| 145263 | Cisco Unified CommunicationsManager 信息泄露 (cisco-sa-cucm-logging-6QSWKRYz) | Nessus | CISCO | 2021/1/22 | 2022/4/11 | medium |
| 226899 | Linux Distros 未修补的漏洞:CVE-2023-27787 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | high |
| 257162 | Linux Distros 未修补的漏洞:CVE-2021-45763 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 182599 | RHEL 7:ImageMagick (RHSA-2023: 5461) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | high |
| 186806 | Microsoft Office 产品的安全更新(2023 年 12 月)(macOS) | Nessus | MacOS X Local Security Checks | 2023/12/12 | 2024/1/12 | medium |
| 194225 | RHEL 9:Red Hat OpenStack Platform 17.0 (etcd) (RHSA-2023:1014) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 187475 | GitLab 14.1.1 < 14.1.7/14.2 < 14.2.5/14.3 < 14.3.1 (CVE-2021-39890) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | critical |
| 213338 | AlmaLinux 9libsndfile:1.0.31 (ALSA-2024:11237) | Nessus | Alma Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
| 136478 | RHEL 6:chromium-browser (RHSA-2020: 2064) | Nessus | Red Hat Local Security Checks | 2020/5/11 | 2024/11/7 | critical |
| 240331 | Amazon Linux 2023libudisks2、libudisks2-devel、udisks2 (ALAS2023-2025-1021) | Nessus | Amazon Linux Local Security Checks | 2025/6/23 | 2025/6/23 | high |
| 241247 | AlmaLinux 9libblockdev (ALSA-2025:9327) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | high |
| 241276 | AlmaLinux 9python3.12-cryptography (ALSA-2025:7317) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 235849 | Microsoft Office 产品的安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 76914 | Apache 2.4.6 远程 DoS | Nessus | Web Servers | 2014/7/30 | 2022/4/11 | medium |
| 168828 | ESXi 6.5 / 6.7 / 7.0 多个漏洞 (VMSA-2022-0030) | Nessus | Misc. | 2022/12/15 | 2023/5/18 | high |
| 174114 | Microsoft Publisher 产品的安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/2/16 | high |
| 201088 | ManageEngine OpManager XSS (CVE-2024-36038) | Nessus | CGI abuses | 2024/6/27 | 2024/7/19 | medium |
| 227673 | Linux Distros 未修补的漏洞:CVE-2024-25269 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 176417 | AlmaLinux 8:go-toolset:rhel8 (ALSA-2023:3319) | Nessus | Alma Linux Local Security Checks | 2023/5/26 | 2025/1/13 | critical |
| 248090 | Linux Distros 未修补的漏洞:CVE-2024-3852 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 258542 | Linux Distros 未修补的漏洞:CVE-2024-25447 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 174930 | Autodesk Infraworks RCE (ADSK-SA-2023-0006) | Nessus | Windows | 2023/4/28 | 2023/5/29 | high |
| 193148 | RHEL 9:unbound (RHSA-2024:1750) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2025/1/24 | high |
| 187902 | SAP NetWeaver AS ABAP XSS(2024 年 1 月) | Nessus | Web Servers | 2024/1/10 | 2024/1/15 | medium |
| 164006 | Microsoft Open Management Infrastructure 的安全更新(2022 年 8 月) | Nessus | Web Servers | 2022/8/10 | 2023/11/16 | high |
| 211469 | Progress Telerik Report Server <= 10.2.24.924 加密漏洞 (CVE-2024-7295) | Nessus | CGI abuses | 2024/11/15 | 2025/2/14 | medium |
| 200123 | Oracle Linux 8:libxml2 (ELSA-2024-3626) | Nessus | Oracle Linux Local Security Checks | 2024/6/5 | 2025/9/9 | high |
| 211712 | Adobe InDesign < 19.5.1/20.0.0 < 20.0.1 内存泄漏 (APSB24-91) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/22 | 2025/2/14 | medium |
| 211713 | Adobe InDesign < 19.5.1/20.0.0 < 20.0.1 内存泄漏 (APSB24-91) | Nessus | Windows | 2024/11/22 | 2025/2/14 | medium |
| 177199 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-211) | Nessus | Amazon Linux Local Security Checks | 2023/6/13 | 2024/12/11 | high |
| 200521 | Palo Alto GlobalProtect Agent 加密凭据泄露 (CVE-2024-5908) | Nessus | Misc. | 2024/6/14 | 2024/8/23 | high |
| 200753 | IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.21 身份伪造漏洞 (7158031) | Nessus | Web Servers | 2024/6/20 | 2024/10/23 | high |
| 227517 | Linux Distros 未修补的漏洞:CVE-2024-24266 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 230811 | Linux Distros 未修补的漏洞:CVE-2024-54159 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | medium |
| 182794 | GLSA-202310-11: Less:拒绝服务 | Nessus | Gentoo Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 227203 | Linux Distros 未修补的漏洞:CVE-2022-4964 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 261446 | Linux Distros 未修补的漏洞:CVE-2024-38273 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
| 175154 | Debian DLA-3415-1:python-django - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/6 | 2025/1/22 | critical |
| 175633 | AlmaLinux 9jackson (ALSA-2023:2312) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 138779 | NewStart CGSL MAIN 6.01:mod_auth_mellon 漏洞 (NS-SA-2020-0034) | Nessus | NewStart CGSL Local Security Checks | 2020/7/21 | 2021/1/14 | medium |
| 141962 | Amazon Linux 2:hunspell (ALAS-2020-1518) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | medium |
| 227387 | Linux Distros 未修补的漏洞:CVE-2023-48014 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
| 227843 | Linux Distros 未修补的漏洞:CVE-2024-34158 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
| 138026 | RHEL 7 / 8:OpenShift Container Platform 4.2.36 openshift (RHSA-2020: 2594) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |
| 261290 | Linux Distros 未修补的漏洞:CVE-2018-20584 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 211552 | Oracle Linux 9:libgcrypt (ELSA-2024-9404) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 222701 | Linux Distros 未修补的漏洞: CVE-2018-8796 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 241288 | AlmaLinux 9:krb5 (ALSA-2025:7067) | Nessus | Alma Linux Local Security Checks | 2025/7/3 | 2025/7/3 | medium |
| 193503 | RHEL 8:sssd (RHSA-2024:1922) | Nessus | Red Hat Local Security Checks | 2024/4/18 | 2025/6/19 | high |
| 194026 | RHEL 7:CloudForms 4.6.3 更新(中危) (RHSA-2018:2184) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/6/3 | medium |