| 133691 | Mozilla Thunderbird < 68.5 | Nessus | Windows | 2020/2/14 | 2024/3/27 | high |
| 134214 | Google Chrome < 80.0.3987.132 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/3/3 | 2020/3/20 | high |
| 134394 | RHEL 6:chromium-browser (RHSA-2020: 0779) | Nessus | Red Hat Local Security Checks | 2020/3/11 | 2024/11/7 | high |
| 134726 | GLSA-202003-40:Cacti:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2024/3/21 | high |
| 134957 | F5 Networks BIG-IP:BIG-IP TMM Ram Cache 漏洞 (K22113131) | Nessus | F5 Networks Local Security Checks | 2020/3/27 | 2023/11/3 | high |
| 189317 | Amazon Linux 2:ghostscript (ALAS-2024-2422) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 194947 | RHEL 8/9:OpenShift Container Platform 4.14.23 (RHSA-2024:2054) | Nessus | Red Hat Local Security Checks | 2024/5/2 | 2024/11/7 | low |
| 207455 | Mattermost 桌面应用程序 < 5.9.0 (macOS) (MMSA-2024-00372) | Nessus | MacOS X Local Security Checks | 2024/9/19 | 2025/3/21 | medium |
| 208467 | CentOS 6:chromium-browser (RHSA-2020:0084) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 208576 | CentOS 6:chromium-browser (RHSA-2020:3740) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 215122 | Cisco Identity Services Engine 存储型 XSS 漏洞 (cisco-sa-ise-xss-42tgsdMG - CVE-2025-20204) | Nessus | CISCO | 2025/2/7 | 2025/2/7 | medium |
| 216135 | Microsoft SharePoint Server 订阅版的安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 217269 | Linux Distros 未修补的漏洞: CVE-2010-4042 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217754 | Linux Distros 未修补的漏洞: CVE-2012-5070 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 219649 | Linux Distros 未修补的漏洞: CVE-2016-5027 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221954 | Linux Distros 未修补的漏洞: CVE-2018-17966 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222369 | Linux Distros 未修补的漏洞: CVE-2018-16750 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222372 | Linux Distros 未修补的漏洞: CVE-2018-17101 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 224193 | Linux Distros 未修补的漏洞: CVE-2021-44920 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 229331 | Linux Distros 未修补的漏洞: CVE-2024-41085 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 229938 | Linux Distros 未修补的漏洞: CVE-2020-24503 | Nessus | Misc. | 2025/3/5 | 2025/8/5 | medium |
| 238024 | Debian dla-4212libapache2-mod-security2 - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/9 | 2025/6/9 | high |
| 84948 | RHEL 6:grep (RHSA-2015:1447) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | medium |
| 87018 | Oracle Linux 7:binutils (ELSA-2015-2079) | Nessus | Oracle Linux Local Security Checks | 2015/11/24 | 2024/10/22 | high |
| 91831 | Debian DLA-525-1:gimp 安全更新 | Nessus | Debian Local Security Checks | 2016/6/27 | 2021/1/11 | high |
| 92148 | Fedora 24:openslp (2016-b86ae2068d) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 93190 | SUSE SLED12 安全更新:gimp (SUSE-SU-2016:1962-1) | Nessus | SuSE Local Security Checks | 2016/8/29 | 2021/1/6 | high |
| 94250 | Oracle Enterprise Manager Cloud Control Security Framework Vulnerability (October 2016 CPU) | Nessus | Misc. | 2016/10/25 | 2022/4/11 | medium |
| 94552 | RHEL 7:gimp (RHSA-2016:2589) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2024/11/4 | high |
| 95959 | F5 网络 BIG-IP:NTP 漏洞 (K03331206) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2020/6/22 | medium |
| 241586 | Adobe Dimension < 4.1.3 多个漏洞 (APSB25-63) (macOS) | Nessus | MacOS X Local Security Checks | 2025/7/8 | 2025/7/11 | high |
| 243894 | Linux Distros 未修补的漏洞:CVE-2022-48925 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
| 244151 | Linux Distros 未修补的漏洞:CVE-2023-0198 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 246547 | Linux Distros 未修补的漏洞:CVE-2023-32213 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | high |
| 251478 | Linux Distros 未修补的漏洞:CVE-2018-6170 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251503 | Linux Distros 未修补的漏洞:CVE-2017-5076 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251796 | Linux Distros 未修补的漏洞:CVE-2018-6060 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 253909 | Linux Distros 未修补的漏洞:CVE-2018-16421 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254939 | Linux Distros 未修补的漏洞:CVE-2018-6533 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 259271 | Linux Distros 未修补的漏洞:CVE-2018-6519 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260741 | Linux Distros 未修补的漏洞:CVE-2020-7011 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260752 | Linux Distros 未修补的漏洞:CVE-2016-5437 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260777 | Linux Distros 未修补的漏洞:CVE-2016-5634 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262825 | Linux Distros 未修补的漏洞:CVE-2021-44591 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262965 | Linux Distros 未修补的漏洞:CVE-2020-7668 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263111 | Linux Distros 未修补的漏洞:CVE-2018-20591 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264224 | Linux Distros 未修补的漏洞:CVE-2012-3790 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 34404 | MS08-059:Microsoft Host Integration Server (HIS) SNA RPC 请求存在远程溢出 (956695) | Nessus | Windows : Microsoft Bulletins | 2008/10/15 | 2020/8/5 | critical |
| 51416 | GLSA-201101-01:gif2png:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2011/1/5 | 2021/1/6 | medium |
| 51921 | Google Chrome < 9.0.597.94 多个漏洞 | Nessus | Windows | 2011/2/9 | 2022/4/11 | high |