| 176036 | PaperCut MF 绕过身份验证 (CVE-2023-27350) | Nessus | CGI abuses | 2023/5/18 | 2025/11/3 | critical |
| 163499 | Eyes of Network API 凭据保护不充分 (CVE-2020-8657) | Nessus | Web Servers | 2022/7/27 | 2025/11/3 | critical |
| 176075 | Sophos Web Appliance 预认证命令注入 (CVE-2023-1671) | Nessus | CGI abuses | 2023/5/18 | 2025/11/3 | critical |
| 187096 | Jira Server/Data Center 限制远程文件读取 (CVE-2021-26086) | Nessus | Web Servers | 2023/12/19 | 2025/11/3 | medium |
| 176238 | Zyxel 命令注入漏洞 (CVE-2023-28771)(直接检查) | Nessus | Firewalls | 2023/5/23 | 2025/11/3 | critical |
| 72606 | Flash Player <= 11.7.700.261 / 12.0.0.44 多种漏洞 (APSB14-07) | Nessus | Windows | 2014/2/20 | 2024/9/17 | critical |
| 73126 | Amazon Linux AMI:内核权限升级 (ALAS-2013-190) | Nessus | Amazon Linux Local Security Checks | 2014/3/20 | 2022/9/16 | high |
| 75018 | openSUSE 安全更新:kernel (openSUSE-SU-2013:0847-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
| 75048 | openSUSE 安全更新:kernel (openSUSE-SU-2013:1042-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/9/16 | high |
| 75267 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0277-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/9/17 | critical |
| 133846 | WordPress 插件“Duplicator”< 1.3.28 未经身份验证的任意文件下载 | Nessus | CGI abuses | 2020/2/21 | 2025/5/14 | high |
| 134569 | Amazon Linux 2 : tomcat (ALAS-2020-1402) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
| 216588 | Ubuntu 16.04 LTS:tomcat7 漏洞 (USN-7282-1) | Nessus | Ubuntu Local Security Checks | 2025/2/21 | 2025/2/25 | high |
| 132864 | KB4534312: Windows Server 2008 的 2020 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/1/14 | 2024/6/17 | critical |
| 138464 | Microsoft .NET Framework 安全更新(2020 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2020/7/14 | 2023/4/25 | high |
| 138500 | RHEL 8:.NET Core (RHSA-2020: 2938) | Nessus | Red Hat Local Security Checks | 2020/7/15 | 2024/11/7 | high |
| 138506 | SAP NetWeaver AS Java 多个漏洞 | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
| 138509 | Oracle WebLogic IIOP JNDI 查找 RCE 直接检查 | Nessus | Web Servers | 2020/7/15 | 2025/11/3 | critical |
| 145867 | CentOS 8:.NET Core (CESA-2020: 2938) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
| 145908 | CentOS 8:.NET Core 3.1 (CESA-2020: 2954) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/4/25 | high |
| 146974 | Debian DLA-2580-1:adminer 安全更新 | Nessus | Debian Local Security Checks | 2021/3/3 | 2025/9/30 | high |
| 109349 | Debian DSA-4180-1:drupal7 - 安全更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/4/26 | 2022/4/26 | critical |
| 109381 | Debian DLA-1365-1:drupal7 安全更新 (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 2018/4/27 | 2024/10/22 | critical |
| 269978 | Array Networks ArrayOS <= 9.4.0.481 RCE (CVE-2023-28461) | Nessus | Misc. | 2025/10/10 | 2025/10/11 | critical |
| 103498 | RHEL 6:内核 (RHSA-2017:2799) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/9/9 | high |
| 103502 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2017/9/27 | 2024/9/9 | high |
| 103971 | Oracle 数据库多个漏洞(2017 年 10 月 CPU) | Nessus | Databases | 2017/10/19 | 2023/5/14 | critical |
| 91176 | GLSA-201605-02:Chromium:多种漏洞 | Nessus | Gentoo Local Security Checks | 2016/5/17 | 2022/6/8 | critical |
| 93113 | Cisco ASA SNMP 数据包处理 RCE (CSCva92151) (EXTRABACON) | Nessus | CISCO | 2016/8/25 | 2023/4/25 | high |
| 95454 | Debian DLA-728-1:tomcat6 安全更新 | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
| 84160 | Adobe AIR for Mac <= 17.0.0.144 多种漏洞 (APSB15-06) | Nessus | MacOS X Local Security Checks | 2015/6/12 | 2022/3/8 | critical |
| 88613 | openSUSE 安全更新:rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160) | Nessus | SuSE Local Security Checks | 2016/2/8 | 2022/3/28 | high |
| 88706 | openSUSE 安全更新:flash-player (openSUSE-2016-186) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2022/5/25 | critical |
| 90294 | openSUSE 安全更新:Chromium (openSUSE-2016-418) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2022/6/8 | high |
| 154084 | RHEL 8:grafana (RHSA-2021: 3770) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2024/11/7 | high |
| 156614 | ShareFile < 5.11.20 RCE (CVE-2021-22941) | Nessus | Web Servers | 2022/1/11 | 2025/11/3 | critical |
| 157131 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 polkit (2022:0274) | Nessus | Scientific Linux Local Security Checks | 2022/1/26 | 2023/1/16 | high |
| 157262 | Debian DLA-2899-1:policykit-1 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/31 | 2025/1/24 | high |
| 157414 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.21(重要)(RHSA-2022:0443) | Nessus | Red Hat Local Security Checks | 2022/2/8 | 2024/11/7 | high |
| 167281 | Microsoft Exchange Server 的安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/11 | 2025/10/30 | critical |
| 172029 | D-Link 路由器未经认证的 RCE (CVE-2022-26258) | Nessus | CGI abuses | 2023/3/1 | 2023/8/9 | critical |
| 189144 | Debian dsa-5602:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/17 | 2025/1/24 | high |
| 189950 | Ivanti Policy Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/11/3 | critical |
| 189951 | Ivanti Connect Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/11/3 | critical |
| 190672 | GLSA-202402-14:QtWebEngine:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/2/18 | 2024/2/18 | critical |
| 248205 | Linux Distros 未修补的漏洞:CVE-2024-36971 | Nessus | Misc. | 2025/8/11 | 2025/10/28 | high |
| 51658 | GLSA-201101-09:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2011/1/24 | 2022/6/8 | high |
| 271814 | Arcserve UDP < 5.0 Update 4 目录遍历 | Nessus | CGI abuses | 2025/10/28 | 2025/10/28 | critical |
| 206658 | Kingsoft WPS Office 12.2.0.13110 < 12.2.0.16412 任意代码执行 (CVE-2024-7262) | Nessus | Windows | 2024/9/5 | 2025/10/22 | critical |
| 57959 | Oracle Java SE 多种漏洞(2012 年 2 月 CPU) | Nessus | Windows | 2012/2/15 | 2022/4/11 | critical |