| 164508 | Google Chrome < 105.0.5195.52 多个漏洞 | Nessus | Windows | 2022/8/30 | 2023/10/25 | high |
| 164509 | Google Chrome < 105.0.5195.52 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/8/30 | 2023/10/25 | high |
| 164638 | Microsoft Edge (Chromium) < 105.0.1343.25 多个漏洞 | Nessus | Windows | 2022/9/2 | 2023/10/13 | high |
| 17293 | “user”帐户的默认密码 (debug) | Nessus | Default Unix Accounts | 2005/3/8 | 2022/4/11 | critical |
| 174108 | KB5025229:Windows 10 1809 版/Windows Server 2019 安全更新(2023 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2023/4/11 | 2024/6/17 | critical |
| 174389 | RHEL 8:Red Hat Virtualization Host 4.4.z SP 1 安全更新 batch#5 (oVirt-4.5.3-5)(重要)(RHSA-2023: 1677) | Nessus | Red Hat Local Security Checks | 2023/4/15 | 2025/7/4 | critical |
| 175348 | KB5026382:Windows 10 LTS 1507 的安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical |
| 178151 | KB5028186:Windows 10 LTS 1507 的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 178166 | KB5028182:Windows 11 21H2 版的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 178442 | Citrix ADC 和 Citrix Gateway 多个漏洞 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
| 186331 | Tenda AC 路由器命令注入 (CVE-2018-14558) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | critical |
| 187765 | CentOS 7:plexus-archiver (RHSA-2023: 6886) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical |
| 190541 | Microsoft Office 产品 C2R 的安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2025/5/30 | high |
| 190886 | ConnectWise ScreenConnect Service < 23.9.8 多个漏洞 | Nessus | Windows | 2024/2/22 | 2024/3/19 | critical |
| 193090 | KB5036892:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2024/4/9 | 2025/10/6 | high |
| 194359 | RHEL 8:Satellite 6.12.5.2 异步安全更新(重要)(RHSA-2023:5979) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2025/9/4 | critical |
| 194436 | RHEL 8:Satellite 6.14 (RHSA-2023:6818) | Nessus | Red Hat Local Security Checks | 2024/4/29 | 2024/11/7 | critical |
| 196991 | Mozilla Firefox < 126.0 | Nessus | MacOS X Local Security Checks | 2024/5/14 | 2025/3/10 | high |
| 196992 | Mozilla Firefox < 126.0 | Nessus | Windows | 2024/5/14 | 2025/3/10 | high |
| 197015 | KB5037782:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197036 | Mozilla Thunderbird < 115.11 | Nessus | MacOS X Local Security Checks | 2024/5/14 | 2025/1/23 | high |
| 197198 | CentOS 7: firefox (RHSA-2024:2881) | Nessus | CentOS Local Security Checks | 2024/5/16 | 2025/1/23 | high |
| 197207 | RHEL 8:firefox (RHSA-2024:2886) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
| 197208 | RHEL 8:firefox (RHSA-2024:2885) | Nessus | Red Hat Local Security Checks | 2024/5/16 | 2025/1/23 | high |
| 197212 | Oracle Linux 7:firefox (ELSA-2024-2881) | Nessus | Oracle Linux Local Security Checks | 2024/5/16 | 2025/9/9 | high |
| 197404 | Oracle Linux 9:thunderbird (ELSA-2024-2888) | Nessus | Oracle Linux Local Security Checks | 2024/5/17 | 2025/9/9 | high |
| 197487 | Debian dsa-5693:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/17 | 2025/1/23 | high |
| 197501 | RHEL 9:firefox (RHSA-2024:2906) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
| 197507 | RHEL 8:thunderbird (RHSA-2024:2911) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
| 197508 | RHEL 8:thunderbird (RHSA-2024:2912) | Nessus | Red Hat Local Security Checks | 2024/5/20 | 2025/1/23 | high |
| 197536 | AlmaLinux 9:thunderbird (ALSA-2024:2888) | Nessus | Alma Linux Local Security Checks | 2024/5/21 | 2025/1/23 | high |
| 205423 | Sunhillo SureLine < 8.7.0.1.1 未经身份验证的 OS 命令注入 (CVE-2021-36380) | Nessus | CGI abuses | 2024/8/13 | 2024/8/13 | critical |
| 207391 | Ivanti Endpoint Manager 2022 - 9 月安全更新 | Nessus | Windows | 2024/9/18 | 2025/7/8 | critical |
| 233225 | RHEL 8 : webkit2gtk3 (RHSA-2025:3005) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233231 | RHEL 8 : webkit2gtk3 (RHSA-2025:2863) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 233237 | RHEL 8 : webkit2gtk3 (RHSA-2025:2998) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | high |
| 235853 | KB5058454:Windows Server 2008 R2 安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 101953 | Apple iOS < 10.3.3 多个漏洞 | Nessus | Mobile Devices | 2017/7/25 | 2025/10/22 | critical |
| 103420 | Apple iOS < 11 多种漏洞 | Nessus | Mobile Devices | 2017/9/21 | 2025/10/22 | critical |
| 103505 | Apple iOS < 11.0.1 不明漏洞 | Nessus | Mobile Devices | 2017/9/27 | 2025/10/22 | critical |
| 108722 | Cisco IOS 软件智能安装远程代码执行漏洞 | Nessus | CISCO | 2018/3/29 | 2025/9/25 | critical |
| 156614 | ShareFile < 5.11.20 RCE (CVE-2021-22941) | Nessus | Web Servers | 2022/1/11 | 2025/10/22 | critical |
| 157199 | Apple iOS < 15.3 多个漏洞 (HT213053) | Nessus | Mobile Devices | 2022/1/28 | 2025/10/22 | critical |
| 161476 | 可能接触 BPFDoor(本地检查 - Linux) | Nessus | Backdoors | 2022/5/24 | 2025/10/22 | critical |
| 177520 | Apple iOS < 16.5.1 多个漏洞 (HT213814) | Nessus | Mobile Devices | 2023/6/22 | 2025/10/22 | high |
| 182815 | AlmaLinux 8:libvpx (ALSA-2023:5537) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/10/10 | high |
| 182952 | Apple iOS < 16.7.1 多个漏洞 (HT213972) | Nessus | Mobile Devices | 2023/10/12 | 2025/10/22 | high |
| 187228 | CentOS 7:thunderbird (RHSA-2023: 5475) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 189406 | Apple iOS < 15.7.1 多个漏洞 (HT213490) | Nessus | Mobile Devices | 2024/1/24 | 2025/10/22 | critical |
| 190893 | ConnectWise ScreenConnect Service < 23.9.8 认证绕过(直接检查) | Nessus | CGI abuses | 2024/2/22 | 2025/10/22 | critical |