| 214343 | Ivanti Endpoint Manager 2022 SU6 - 2025 年 1 月安全更新 | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
| 141474 | SonicWall SonicOS 缓冲区溢出漏洞 | Nessus | Firewalls | 2020/10/16 | 2023/4/25 | critical |
| 142881 | Apple iOS < 14.2 多个漏洞 | Nessus | Mobile Devices | 2020/11/13 | 2025/11/3 | high |
| 143574 | VMware Workspace One Access / VMware Identity Manager 命令注入漏洞 (VMSA-2020-0027) | Nessus | CGI abuses | 2020/12/8 | 2023/4/25 | critical |
| 143968 | NewStart CGSL CORE 5.05 / MAIN 5.05:tomcat 漏洞 (NS-SA-2020-0085) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/1/11 | critical |
| 144622 | SolarWinds Orion Platform < 2019.4 HF6 / 2020.2 < 2020.2.1 HF2 身份验证绕过 (SUPERNOVA) | Nessus | CGI abuses | 2020/12/28 | 2024/10/2 | critical |
| 145463 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Sudo 漏洞 (USN-4705-1) | Nessus | Ubuntu Local Security Checks | 2021/1/27 | 2024/8/28 | high |
| 145472 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:sudo (SSA:2021-026-01) | Nessus | Slackware Local Security Checks | 2021/1/27 | 2023/1/18 | high |
| 145475 | Debian DLA-2534-1:sudo - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
| 145492 | RHEL 7:sudo (RHSA-2021: 0223) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
| 145493 | RHEL 8:sudo (RHSA-2021: 0218) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
| 145565 | OracleVM 3.4:sudo (OVMSA-2021-0003) | Nessus | OracleVM Local Security Checks | 2021/1/29 | 2023/1/18 | high |
| 145921 | CentOS 8:firefox (CESA-2020: 0111) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2022/12/5 | high |
| 146086 | macOS 10.14.x < 10.14.6 安全更新 2021-001 / 10.15.x < 10.15.7 安全更新 2021-001 / macOS 11.x < 11.2 (HT212147) | Nessus | MacOS X Local Security Checks | 2021/2/3 | 2024/5/28 | critical |
| 146421 | Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多个漏洞 (APSB21-09) | Nessus | Windows | 2021/2/11 | 2024/11/20 | high |
| 146423 | Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 多个漏洞 (APSB21-09) (macOS) | Nessus | MacOS X Local Security Checks | 2021/2/11 | 2024/11/20 | high |
| 146567 | Amazon Linux AMI:php7-pear (ALAS-2021-1481) | Nessus | Amazon Linux Local Security Checks | 2021/2/18 | 2024/12/11 | high |
| 146799 | Linux Sudo 权限提升(越界写入) | Nessus | Misc. | 2021/2/24 | 2025/10/20 | high |
| 146825 | VMware vCenter Server RCE(直接检查) | Nessus | Misc. | 2021/2/25 | 2025/11/3 | critical |
| 147368 | NewStart CGSL CORE 5.04 / MAIN 5.04:sudo 漏洞 (NS-SA-2021-0032) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/1/18 | high |
| 147406 | NewStart CGSL MAIN 4.06:sudo 多个漏洞 (NS-SA-2021-0001) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/3/23 | high |
| 148870 | Debian DSA-4894-1:php-pear - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/21 | 2022/8/30 | high |
| 149902 | VMware vCenter Server 6.5 / 6.7 / 7.0 多个漏洞 (VMSA-2021-0010) | Nessus | Misc. | 2021/5/25 | 2023/4/25 | critical |
| 150161 | RHEL 8:polkit (RHSA-2021: 2237) | Nessus | Red Hat Local Security Checks | 2021/6/3 | 2024/11/7 | high |
| 150293 | RHEL 8:polkit (RHSA-2021: 2238) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/7 | high |
| 150464 | OracleVM 3.4:sudo (OVMSA-2021-0012) | Nessus | OracleVM Local Security Checks | 2021/6/10 | 2023/1/17 | high |
| 152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 2021/8/11 | 2025/11/3 | critical |
| 154615 | NewStart CGSL CORE 5.04 / MAIN 5.04 : sudo 多个漏洞 (NS-SA-2021-0101) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2023/1/17 | high |
| 155962 | Exchange 安全更新(2021 年 11 月)(远程) | Nessus | Windows | 2021/12/9 | 2023/3/6 | high |
| 156057 | Apache Log4j 2.x < 2.16.0 RCE | Nessus | Misc. | 2021/12/14 | 2023/5/1 | critical |
| 156969 | GLSA-202107-31:polkit:权限提升 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
| 157071 | RHEL 7:polkit (RHSA-2022: 0270) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157091 | RHEL 7:polkit (RHSA-2022:0271) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157122 | Oracle Linux 8:polkit (ELSA-2022-0267) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
| 157132 | RHEL 8:polkit (RHSA-2022: 0268) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157136 | RHEL 7:polkit (RHSA-2022:0274) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157156 | CentOS 8:polkit (CESA-2022: 0267) | Nessus | CentOS Local Security Checks | 2022/1/27 | 2023/1/16 | high |
| 157182 | Amazon Linux 2:polkit (ALAS-2022-1745) | Nessus | Amazon Linux Local Security Checks | 2022/1/28 | 2024/12/11 | high |
| 157732 | Rocky Linux 8polkit (RLSA-2021:2238) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 158121 | OracleVM 3.4:polkit (OVMSA-2022-0006) | Nessus | OracleVM Local Security Checks | 2022/2/17 | 2023/1/16 | high |
| 158731 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
| 158856 | AlmaLinux 8polkit (ALSA-2022:0267) | Nessus | Alma Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
| 233690 | Amazon Linux 2:freetype (ALAS-2025-2806) | Nessus | Amazon Linux Local Security Checks | 2025/4/1 | 2025/5/6 | medium |
| 235939 | GLSA-202505-07 FreeType远程代码执行 | Nessus | Gentoo Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 237340 | RHEL 8spice-client-winRHSA-2025:8219 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/10/9 | high |
| 237423 | RHEL 8spice-client-winRHSA-2025:8253 | Nessus | Red Hat Local Security Checks | 2025/5/28 | 2025/10/9 | high |
| 250170 | Linux Distros 未修补的漏洞:CVE-2020-0041 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |
| 271244 | Oracle Primavera Unifier2025 年 10 月 CPU | Nessus | CGI abuses | 2025/10/23 | 2025/10/30 | medium |
| 68889 | Debian DSA-2722-1:openjdk-7 多个漏洞 | Nessus | Debian Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多个漏洞(2017 年 4 月 CPU) | Nessus | CGI abuses | 2017/4/21 | 2021/11/30 | critical |