| 205772 | RHEL 9:kpatch-patch-5_14_0-284_48_1 和 kpatch-patch-5_14_0-284_52_1 (RHSA-2024:5521) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/7 | high |
| 206041 | Ubuntu 20.04 LTS:Linux (BlueField) 内核漏洞 (USN-6951-4) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 206121 | Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6979-1) | Nessus | Ubuntu Local Security Checks | 2024/8/22 | 2025/9/24 | high |
| 206274 | Magento XXE (CVE-2024-34102) | Nessus | CGI abuses | 2024/8/28 | 2025/11/3 | critical |
| 212383 | Oracle Siebel CRM(2017 年 4 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/12 | critical |
| 213087 | Cleo LexiCom < 5.8.0.24 未经身份验证的任意命令执行漏洞 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
| 213570 | Ivanti Policy Secure 22.7R1 <= 22.7R1.2 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/10/6 | critical |
| 216318 | Ivanti Connect Secure 22.x < 22.7R2.6 多个漏洞 | Nessus | Misc. | 2025/2/14 | 2025/5/19 | critical |
| 230283 | Linux Distros 未修补的漏洞: CVE-2020-36193 | Nessus | Misc. | 2025/3/5 | 2025/8/19 | high |
| 232846 | Ubuntu 20.04 LTS / 22.04 LTS : FreeType 漏洞 (USN-7352-1) | Nessus | Ubuntu Local Security Checks | 2025/3/19 | 2025/5/6 | high |
| 233655 | Oracle Linux 9:freetype (ELSA-2025-3407) | Nessus | Oracle Linux Local Security Checks | 2025/4/1 | 2025/9/11 | high |
| 257865 | Linux Distros 未修补的漏洞:CVE-2025-5419 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 243100 | RockyLinux 8:kernel (RLSA-2025:2473) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | medium |
| 232778 | RHEL 7:kernel-rt (RHSA-2025:2510) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232814 | RHEL 8:内核 (RHSA-2025:2489) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 232770 | RHEL 7:内核 (RHSA-2025:2501) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 119424 | Adobe Flash Player for Mac <= 31.0.0.153 (APSB18-42) | Nessus | MacOS X Local Security Checks | 2018/12/6 | 2025/11/18 | high |
| 123951 | Internet Explorer 安全更新(2019 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2025/3/11 | high |
| 124691 | RHEL 6:chromium-browser (RHSA-2019:1021) | Nessus | Red Hat Local Security Checks | 2019/5/8 | 2024/11/6 | high |
| 129466 | Ubuntu 19.04:Exim 漏洞 (USN-4141-1) | Nessus | Ubuntu Local Security Checks | 2019/9/30 | 2023/5/11 | critical |
| 139492 | KB4571746:Windows Server 2008 的 2020 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/8/11 | 2024/12/2 | high |
| 141641 | Oracle Primavera Unifier(2020 年 10 月 CPU) | Nessus | CGI abuses | 2020/10/21 | 2023/4/25 | critical |
| 152198 | Buffalo 路由器的多个漏洞 (TRA-2021-13) | Nessus | Misc. | 2021/8/4 | 2023/4/25 | critical |
| 153432 | macOS 10.15.x < Catalina 安全更新 2021-005 Catalina (HT212805) | Nessus | MacOS X Local Security Checks | 2021/9/16 | 2024/5/28 | high |
| 153475 | Microsoft Open Management Infrastructure (OMI) 程序包 < 1.6.8-1 多个漏洞 | Nessus | Misc. | 2021/9/17 | 2025/10/22 | critical |
| 153486 | Microsoft Open Management Infrastructure RCE (CVE-2021-38647) | Nessus | Web Servers | 2021/9/20 | 2025/11/3 | critical |
| 153652 | Apple iOS < 12.5.5 多个漏洞 (HT212824) | Nessus | Mobile Devices | 2021/9/24 | 2025/11/3 | high |
| 155961 | SonicWall 安全移动访问多个漏洞 (SNWLID-2021-0026) | Nessus | CGI abuses | 2021/12/9 | 2025/5/8 | critical |
| 156187 | Apple iOS < 15.2 多个漏洞 (HT212976) | Nessus | Mobile Devices | 2021/12/19 | 2025/11/3 | critical |
| 156886 | Serv-U FTP 服务器 < 15.3 不当输入验证 | Nessus | FTP | 2022/1/20 | 2023/4/25 | medium |
| 160934 | KB5013952: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
| 163499 | Eyes of Network API 凭据保护不充分 (CVE-2020-8657) | Nessus | Web Servers | 2022/7/27 | 2025/11/3 | critical |
| 164535 | GLSA-202208-39:WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/31 | 2025/5/14 | high |
| 164619 | Slackware Linux 15.0 / 当前 poppler 漏洞 (SSA:2022-244-01) | Nessus | Slackware Local Security Checks | 2022/9/1 | 2022/9/1 | high |
| 164998 | KB5017328: Windows 11 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165005 | KB5017365: Windows 8.1 和 Windows Server 2012 R2 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165536 | GLSA-202209-21 : Poppler:任意代码执行 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/6 | high |
| 183605 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4032-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
| 100172 | RHEL 6 / 7 : ghostscript (RHSA-2017:1230) | Nessus | Red Hat Local Security Checks | 2017/5/15 | 2022/5/25 | high |
| 100173 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 中的 ghostscript | Nessus | Scientific Linux Local Security Checks | 2017/5/15 | 2022/5/25 | high |
| 109606 | KB4103723:Windows 10 版本 1607 和 Windows Server 2016 的 2018 年 5 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2024/8/6 | high |
| 109651 | Windows Server 2008 的安全更新(2018 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2018/5/9 | 2024/10/11 | high |
| 108722 | Cisco IOS 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 108723 | Cisco IOS XE 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 122127 | KB4487044:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2022/5/25 | critical |
| 126093 | Slackware 14.2 / 当前版本:mozilla-firefox (SSA:2019-172-01) | Nessus | Slackware Local Security Checks | 2019/6/21 | 2022/5/27 | critical |
| 133954 | Google Chrome < 80.0.3987.122 多个漏洞 | Nessus | Windows | 2020/2/24 | 2023/4/25 | high |
| 137258 | KB4561616:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 64468 | RHEL 5 / 6:java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2013/2/5 | 2022/5/25 | critical |
| 64523 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/2/10 | 2022/5/25 | critical |