| 133522 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
| 97610 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 解析器 RCE(远程) | Nessus | CGI abuses | 2017/3/8 | 2022/4/11 | critical |
| 157068 | GoCD < 21.3.0 路径遍历(直接) | Nessus | CGI abuses | 2022/1/25 | 2025/10/22 | critical |
| 182072 | Google Chrome < 117.0.5938.132 多个漏洞 | Nessus | Windows | 2023/9/27 | 2023/10/6 | high |
| 182679 | Apple iOS < 17.0.3 多个漏洞 (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/10/22 | high |
| 186294 | GLSA-202311-09:Go:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2024/2/9 | critical |
| 214072 | Fortinet Fortigate:Node.js websocket 模块和 CSF 请求中的身份验证绕过 (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
| 242123 | Google Chrome < 138.0.7204.157 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/7/15 | 2025/8/12 | high |
| 59851 | HP System Management Homepage < 7.1.1 多种漏洞 | Nessus | Web Servers | 2012/7/5 | 2022/4/11 | critical |
| 62391 | Novell GroupWise Internet Agent Request Content-Length 标头解析远程溢出 | Nessus | Gain a shell remotely | 2012/10/2 | 2025/10/22 | critical |
| 85766 | HP System Management Homepage 单点登录参数处理 RCE | Nessus | Web Servers | 2015/9/3 | 2025/10/22 | critical |
| 90599 | Rockwell Automation MicroLogix 1400 PLC 默认凭据 | Nessus | SCADA | 2016/4/20 | 2025/10/22 | critical |
| 100876 | Debian DLA-993-2:linux 回归更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
| 117861 | TP-Link Unauthenticated CGI 跨站请求伪造(远程) | Nessus | CGI abuses | 2018/10/1 | 2025/10/22 | critical |
| 182073 | Google Chrome < 117.0.5938.132 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/9/27 | 2023/10/6 | high |
| 182540 | RHEL 9:thunderbird (RHSA-2023: 5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182778 | RHEL 9:libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 184162 | Ubuntu 16.04 ESM:libvpx 漏洞 (USN-6403-3) | Nessus | Ubuntu Local Security Checks | 2023/11/1 | 2024/10/29 | high |
| 213194 | Ubuntu 14.04 LTS:libvpx 漏洞 (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
| 249343 | RHEL 9:webkit2gtk3 (RHSA-2025:13782) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 53617 | Mandriva Linux 安全公告:mozilla-thunderbird (MDVSA-2011:080) | Nessus | Mandriva Local Security Checks | 2011/5/2 | 2021/1/6 | critical |
| 182379 | Debian DSA-5509-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
| 62236 | GLSA-201209-03:PHP:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/9/24 | 2022/3/28 | critical |
| 183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 183751 | Ubuntu 18.04 ESM:libvpx 漏洞 (USN-6403-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
| 187257 | CentOS 7:firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 64487 | RuggedCom RuggedOS < 3.12.1 Web UI 多种安全漏洞 | Nessus | SCADA | 2013/2/6 | 2025/10/22 | critical |
| 100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
| 130263 | Adobe ColdFusion 文件上传 (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 2019/10/25 | 2023/4/25 | critical |
| 160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 182517 | GLSA-202310-04: libvpx:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
| 182788 | RHEL 9:libvpx (RHSA-2023: 5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 242072 | Erlang/OTP SSH Server 未经身份验证的远程命令执行 (CVE-2025-32433)(直接检查) | Nessus | Misc. | 2025/7/14 | 2025/10/22 | critical |
| 59383 | RHEL 5/6:firefox (RHSA-2012:0710) | Nessus | Red Hat Local Security Checks | 2012/6/6 | 2024/4/21 | medium |
| 59627 | GLSA-201205-03:Chromium、V8:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
| 64208 | SuSE 11.1 安全更新:Mozilla Firefox(SAT 修补程序编号 6425) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 68535 | Oracle Linux 5 / 6:firefox (ELSA-2012-0710) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 74634 | openSUSE 安全更新:chromium / v8 (openSUSE-SU-2012:0656-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 100877 | Debian DSA-3886-1:linux - 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | critical |
| 182786 | RHEL 8:libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182787 | RHEL 8:libvpx (RHSA-2023: 5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 187210 | DLink DIR-859 1.05 和 1.06B01 多个漏洞 (RCE) | Nessus | Web Servers | 2023/12/22 | 2023/12/22 | critical |
| 192700 | Linear eMerge 代码 RCE (CVE-2019-7256) | Nessus | Misc. | 2024/3/29 | 2025/10/22 | critical |
| 182431 | Ubuntu 20.04 LTS:Firefox 漏洞 (USN-6404-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
| 200352 | KB5039236:Windows 11 22H2 版/Windows Server 23H2 版安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2025/10/6 | high |
| 182727 | Rocky Linux 8:firefox (RLSA-2023:4952) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2023/10/6 | high |
| 187237 | CentOS 7:firefox (RHSA-2023: 5019) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 235785 | Oracle Linux 8:thunderbird (ELSA-2025-4797) | Nessus | Oracle Linux Local Security Checks | 2025/5/13 | 2025/9/11 | critical |
| 235918 | RHEL 8:firefox (RHSA-2025:7544) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
| 235920 | RHEL 8:firefox (RHSA-2025:7545) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |