| 106978 | Apache Tomcat 9.0.0.M1 < 9.0.5 不安全 CGI Servlet 搜索算法描述弱点 | Nessus | Web Servers | 2018/2/23 | 2024/5/6 | medium |
| 107071 | macOS 10.13.3 Supplemental Update | Nessus | MacOS X Local Security Checks | 2018/2/28 | 2024/5/28 | critical |
| 117400 | Apache Struts 2.x < 2.3.4.1 Multiple Vulnerabilities (S2-010) (S2-011) | Nessus | Misc. | 2018/9/11 | 2022/4/11 | high |
| 166075 | Juniper Junos OS 漏洞 (JSA69876) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | medium |
| 214885 | Cisco IOS XR 软件网络融合系统 DoS (cisco-sa-l2services-2mvHdNuC) | Nessus | CISCO | 2025/2/3 | 2025/2/6 | high |
| 123790 | Cisco IOS 和 IOS XE 软件 Smart Call Home 证书验证漏洞 | Nessus | CISCO | 2019/4/5 | 2024/5/3 | medium |
| 130768 | Cisco NX-OS 软件命令注入漏洞 (CVE-2019-1784) | Nessus | CISCO | 2019/11/12 | 2020/3/25 | medium |
| 132855 | Cisco Nexus 9000 系列光纤交换器 ACI 模式边界叶端点学习 (cisco-sa-20190828-nexus-aci-dos) | Nessus | CISCO | 2020/1/14 | 2021/3/29 | high |
| 162881 | Cisco 统一通信管理器文件读取漏洞 (cisco-sa-cucm-imp-afr-YBFLNyzd) | Nessus | CISCO | 2022/7/8 | 2023/3/23 | medium |
| 167842 | MariaDB 10.1.0 < 10.1.37 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | critical |
| 180283 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0803) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
| 200208 | OpenSSL 0.9.8 < 0.9.8a 漏洞 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | medium |
| 200212 | OpenSSL 0.9.7 < 0.9.7h 漏洞 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | medium |
| 142496 | Cisco Unified Communications Manager IM and Presence Service DoS (cisco-sa-imp-dos-uTx2dqu2) | Nessus | CISCO | 2020/11/6 | 2021/6/3 | medium |
| 166623 | Citrix ADC 和 Citrix Gateway 缓冲区溢出 (CTX263807) | Nessus | CGI abuses | 2022/10/27 | 2022/11/29 | high |
| 170957 | QNAP QTS/QuTS hero 命令注入漏洞 (QSA-23-01) | Nessus | Misc. | 2023/2/2 | 2023/11/7 | critical |
| 173819 | GitLab 13.11 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-0485) | Nessus | CGI abuses | 2023/4/4 | 2024/1/3 | medium |
| 130917 | Cisco NX-OS 软件命令注入 (cisco-sa-20190515-nxos-cmdinj-1735) | Nessus | CISCO | 2019/11/13 | 2020/3/25 | high |
| 159821 | GitLab 13.7 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1174) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | high |
| 167839 | MariaDB 5.5.0 < 5.5.38 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
| 240622 | GitLab 10.7 < 17.11.5/18.0 < 18.0.3/18.1 < 18.1.1 (CVE-2025-3279) | Nessus | CGI abuses | 2025/6/26 | 2025/7/4 | medium |
| 130515 | Junos OS: MC-LAG DoS (JSA10966) | Nessus | Junos Local Security Checks | 2019/11/6 | 2021/1/28 | medium |
| 136183 | IBM WebSphere Application Server 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 <= 8.5.5.14 / 9.0.0.0 <= 9.0.0.9 跨站脚本漏洞 | Nessus | Web Servers | 2020/4/30 | 2024/10/23 | medium |
| 104460 | Cisco Wireless LAN Controller 多个漏洞 | Nessus | CISCO | 2017/11/8 | 2024/5/14 | high |
| 179835 | Juniper Junos OS 漏洞 (JSA71647) | Nessus | Junos Local Security Checks | 2023/8/15 | 2024/11/26 | medium |
| 187479 | GitLab 13.8 < 13.9.7/13.10 < 13.10.4/13.11 < 13.11.12 (CVE-2021-22209) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | high |
| 197361 | GitLab 12.6.2 < 12.10.13 (CVE-2020-13329) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 82033 | OpenSSL 1.0.2 < 1.0.2a 多个漏洞 | Nessus | Web Servers | 2015/3/24 | 2025/2/18 | high |
| 78036 | Cisco IOS XE 软件 SIP DoS (cisco-sa-20140924-sip) | Nessus | CISCO | 2014/10/2 | 2024/5/3 | high |
| 90359 | Cisco IOS XE Smart Install 数据包图像列表参数处理 DoS (cisco-sa-20160323-smi) | Nessus | CISCO | 2016/4/6 | 2024/5/3 | high |
| 133473 | Cisco IOS XE Software SM-1T3/E3 服务模块 DoS (cisco-sa-20180926-sm1t3e3) | Nessus | CISCO | 2020/2/5 | 2024/5/3 | high |
| 111207 | Juniper Junos MX 格式错误的 RSVP RPD DoS (JSA10861) | Nessus | Junos Local Security Checks | 2018/7/20 | 2025/3/26 | medium |
| 215124 | Cisco Secure Web Appliance 范围请求绕过 (cisco-sa-swa-range-bypass-2BsEHYSu) | Nessus | CISCO | 2025/2/7 | 2025/8/6 | medium |
| 87819 | Cisco IOS XR OSPF 链路状态广告 PCE DoS (cisco-sa-20160104-iosxr) | Nessus | CISCO | 2016/1/8 | 2021/4/8 | high |
| 90355 | Cisco IOS IKEv2 拆分 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 2016/4/6 | 2025/2/18 | high |
| 138034 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 / 9.1.x < 9.1.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2020/7/2 | 2021/6/3 | high |
| 153203 | Cisco IOS XR 软件经身份验证用户权限提升 (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
| 138841 | Atlassian Jira 7.13.x < 8.3.0 XSS (JRASERVER-70856) | Nessus | CGI abuses | 2020/7/22 | 2024/6/5 | medium |
| 154122 | Juniper Junos OS 漏洞 (JSA11228) | Nessus | Junos Local Security Checks | 2021/10/13 | 2021/10/26 | medium |
| 155627 | Jenkins Git 插件 < 4.8.3 XSS | Nessus | CGI abuses | 2021/11/19 | 2024/6/5 | medium |
| 186913 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 经身份验证的信息泄漏 | Nessus | Palo Alto Local Security Checks | 2023/12/14 | 2023/12/15 | medium |
| 171791 | Cisco Email Security Appliance 任意代码执行 (cisco-sa-esa-sma-privesc-9DVkFpJ8) | Nessus | CISCO | 2023/2/22 | 2023/3/14 | medium |
| 197337 | GitLab 12.1 < 13.5.6/13.6 < 13.6.4/13.7 < 13.7.2 (CVE-2021-22167) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | high |
| 103222 | Palo Alto Networks PAN-OS 6.1.x / 7.0.x < 7.0.18 / 7.1.x < 7.1.12 / 8.0.x < 8.0.4 网络时间协议漏洞 | Nessus | Palo Alto Local Security Checks | 2017/9/14 | 2021/4/1 | high |
| 143381 | Juniper Junos EX4300 系列 DoS (JSA11067) | Nessus | Junos Local Security Checks | 2020/12/1 | 2021/6/3 | medium |
| 95256 | Cisco NX-OS DHCPv4 特制数据包 DoS (cisco-sa-20161005-dhcp1) | Nessus | CISCO | 2016/11/22 | 2020/1/16 | high |
| 131130 | Cisco IOS XE 软件 Zone-Based Firewall IP 碎片 DoS (cisco-sa-20180328-fwip) | Nessus | CISCO | 2019/11/20 | 2024/5/3 | high |
| 161364 | Cisco IOS XE 软件 Web 服务 DoS 漏洞 (cisco-sa-http-dos-svOdkdBS) | Nessus | CISCO | 2022/5/19 | 2022/5/19 | high |
| 161442 | Cisco UCS Director JavaScript 跨站脚本漏洞 | Nessus | CISCO | 2022/5/23 | 2022/5/23 | medium |
| 165760 | Cisco Expressway 系列和 Cisco TelePresence 视频通信服务器 CSRF (cisco-sa-expressway-csrf-sqpsSfY6) | Nessus | CISCO | 2022/10/7 | 2023/6/16 | high |