macOS 12.x < 12.3.1 (HT213220) | Nessus | MacOS X Local Security Checks | 2022/4/7 | 2024/5/28 | high |
| 192566 | Trend Micro Worry-Free Business Security (WFBS) 命令执行漏洞 (000294994) | Nessus | Windows | 2024/3/26 | 2024/3/26 | high |
| 151672 | Google Chrome < 91.0.4472.164 多个漏洞 | Nessus | Windows | 2021/7/15 | 2022/4/11 | high |
| 125887 | Fortinet FortiOS < 6.0.5 SSL VPN 堆缓冲区溢出 (FG-IR-18-388) | Nessus | Firewalls | 2019/6/14 | 2024/1/30 | medium |
| 168215 | Debian DSA-5289-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/11/28 | 2025/1/27 | critical |
| 168239 | Microsoft Edge (Chromium) < 107.0.1418.62 漏洞 | Nessus | Windows | 2022/11/29 | 2023/9/20 | critical |
| 176721 | RHEL 9:webkit2gtk3 (RHSA-2023: 3432) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 176731 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:3432) | Nessus | Alma Linux Local Security Checks | 2023/6/6 | 2023/6/6 | high |
| 177618 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:3433) | Nessus | Rocky Linux Local Security Checks | 2023/6/26 | 2023/6/26 | high |
| 137071 | macOS 10.15.x < 10.15.5 补充更新/10.13.x < 10.13.6 安全更新 2020-003 | Nessus | MacOS X Local Security Checks | 2020/6/3 | 2024/5/28 | high |
| 149992 | Apple TV < 14.6 多个漏洞 | Nessus | Misc. | 2021/5/27 | 2023/4/25 | high |
| 34942 | SuSE 10 安全性更新:Acrobat Reader(ZYPP 修补程序编号 5746) | Nessus | SuSE Local Security Checks | 2008/11/24 | 2022/3/8 | high |
| 34943 | openSUSE 10 安全更新:acroread (acroread-5749) | Nessus | SuSE Local Security Checks | 2008/11/24 | 2022/3/8 | high |
| 39905 | openSUSE 安全更新:acroread (acroread-295) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/8 | high |
| 159517 | Cisco IOS XR 软件边界网关协议 DoS (cisco-sa-20090818-bgp) | Nessus | CISCO | 2022/4/5 | 2023/12/14 | high |
| 159740 | Google Chrome < 100.0.4896.127 漏洞 | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
| 154954 | SolarWinds Virtualization Manager <= 6.3.1 特权提升 | Nessus | Misc. | 2021/11/8 | 2023/4/25 | high |
| 149900 | Google Chrome < 91.0.4472.77 多个漏洞 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
| 103693 | Cisco IOS 软件互联网密钥交换拒绝服务漏洞 | Nessus | CISCO | 2017/10/6 | 2023/4/25 | high |
| 156886 | Serv-U FTP 服务器 < 15.3 不当输入验证 | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
| 78845 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2014/11/4 | 2022/9/16 | high |
| 157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 157819 | Rocky Linux 8内核 (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
| 184921 | Rocky Linux 8内核 (RLSA-2022:0188) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/8/21 | high |
| 123129 | macOS 和 Mac OS X 多个漏洞(安全更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 123130 | macOS 10.13.6 多个漏洞(安全更新 2019-002) | Nessus | MacOS X Local Security Checks | 2019/3/27 | 2024/5/28 | critical |
| 136285 | Juniper Junos 本地文件包含漏洞 (JSA11021) | Nessus | Junos Local Security Checks | 2020/5/1 | 2025/9/17 | critical |
| 153568 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-5087-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/28 | high |
| 154837 | Oracle Linux 8:webkit2gtk3 (ELSA-2021-4097) | Nessus | Oracle Linux Local Security Checks | 2021/11/2 | 2024/10/22 | high |
| 156657 | RHEL 8:webkit2gtk3 (RHSA-2022: 0075) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
| 156659 | RHEL 7:webkitgtk4 (RHSA-2022:0059) | Nessus | Red Hat Local Security Checks | 2022/1/12 | 2024/11/7 | high |
| 223797 | Linux Distros 未修补的漏洞: CVE-2021-30858 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |