| 87538 | IBM HTTP Server SSL/TLS RC4 流加密密钥不变性 (Bar Mitzvah) | Nessus | Web Servers | 2015/12/21 | 2019/11/20 | medium |
| 95575 | 网络时间协议后台程序 (ntpd) 4.x < 4.2.8p9 多个漏洞 | Nessus | Misc. | 2016/12/6 | 2020/4/27 | low |
| 96054 | F5 Networks BIG-IP:NTP 漏洞 (K06288381) | Nessus | F5 Networks Local Security Checks | 2016/12/22 | 2019/5/9 | high |
| 241197 | Cisco Meraki 16.2 / 17 / 18.1 < 18.107.13 / 18.2 < 18.211.3 DoS (cisco-sa-meraki-mx-vpn-dos-by-QWUkqV7X) | Nessus | CISCO | 2025/7/2 | 2025/11/4 | medium |
| 101094 | F5 网络 BIG-IP:Grep 漏洞 (K69662152) | Nessus | F5 Networks Local Security Checks | 2017/6/29 | 2025/12/15 | medium |
| 107149 | Exim < 4.90.1 缓冲区溢出 RCE 漏洞 | Nessus | SMTP problems | 2018/3/6 | 2022/12/5 | critical |
| 137657 | Intel 融合安全管理引擎 (CSME) 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00295) | Nessus | Windows | 2020/6/19 | 2025/12/15 | critical |
| 29980 | Solaris 10 ICMP 数据包处理 DoS | Nessus | Denial of Service | 2008/1/15 | 2021/1/14 | high |
| 277979 | F5 Networks BIG-IP:Expat 漏洞 (K000158115) | Nessus | F5 Networks Local Security Checks | 2025/12/9 | 2025/12/9 | high |
| 185959 | .NET Core SDK 拒绝服务 (CVE-2023-36038) | Nessus | Windows | 2023/11/17 | 2024/4/29 | high |
| 238238 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h15 / 10.2.x < 10.2.13-h7 / 11.1.x < 11.1.6-h14 / 11.2.x < 11.2.6 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/6/11 | 2025/6/30 | high |
| 141566 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x <= 9.0.0.9 多个漏洞 (711865) | Nessus | Web Servers | 2020/10/20 | 2024/10/23 | high |
| 245204 | Microsoft Exchange Server 的安全更新2025 年 4 月 | Nessus | Windows : Microsoft Bulletins | 2025/8/7 | 2025/9/17 | high |
| 100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
| 85986 | phpMyAdmin 4.3.x < 4.3.13.2 / 4.4.x < 4.4.14.1 reCaptcha 绕过 (PMASA-2015-4) | Nessus | CGI abuses | 2015/9/17 | 2024/11/22 | medium |
| 78224 | F5 Networks BIG-IP:BIND DNS 缓存中毒漏洞 (SOL8938) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
| 105084 | 降级的旧版 Check Point Gaia 操作系统 SSLv3 Padding Oracle 加密漏洞 (sk103683) (POODLE) | Nessus | Firewalls | 2017/12/7 | 2023/6/23 | low |
| 176553 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0602) | Nessus | CGI abuses | 2023/6/1 | 2024/4/26 | high |
| 190238 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
| 215020 | F5 Networks BIG-IP:BIG-IP AFM 漏洞 (K000141380) | Nessus | F5 Networks Local Security Checks | 2025/2/5 | 2025/4/16 | high |
| 127134 | Fortinet FortiGate < 6.2.1 信息泄露 (FG-IR-19-037) | Nessus | Firewalls | 2019/8/12 | 2022/12/5 | medium |
| 236788 | Fortinet FortiOS 和 FortiProxy 远程代码执行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/11/3 | critical |
| 274523 | F5 Networks BIG-IP:BIND 漏洞 (K000157317) | Nessus | F5 Networks Local Security Checks | 2025/11/8 | 2025/12/10 | high |
| 161213 | Cisco Unified Intelligence Center Log4j RCE | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
| 183509 | Exim < 4.96.1 多个漏洞 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
| 209820 | fips.c 中的 Fortinet Fortigate 硬编码对称密钥 (FG-IR-19-007) | Nessus | Firewalls | 2024/10/27 | 2025/6/25 | high |
| 236840 | SAP NetWeaver Visual Composer 多个漏洞(2025 年 5 月) | Nessus | Web Servers | 2025/5/16 | 2025/5/17 | critical |
| 100000 | F5 网络 BIG-IP:未充分验证 ICMP 错误消息 (K23440942) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2025/12/19 | critical |
| 187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
| 81602 | Cacti < 0.8.6f 多种漏洞 | Nessus | CGI abuses | 2015/3/3 | 2025/5/14 | high |
| 184199 | F5 Networks BIG-IP:BIG-IP 配置实用工具存在未经身份验证的远程代码执行漏洞 (K000137353) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | critical |
| 58662 | Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC 多种缓冲区溢出 | Nessus | Misc. | 2012/4/11 | 2018/11/15 | critical |
| 76131 | Cisco TelePresence MCU 系列设备 OpenSSL 中的多种漏洞 | Nessus | CISCO | 2014/6/18 | 2019/11/26 | medium |
| 57742 | FreeBSD:FreeBSD -- 處理 UNIX 通訊端位址時發生緩衝區溢位 (f56390a4-4638-11e1-9f47-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2012/1/31 | 2021/1/6 | high |
| 65767 | Gallery < 3.0.5 多個弱點 | Nessus | CGI abuses | 2013/4/2 | 2022/4/11 | medium |
| 67228 | phpMyAdmin 4.x < 4.0.4.1 import.php GLOBALS 變數插入組態參數操控 (PMASA-2013-7) | Nessus | CGI abuses | 2013/7/10 | 2024/11/22 | medium |
| 68995 | MyBB < 1.6.10 多個弱點 | Nessus | CGI abuses | 2013/7/22 | 2025/5/14 | medium |
| 69037 | Hiawatha < 3.6 URL 處理弱點 | Nessus | Web Servers | 2013/7/24 | 2018/8/10 | high |
| 69040 | Hiawatha fetch_request 整數溢位 DoS | Nessus | Web Servers | 2013/7/24 | 2018/8/7 | medium |
| 69804 | Atlassian Confluence < 5.1.5 OGNL 運算式處理雙重驗證錯誤遠端程式碼執行 | Nessus | CGI abuses | 2013/9/6 | 2025/5/14 | high |
| 78147 | F5 Networks BIG-IP:BIG-IP Analytics 產生可預期的工作階段 cookie (SOL14334) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
| 78157 | F5 Networks BIG-IP:BIG-IP APM 存取原則登出頁面容易遭受 XSS cookie 竄改攻擊 (SOL14712) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
| 73274 | Atlassian JIRA < 6.1.4 權限提升 | Nessus | CGI abuses | 2014/3/31 | 2025/5/14 | medium |
| 63622 | PHP 5.4.x < 5.4.11 cURL X.509 憑證網域名稱比對 MiTM 弱點 | Nessus | CGI abuses | 2013/1/18 | 2025/5/26 | medium |
| 85910 | Fortinet FortiOS 5.2.3 ZebOS Shell 遠端命令執行 (FG-IR-15-020) | Nessus | Firewalls | 2015/9/11 | 2018/11/15 | critical |
| 86191 | Squid 3.5.x < 3.5.9 多個 DoS | Nessus | Firewalls | 2015/9/29 | 2019/1/2 | high |
| 87598 | Knot DNS < 1.6.3 多個弱點 | Nessus | DNS | 2015/12/22 | 2019/1/2 | high |
| 88390 | F5 Networks BIG-IP:BIG-IP 最後一個躍點核心模組弱點 (K00032124) | Nessus | F5 Networks Local Security Checks | 2016/1/27 | 2025/4/2 | high |
| 70586 | IBM Tivoli Endpoint Manager Server 9.0.777 (patch 2) LDAP 與 AD 驗證 | Nessus | Web Servers | 2013/10/24 | 2019/1/2 | medium |
| 70918 | Joomla! 2.5.x < 2.5.16 / 3.x < 3.1.6 多個 XSS | Nessus | CGI abuses : XSS | 2013/11/14 | 2025/5/14 | medium |