| 143094 | RHEL 7:webkitgtk4 (RHSA-2020: 4035) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
| 223776 | Linux Distros 未修补的漏洞: CVE-2021-30762 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 51954 | Ubuntu 6.06 LTS/8.04 LTS/9.10/10.04 LTS/10.10:exim4 漏洞 (USN-1060-1) | Nessus | Ubuntu Local Security Checks | 2011/2/11 | 2022/3/28 | medium |
| 65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 漏洞 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
| 100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 206652 | Rejetto HTTP File Server 2.x <= 2.3m RCE (CVE-2024-23692) | Nessus | Web Servers | 2024/9/5 | 2024/9/6 | critical |
| 100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 190492 | KB5034774: Windows 10 LTS 1507 安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2024/6/17 | high |
| 209803 | 通过更改用户名大小写来绕过 Fortinet Fortigate MFA (FG-IR-19-283) | Nessus | Firewalls | 2024/10/27 | 2024/10/28 | critical |
| 244059 | GLSA-202508-05 电子表格-ParseExcel任意代码执行 | Nessus | Gentoo Local Security Checks | 2025/8/6 | 2025/8/6 | high |
| 74656 | openSUSE 安全更新:acroread (openSUSE-2012-33) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 75423 | openSUSE 安全更新:acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 75784 | openSUSE 安全更新:acroread (openSUSE-SU-2012:0087-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |
| 171614 | Debian DSA-5351-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/17 | 2023/3/9 | high |
| 171794 | RHEL 8:webkit2gtk3 (RHSA-2023: 0902) | Nessus | Red Hat Local Security Checks | 2023/2/22 | 2024/11/7 | high |
| 215970 | RHEL 9: kernel-rt (RHSA-2025:1254) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
| 216048 | RHEL 8:kernel (RHSA-2025:1266) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216049 | RHEL 9: kernel-rt (RHSA-2025:1269) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216054 | RHEL 9:kernel (RHSA-2025:1268) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216057 | RHEL 9:kernel (RHSA-2025:1270) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216058 | RHEL 8:kernel (RHSA-2025:1267) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216069 | RHEL 8:kernel (RHSA-2025:1291) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216186 | RHEL 6:内核 (RHSA-2025:1347) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | high |
| 216250 | AlmaLinux 9内核 (ALSA-2025:1262) | Nessus | Alma Linux Local Security Checks | 2025/2/13 | 2025/2/13 | high |
| 216469 | RHEL 8: kpatch-patch-4_18_0-305_120_1、kpatch-patch-4_18_0-305_138_1 和 kpatch-patch-4_18_0-305_145_1 (RHSA-2025:1663) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 227354 | Linux Distros 未修补的漏洞:CVE-2023-23529 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 232067 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 内核漏洞 (USN-7324-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/3/6 | high |
| 232068 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7326-1) | Nessus | Ubuntu Local Security Checks | 2025/3/6 | 2025/9/24 | high |
| 64966 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 8476) | Nessus | SuSE Local Security Checks | 2013/3/1 | 2024/9/17 | critical |
| 74905 | openSUSE 安全更新:Flash-player (openSUSE-SU-2013:0359-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 88638 | Adobe AIR <= 20.0.0.233 多个漏洞 (APSB16-04) | Nessus | Windows | 2016/2/9 | 2023/4/25 | high |
| 95820 | RHEL 6:flash-plugin (RHSA-2016: 2947) | Nessus | Red Hat Local Security Checks | 2016/12/14 | 2023/4/25 | high |
| 247758 | Linux Distros 未修补的漏洞:CVE-2024-9680 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
| 158655 | Mozilla Firefox < 97.0.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 63936 | RHEL 3/4:flash-plugin (RHSA-2010:0470) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 208444 | Mozilla Firefox ESR < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
| 208658 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2024-283-01) | Nessus | Slackware Local Security Checks | 2024/10/9 | 2024/10/18 | critical |
| 208714 | Oracle Linux 9:firefox (ELSA-2024-7958) | Nessus | Oracle Linux Local Security Checks | 2024/10/11 | 2025/9/11 | critical |
| 208727 | Mozilla Thunderbird < 131.0.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208728 | Mozilla Thunderbird < 115.16.0 | Nessus | Windows | 2024/10/11 | 2024/10/18 | critical |
| 208731 | Mozilla Thunderbird < 115.16.0 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208937 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-7065-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/12/6 | critical |
| 208994 | RHEL 7:firefox (RHSA-2024:8034) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208997 | RHEL 8:thunderbird (RHSA-2024:8030) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209030 | AlmaLinux 9:firefox (ALSA-2024:7958) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 209032 | AlmaLinux 8:firefox (ALSA-2024:7977) | Nessus | Alma Linux Local Security Checks | 2024/10/15 | 2024/10/17 | critical |
| 80054 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 10090) | Nessus | SuSE Local Security Checks | 2014/12/16 | 2022/4/22 | critical |
| 89869 | Adobe AIR for Mac <= 20.0.0.260 多个漏洞 (APSB16-08) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2023/4/25 | high |
| 89870 | Adobe Flash Player for Mac <= 20.0.0.306 多个漏洞 (APSB16-08) | Nessus | MacOS X Local Security Checks | 2016/3/11 | 2023/4/25 | high |
| 89917 | RHEL 5 / 6:flash-plugin (RHSA-2016: 0438) | Nessus | Red Hat Local Security Checks | 2016/3/14 | 2024/11/4 | high |