| 138220 | Palo Alto Networks PAN-OS 7.1.x / 8.x < 8.1.15 OS 命令注入漏洞 | Nessus | Palo Alto Local Security Checks | 2020/7/9 | 2020/10/13 | high |
| 213438 | Cisco IOS 软件资源预留协议 DoS (cisco-sa-rsvp-dos-OypvgVZf) | Nessus | CISCO | 2024/12/30 | 2025/1/16 | high |
| 213439 | Cisco IOS XE 软件资源预留协议 DoS (cisco-sa-rsvp-dos-OypvgVZf) | Nessus | CISCO | 2024/12/30 | 2025/2/14 | high |
| 99473 | Cisco 无线局域网控制器 IPv6 UDP 数据包处理 DoS (cisco-sa-20170405-wlc2) | Nessus | CISCO | 2017/4/19 | 2020/8/20 | high |
| 74247 | Apache Tomcat 7.0.0 < 7.0.54 | Nessus | Web Servers | 2014/5/30 | 2024/5/23 | medium |
| 120197 | Tenable Nessus < 8.1.1 多个漏洞 (TNS-2018-16) | Nessus | Misc. | 2019/1/2 | 2023/2/8 | medium |
| 121114 | Apache Tomcat < 6.0.6 跨站脚本 | Nessus | Web Servers | 2019/1/11 | 2024/5/6 | medium |
| 122593 | Atlassian JIRA < 7.6.7 / 7.7.x < 7.11.0 信息泄露 | Nessus | CGI abuses | 2019/3/5 | 2025/3/20 | medium |
| 128615 | Cisco IOS XE 软件信息泄露漏洞 | Nessus | CISCO | 2019/9/9 | 2024/5/3 | medium |
| 161191 | Cisco Firepower 威胁防御软件 < 6.6.1 sftunnel MitM (cisco-sa-ftdfmc-sft-mitm-tc8AzFs2) | Nessus | CISCO | 2022/5/13 | 2023/3/31 | high |
| 161192 | Cisco Firepower 管理中心 < 6.6.1 sftunnel MitM (cisco-sa-ftdfmc-sft-mitm-tc8AzFs2) | Nessus | CISCO | 2022/5/13 | 2023/3/31 | high |
| 137361 | Cisco IOS XE 软件特权提升漏洞 (cisco-sa-priv-esc2-A6jVRu7C) | Nessus | CISCO | 2020/6/11 | 2024/5/3 | medium |
| 145509 | Cisco Data Center Network Manager SQL 注入漏洞 (cisco-sa-dcnm-sql-inj-OAQOObP) | Nessus | CISCO | 2021/1/28 | 2024/10/4 | high |
| 201078 | GitLab 16.11.0 < 16.11.5/17.0.0 < 17.0.3/17.1.0 < 17.1.1 (CVE-2024-6323) | Nessus | CGI abuses | 2024/6/27 | 2024/7/26 | high |
| 167856 | MariaDB 10.1.0 < 10.1.30 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | high |
| 189764 | Cisco IOS XE 软件第 2 层隧道协议 DoS (cisco-sa-ios-xe-l2tp-dos-eB5tuFmV) | Nessus | CISCO | 2024/1/30 | 2024/1/31 | high |
| 158690 | Jenkins Enterprise and Operations Center 2.277.x < 2.277.43.0.7 / 2.303.x < 2.303.30.0.6 / 2.319.3.4 多个漏洞(CloudBees 安全公告 2022-02-15) | Nessus | CGI abuses | 2022/3/8 | 2024/6/4 | high |
| 162138 | Jenkins 插件多个漏洞(2022 年 2 月 15 日) | Nessus | CGI abuses | 2022/6/13 | 2024/10/3 | high |
| 117388 | Apache Struts 2.x < 2.2.3 Multiple XSS (S2-006) | Nessus | Misc. | 2018/9/10 | 2022/4/11 | medium |
| 128056 | RancherOS 1.6.x < 1.6.28 / 2.0.x < 2.0.15 / 2.1.x < 2.1.10 / 2.2.x < 2.2.4 任意文件读取 | Nessus | Misc. | 2019/8/22 | 2020/8/19 | high |
| 166079 | Juniper Junos OS 漏洞 (JSA69900) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | high |
| 56008 | Apache Tomcat 6.0.x < 6.0.33 多种漏洞 | Nessus | Web Servers | 2011/8/30 | 2024/5/6 | medium |
| 155630 | Jenkins Enterprise 和 Operations Center < 2.222.43.0.2 rev3/2.249.30.0.2 rev3/2.263.4.1 rev2 多个漏洞(CloudBees 安全公告 2021-04-07) | Nessus | CGI abuses | 2021/11/19 | 2024/6/4 | high |
| 146621 | Tenable SecurityCenter < 5.14.0 多个漏洞 (TNS-2020-02) | Nessus | Misc. | 2021/2/19 | 2024/2/19 | medium |
| 148107 | Cisco IOS XE 软件即插即用权限提升 (cisco-sa-ios-xe-pnp-priv-esc-AmG3kuVL) | Nessus | CISCO | 2021/3/25 | 2024/5/3 | high |
| 56301 | Apache Tomcat 5.5.x < 5.5.34 多种漏洞 | Nessus | Web Servers | 2011/9/26 | 2024/5/6 | high |
| 133959 | Arista Networks EOS 802.1x 身份验证 DoS (SA0038) | Nessus | Misc. | 2020/2/25 | 2020/2/27 | medium |
| 159516 | Cisco IOS XR 软件边界网关协议 DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 2022/4/5 | 2023/4/25 | high |
| 128326 | Atlassian JIRA < 7.13.4 / 8.0.x < 8.1.0 Epic 名称 DoS (SB19-182) | Nessus | CGI abuses | 2019/8/29 | 2024/6/5 | medium |
| 138354 | Nexus 9000 系列交换机以太网独立式 NX-OS 模式光纤通道 NPV 拒绝服务漏洞 (cisco-sa-20190306-nxos-npv-dos) | Nessus | CISCO | 2020/7/9 | 2024/3/1 | high |
| 140097 | Cisco Nexus 3000 和 9000 系列交换机权限提升漏洞 (cisco-sa-n3n9k-priv-escal-3QhXJBC) | Nessus | CISCO | 2020/9/1 | 2024/3/8 | high |
| 145555 | Cisco Web Security Appliance 信息泄露 (cisco-sa-esa-wsa-sma-info-RHp44vAC) | Nessus | CISCO | 2021/1/29 | 2021/5/14 | medium |
| 72821 | Palo Alto Networks PAN-OS < 4.0.9 / 4.1.x < 4.1.2 多种命令注入 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2018/7/24 | high |
| 122757 | Palo Alto Networks 7.1.x < 7.1.22 / 8.0.x < 8.0.15 / 8.1.x < 8.1.6 跨站脚本漏洞 (PAN-SA-2019-0001) | Nessus | Palo Alto Local Security Checks | 2019/3/12 | 2021/4/1 | medium |
| 81405 | NetIQ Access Manager 4.0 < 4.0 SP1 Hotfix 3 多种漏洞 | Nessus | CGI abuses | 2015/2/18 | 2021/1/19 | medium |
| 94963 | OpenSSL 1.1.0 < 1.1.0c 多个漏洞 | Nessus | Web Servers | 2016/11/18 | 2024/10/23 | high |
| 111795 | Tenable SecurityCenter < 5.7.0 Multiple Vulnerabilites (TNS-2018-11) | Nessus | Misc. | 2018/8/16 | 2024/8/21 | high |
| 158896 | Juniper Junos OS 漏洞 (JSA11246) | Nessus | Junos Local Security Checks | 2022/3/14 | 2023/7/24 | high |
| 166617 | Citrix ADC 和 Citrix Gateway 多个漏洞 (CTX319135) | Nessus | CGI abuses | 2022/10/27 | 2022/10/28 | high |
| 131703 | Cisco IOS XE 软件验证、授权和计费登录身份验证 RCE (cisco-sa-20180606-aaa) | Nessus | CISCO | 2019/12/4 | 2024/5/3 | critical |
| 187578 | GitLab 12.6 < 13.12.9 / 14.0 < 14.0.7 / 14.1 < 14.1.2 (CVE-2021-22256) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 197429 | GitLab 13.2 < 13.4.7/13.5 < 13.5.5/13.6 < 13.6.2 (CVE-2020-26412) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 137880 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 8.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 SAML 身份验证中的身份验证绕过 (CVE-2020-2021) | Nessus | Palo Alto Local Security Checks | 2020/6/29 | 2023/4/25 | critical |
| 141115 | Cisco IOS XE 软件 Guest Shell 未授权的文件系统访问 (cisco-sa-unauth-file-access-eBTWkKVW) | Nessus | CISCO | 2020/10/2 | 2024/5/3 | medium |
| 143125 | Apache Struts 2.x < 2.3.1.1 多种漏洞 | Nessus | Misc. | 2020/11/20 | 2024/9/24 | high |
| 148099 | Cisco IOS XE 软件快速重新加载 (cisco-sa-fast-Zqr6DD5) | Nessus | CISCO | 2021/3/25 | 2024/5/3 | medium |
| 150057 | Nagios XI < 5.8 权限提升 | Nessus | CGI abuses | 2021/5/28 | 2024/6/5 | critical |
| 166918 | Cisco Email Security Appliance DoS (cisco-sa-esa-dos-gdghHmbV) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | high |
| 197842 | Apache Tomcat 9.0.0.M1 < 9.0.0.M10 多个漏洞 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
| 133603 | Cisco IOS XR 软件 Cisco 发现协议远程代码执行漏洞 (cisco-sa-20200205-iosxr-cdp-rce) | Nessus | CISCO | 2020/2/10 | 2025/7/31 | high |