| 144872 | RHEL 8:内核 (RHSA-2021: 0073) | Nessus | Red Hat Local Security Checks | 2021/1/12 | 2024/11/7 | medium |
| 182480 | Ubuntu 20.04 LTS/22.04 LTS/23.04:GRUB2 漏洞 (USN-6410-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | high |
| 109729 | Adobe Creative Cloud Desktop < 4.5.0.331 多个漏洞 (APSB18-12) | Nessus | Windows | 2018/5/11 | 2019/11/4 | critical |
| 141206 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Spice 漏洞 (USN-4572-1) | Nessus | Ubuntu Local Security Checks | 2020/10/6 | 2024/8/27 | medium |
| 112191 | Adobe Creative Cloud Desktop < 4.6.1 权限提升漏洞 (APSB18-32) | Nessus | Windows | 2018/8/30 | 2019/11/4 | critical |
| 141049 | RHEL 7:qemu-kvm-ma (RHSA-2020: 4078) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | medium |
| 143026 | RHEL 7:qemu-kvm (RHSA-2020: 4053) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
| 171084 | VMware Workstation 17.0.x < 17.0.1 漏洞 (VMSA-2023-0003) | Nessus | General | 2023/2/7 | 2024/6/25 | high |
| 141058 | RHEL 7:openwsman (RHSA-2020: 3940) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
| 165173 | Microsoft Office 产品的安全更新(2022 年 9 月)(macOS) | Nessus | MacOS X Local Security Checks | 2022/9/15 | 2023/10/11 | high |
| 143160 | RHEL 7:thunderbird (RHSA-2020: 5163) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | high |
| 265961 | GitLab 17.4 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-10868) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | low |
| 269466 | Linux Distros 未修补的漏洞:CVE-2025-61655 | Nessus | Misc. | 2025/10/8 | 2025/10/14 | critical |
| 269501 | Linux Distros 未修补的漏洞:CVE-2025-61637 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | critical |
| 269515 | Linux Distros 未修补的漏洞:CVE-2025-61653 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | critical |
| 266105 | Linux Distros 未修补的漏洞:CVE-2025-10922 | Nessus | Misc. | 2025/9/29 | 2025/9/29 | critical |
| 269511 | Linux Distros 未修补的漏洞:CVE-2025-61638 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | critical |
| 269510 | Linux Distros 未修补的漏洞:CVE-2025-11173 | Nessus | Misc. | 2025/10/8 | 2025/10/13 | medium |
| 269640 | Linux Distros 未修补的漏洞:CVE-2025-11205 | Nessus | Misc. | 2025/10/8 | 2025/10/17 | critical |
| 271161 | Linux Distros 未修补的漏洞:CVE-2025-11458 | Nessus | Misc. | 2025/10/22 | 2025/10/22 | critical |
| 185453 | Apache RocketMQ 4.2.0 < 4.6.1 目录遍历 (CVE-2023-37582) | Nessus | Web Servers | 2023/11/10 | 2023/11/13 | medium |
| 261516 | Linux Distros 未修补的漏洞:CVE-2022-30597 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
| 257584 | Linux Distros 未修补的漏洞:CVE-2021-27351 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 14286 | CVSTrac history.c history_update 函数溢出 | Nessus | CGI abuses | 2004/8/17 | 2021/1/19 | high |
| 14290 | CVSTrac 票证标题任意命令执行 | Nessus | CGI abuses | 2004/8/17 | 2021/1/19 | high |
| 143051 | CentOS 7:qt 和 qt5-qtbase (RHSA-2020:5021) | Nessus | CentOS Local Security Checks | 2020/11/18 | 2024/10/9 | medium |
| 151576 | Liferay Portal 7.3.x < 7.3.6 信息泄露 | Nessus | CGI abuses | 2021/7/13 | 2025/5/14 | medium |
| 262805 | Linux Distros 未修补的漏洞:CVE-2021-36625 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 259302 | Linux Distros 未修补的漏洞:CVE-2020-17507 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 144885 | Microsoft Office 产品的安全更新(2021 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2021/1/12 | 2022/12/7 | high |
| 258486 | Linux Distros 未修补的漏洞:CVE-2023-2855 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 161900 | AlmaLinux 8 : maven:3.5 (ALSA-2022:4798) | Nessus | Alma Linux Local Security Checks | 2022/6/6 | 2025/1/13 | critical |
| 161902 | AlmaLinux 8 : maven:3.6 (ALSA-2022:4797) | Nessus | Alma Linux Local Security Checks | 2022/6/6 | 2025/1/13 | critical |
| 255438 | Linux Distros 未修补的漏洞:CVE-2019-13485 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | critical |
| 248757 | Linux Distros 未修补的漏洞:CVE-2021-47030 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 225246 | Linux Distros 未修补的漏洞:CVE-2022-48281 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 181315 | Ubuntu 22.04 LTS:文件漏洞 (USN-6359-1) | Nessus | Ubuntu Local Security Checks | 2023/9/12 | 2024/9/18 | critical |
| 228170 | Linux Distros 未修补的漏洞:CVE-2024-11596 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 256680 | Linux Distros 未修补的漏洞:CVE-2019-9036 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259651 | Linux Distros 未修补的漏洞:CVE-2018-7588 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 228391 | Linux Distros 未修补的漏洞:CVE-2024-42460 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 159201 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-twisted) (RHSA-2022: 0992) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/11/8 | high |
| 256793 | Linux Distros 未修补的漏洞:CVE-2024-8645 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257326 | Linux Distros 未修补的漏洞:CVE-2021-45262 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 253969 | Linux Distros 未修补的漏洞:CVE-2019-14200 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 141604 | CentOS 7:libsndfile (RHSA-2020:3922) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
| 257148 | Linux Distros 未修补的漏洞:CVE-2018-19519 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 263151 | Linux Distros 未修补的漏洞:CVE-2018-9019 | Nessus | Misc. | 2025/9/10 | 2025/9/15 | critical |
| 224193 | Linux Distros 未修补的漏洞: CVE-2021-44920 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 253553 | Linux Distros 未修补的漏洞:CVE-2025-26529 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |