| 189847 | GLSA-202401-33:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/1/31 | 2024/8/15 | high |
| 197749 | RHEL 8:webkit2gtk3 (RHSA-2024:2982) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/8/15 | critical |
| 157350 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5266-1) | Nessus | Ubuntu Local Security Checks | 2022/2/3 | 2024/8/27 | high |
| 158204 | Debian DSA-5084-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/21 | 2023/4/25 | high |
| 164535 | GLSA-202208-39:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/31 | 2025/5/14 | high |
| 143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
| 94929 | OracleVM 3.2:Unbreakable / 等 (OVMSA-2016-0158) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/11/17 | 2022/3/8 | high |
| 94154 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94155 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94158 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94230 | RHEL 7:内核 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
| 94248 | Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 94292 | CentOS 6 : kernel (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 94313 | RHEL 6:内核 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94314 | RHEL 6:内核 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94317 | RHEL 7:内核 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94348 | RHEL 6:内核 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |
| 94463 | RHEL 6:内核 (RHSA-2016:2133) | Nessus | Red Hat Local Security Checks | 2016/11/2 | 2025/3/10 | high |
| 97306 | F5 网络 BIG-IP:Linux 权限提升漏洞 (K10558632) (Dirty COW) | Nessus | F5 Networks Local Security Checks | 2017/2/22 | 2022/3/8 | high |
| 164508 | Google Chrome < 105.0.5195.52 多个漏洞 | Nessus | Windows | 2022/8/30 | 2023/10/25 | high |
| 164509 | Google Chrome < 105.0.5195.52 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/8/30 | 2023/10/25 | high |
| 164638 | Microsoft Edge (Chromium) < 105.0.1343.25 多个漏洞 | Nessus | Windows | 2022/9/2 | 2023/10/13 | high |
| 189338 | Amazon Linux 2023:perl-Spreadsheet-ParseExcel (ALAS2023-2024-491) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 93317 | Mac OS X 多种漏洞(安全更新 2016-001 / 2016-005) | Nessus | MacOS X Local Security Checks | 2016/9/2 | 2024/5/28 | high |
| 102528 | Symantec Messaging Gateway 10.x < 10.6.3-267 多个漏洞 (SYM17-006) | Nessus | CGI abuses | 2017/8/16 | 2023/4/25 | high |
| 158127 | OracleVM 3.4:kernel-uek (OVMSA-2022-0007) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/4/25 | high |
| 244063 | PaperCut NG 21.2 < 21.2.12 / 22.x < 22.1.1 路径遍历 | Nessus | Windows | 2025/8/6 | 2025/8/6 | medium |
| 205423 | Sunhillo SureLine < 8.7.0.1.1 未经身份验证的 OS 命令注入 (CVE-2021-36380) | Nessus | CGI abuses | 2024/8/13 | 2024/8/13 | critical |
| 251843 | Linux Distros 未修补的漏洞:CVE-2017-5030 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 62820 | Oracle Forms Recognition 多个 ActiveX 控件任意文件覆盖漏洞 | Nessus | Windows | 2012/11/6 | 2023/4/25 | high |
| 64689 | Adobe ColdFusion 认证绕过 (APSB13-03) | Nessus | CGI abuses | 2013/2/19 | 2023/4/25 | critical |
| 82701 | Cisco Prime 数据中心网络管理器 < 7.1(1) 目录遍历漏洞 | Nessus | CISCO | 2015/4/10 | 2023/4/25 | high |
| 146204 | Google Chrome < 88.0.4324.150 漏洞 | Nessus | Windows | 2021/2/4 | 2023/4/25 | high |
| 146271 | Microsoft Edge (Chromium) < 88.0.705.63 漏洞 | Nessus | Windows | 2021/2/8 | 2023/4/25 | high |
| 149041 | macOS 11.x < 11.3 (HT212325) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
| 157596 | AlmaLinux 8GNOME (ALSA-2021:4381) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | critical |
| 138555 | Oracle Enterprise Manager Cloud Control(2020 年 7 月 CPU) | Nessus | Misc. | 2020/7/16 | 2023/4/25 | critical |
| 155421 | Oracle Linux 8:GNOME (ELSA-2021-4381) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/11/1 | critical |
| 82767 | MS15-033:Microsoft Office 中的漏洞可允许远程代码执行 (3048019) | Nessus | MacOS X Local Security Checks | 2015/4/14 | 2023/11/27 | high |
| 149454 | Cisco HyperFlex HX 命令注入漏洞 (cisco-sa-hyperflex-rce-TjjNrkpR) | Nessus | CISCO | 2021/5/13 | 2023/4/25 | critical |
| 85272 | Firefox ESR < 38.1.1 PDF 阅读器任意文件访问 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2015/8/7 | 2022/5/25 | medium |
| 85293 | FreeBSD:mozilla -- 多种漏洞 (8eee06d4-c21d-4f07-a669-455151ff426f) | Nessus | FreeBSD Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
| 85294 | Oracle Linux 5 / 6 / 7:firefox (ELSA-2015-1581) | Nessus | Oracle Linux Local Security Checks | 2015/8/10 | 2024/10/22 | high |
| 85401 | SUSE SLED11 / SLES11 安全更新:MozillaFirefox (SUSE-SU-2015:1380-1) | Nessus | SuSE Local Security Checks | 2015/8/14 | 2022/5/25 | medium |
| 119568 | RHEL 6:chromium-browser (RHSA-2018:3803) | Nessus | Red Hat Local Security Checks | 2018/12/11 | 2024/11/5 | high |
| 141641 | Oracle Primavera Unifier(2020 年 10 月 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
| 160530 | Grandstream Networks UCM6200 系列 SQLi(电话 Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 194479 | Ivanti Endpoint Manager - Cloud Service Appliance 代码注入 (SA-2021-12-02) | Nessus | Windows | 2024/4/29 | 2024/4/30 | critical |
| 75552 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0902-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2023/5/14 | high |
| 56508 | VMSA-2011-0012 :第三方库和 ESX 服务控制台的 VMware ESXi 和 ESX 更新 | Nessus | VMware ESX Local Security Checks | 2011/10/14 | 2023/5/14 | high |