| 157428 | KB5010345:Windows 10 版本 1909 安全更新(2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
| 157437 | KB5010386: Windows 11 安全更新(2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
| 159306 | VMware vCenter Server 6.5 / 6.7 / 7.0 信息泄露漏洞 (VMSA-2022-0009) | Nessus | Misc. | 2022/3/29 | 2024/7/17 | medium |
| 159653 | RHEL 7:Red Hat JBoss 企业应用平台 7.4.4 (RHSA-2022: 1296) | Nessus | Red Hat Local Security Checks | 2022/4/12 | 2024/11/7 | critical |
| 147222 | KB5000803: Windows 安全更新( 2021 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 147223 | KB5000822: Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 147224 | KB5000809: Windows 10 版本 1803 的 2021 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2024/11/29 | high |
| 148565 | Microsoft Edge (Chromium) < 89.0.774.77 多个漏洞 | Nessus | Windows | 2021/4/15 | 2021/11/30 | high |
| 149900 | Google Chrome < 91.0.4472.77 多个漏洞 | Nessus | Windows | 2021/5/25 | 2023/4/25 | high |
| 152398 | OracleVM 3.4:kernel-uek (OVMSA-2021-0025) | Nessus | OracleVM Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152434 | KB5005043:Windows 10 版本 1607 和 Windows Server 2016 的安全更新(2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/17 | critical |
| 152978 | Oracle Linux 7:内核 (ELSA-2021-3327) | Nessus | Oracle Linux Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 153371 | RHEL 7:内核 (RHSA-2021:3522) | Nessus | Red Hat Local Security Checks | 2021/9/14 | 2025/10/6 | high |
| 154026 | KB5006672: Windows 10 版本 1809 和 Windows Server 2019 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
| 154034 | KB5006669: Windows 10 版本 1607 和 Windows Server 2016 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
| 154035 | KB5006728: Windows 7 和 Windows Server 2008 R2 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/12 | 2024/6/17 | high |
| 155865 | ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 身份验证绕过 (CVE-2021-44515) | Nessus | Windows | 2021/12/6 | 2022/12/5 | critical |
| 157045 | RHEL 8:kpatch-patch (RHSA-2022: 0231) | Nessus | Red Hat Local Security Checks | 2022/1/24 | 2024/11/7 | high |
| 157819 | Rocky Linux 8内核 (RLSA-2022:188) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/8/21 | high |
| 159595 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.22(重要)(RHSA-2022:1263) | Nessus | Red Hat Local Security Checks | 2022/4/7 | 2024/11/7 | critical |
| 159740 | Google Chrome < 100.0.4896.127 漏洞 | Nessus | MacOS X Local Security Checks | 2022/4/14 | 2023/11/1 | high |
| 160451 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-009) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
| 160936 | KB5014006: Windows Server 2008 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | medium |
| 160946 | KB5014018: Windows Server 2012 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
| 163041 | KB5015814:Windows 11 安全更新(2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 163045 | KB5015827:Windows Server 2022 安全更新(2022 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/12 | 2024/6/17 | high |
| 261239 | Linux Distros 未修补的漏洞:CVE-2021-43798 | Nessus | Misc. | 2025/9/4 | 2025/10/9 | high |
| 265943 | Cisco Secure Firewall 威胁防御软件 VPN Web 服务器远程代码执行 (cisco-sa-asaftd-webvpn-z5xP8EUB) | Nessus | CISCO | 2025/9/26 | 2025/9/26 | critical |
| 56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 2011/10/19 | 2025/3/20 | critical |
| 56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
| 68373 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 75870 | openSUSE 安全更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 95454 | Debian DLA-728-1:tomcat6 安全更新 | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
| 97783 | Debian DSA-3810-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2017/3/17 | 2024/6/18 | high |
| 186699 | Qlik Sense Enterprise 多个漏洞 | Nessus | Windows | 2023/12/8 | 2024/1/23 | critical |
| 189338 | Amazon Linux 2023:perl-Spreadsheet-ParseExcel (ALAS2023-2024-491) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 194503 | Facade Ignition < 1.16.14 / 2.x < 2.4.2 / 2.5.x < 2.5.2 RCE | Nessus | Misc. | 2024/4/29 | 2025/8/13 | critical |
| 197740 | DLink DIR 等于 2.01MT (CVE-2021-40655) | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | high |
| 206172 | Microsoft Edge (Chromium) < 128.0.2739.42 多个漏洞 | Nessus | Windows | 2024/8/23 | 2024/11/28 | critical |
| 208295 | KB5044281:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/18 | critical |
| 208305 | KB5044343:Windows Server 2012 R2 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | critical |
| 143478 | macOS 10.13.x < 10.13.6 安全更新 2020-006 / 10.14.x < 10.14.6 安全更新 2020-006 (HT211946) | Nessus | MacOS X Local Security Checks | 2020/12/4 | 2024/5/28 | high |
| 143979 | NewStart CGSL CORE 5.05 / MAIN 5.05:thunderbird 多个漏洞 (NS-SA-2020-0093) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
| 145471 | Debian DSA-4839-1:sudo - 安全更新 | Nessus | Debian Local Security Checks | 2021/1/27 | 2023/1/12 | high |
| 145500 | RHEL 8:sudo (RHSA-2021: 0219) | Nessus | Red Hat Local Security Checks | 2021/1/27 | 2024/11/7 | high |
| 145505 | Oracle Linux 6:sudo (ELSA-2021-9019) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2023/1/18 | high |
| 145536 | RHEL 6:sudo (RHSA-2021:0227) | Nessus | Red Hat Local Security Checks | 2021/1/28 | 2024/11/7 | high |
| 146091 | SonicWall Secure Mobile Access 远程代码执行 (SNWLID-2021-0001) | Nessus | CGI abuses | 2021/2/3 | 2023/4/25 | critical |
| 146093 | RHEL 7:RHV-H 安全性,缺陷补丁,增强更新 (redhat-virtualization-host) 4.3.13(重要)(RHSA-2021:0395) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | high |
| 146626 | Amazon Linux 2:php-pear (ALAS-2021-1602) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2024/12/11 | high |