| 68486 | Oracle Linux 5 / 6:cvs (ELSA-2012-0321) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical | 
| 69658 | Amazon Linux AMI:cvs (ALAS-2012-51) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical | 
| 173974 | Oracle Linux 9:pcs (ELSA-2023-12235) | Nessus | Oracle Linux Local Security Checks | 2023/4/6 | 2024/10/22 | critical | 
| 173988 | Rocky Linux 9:pcs (RLSA-2023:1591) | Nessus | Rocky Linux Local Security Checks | 2023/4/6 | 2023/4/6 | critical | 
| 66874 | Flash Player for Mac <= 10.3.183.86 / 11.7.700.203 内存损坏 (APSB13-16) | Nessus | MacOS X Local Security Checks | 2013/6/11 | 2019/11/27 | critical | 
| 66921 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 8610) | Nessus | SuSE Local Security Checks | 2013/6/19 | 2021/1/19 | critical | 
| 206010 | Debian dsa-5753:aom-tools - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/21 | 2024/8/21 | critical | 
| 212121 | RHEL 8:firefox (RHSA-2024:10848) | Nessus | Red Hat Local Security Checks | 2024/12/6 | 2024/12/6 | high | 
| 212172 | RHEL 7:firefox (RHSA-2024:10881) | Nessus | Red Hat Local Security Checks | 2024/12/9 | 2024/12/9 | high | 
| 175073 | Amazon Linux 2023:ecs-service-connect-agent (ALAS2023-2023-165) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | critical | 
| 178286 | Amazon Linux 2:ecs-service-connect-agent (ALASECS-2023-003) | Nessus | Amazon Linux Local Security Checks | 2023/7/14 | 2024/12/11 | critical | 
| 178300 | Debian DLA-3496-1:lemonldap-ng - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical | 
| 71951 | Flash Player <= 11.7.700.257 / 11.9.900.170 多种漏洞 (APSB14-02) | Nessus | Windows | 2014/1/14 | 2022/4/11 | critical | 
| 72724 | Unified SIP Phone 3905 未经授权的访问 | Nessus | CISCO | 2014/2/27 | 2018/11/15 | critical | 
| 69420 | Sun SPARC Enterprise T5120 和 T5220 默认配置根命令执行 | Nessus | Gain a shell remotely | 2013/8/21 | 2024/7/24 | critical | 
| 222870 | Mozilla Thunderbird < 128.8 | Nessus | MacOS X Local Security Checks | 2025/3/4 | 2025/3/10 | critical | 
| 79459 | OracleVM 2.1:freetype (OVMSA-2009-0012) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | critical | 
| 33763 | IBM DB2 < 9.5 Fix Pack 1 多个漏洞 | Nessus | Databases | 2008/7/30 | 2022/4/11 | critical | 
| 67225 | Flash Player <= 10.3.183.90 / 11.7.700.224 多种漏洞 (APSB13-17) | Nessus | Windows | 2013/7/10 | 2022/4/11 | critical | 
| 218036 | Linux Distros 未修补的漏洞: CVE-2013-1476 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high | 
| 237374 | RHEL 8:webkit2gtk3 (RHSA-2025:8046) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium | 
| 68950 | SuSE 11.2/11.3 安全更新:flash-player(SAT 修补程序编号 8038/8039) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2021/1/19 | critical | 
| 75084 | openSUSE 安全更新:Flash-player (openSUSE-SU-2013:1191-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 187053 | VMware vRealize Network Insight (vRNI) 多种漏洞 (VMSA-2022-0031) | Nessus | CGI abuses | 2023/12/18 | 2023/12/27 | critical | 
| 170023 | SAP NetWeaver AS Java 不当访问控制 (3268093) | Nessus | Web Servers | 2023/1/13 | 2023/1/16 | critical | 
| 75328 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0549-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical | 
| 213633 | Mozilla Thunderbird < 134.0 | Nessus | Windows | 2025/1/9 | 2025/1/16 | medium | 
| 201928 | GLSA-202407-18:Stellarium:任意文件写入 | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2024/7/5 | critical | 
| 217859 | Linux Distros 未修补的漏洞: CVE-2013-1489 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical | 
| 211546 | Oracle Linux 9:python3.12-PyMySQL (ELSA-2024-9193) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium | 
| 232862 | RockyLinux 9:python3.12-PyMySQL (RLSA-2024:9193) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium | 
| 66799 | FreeBSD:chromium -- 多种漏洞 (4865d189-cd62-11e2-ae11-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/6/5 | 2021/1/6 | critical | 
| 69840 | MS KB2880289:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical | 
| 178014 | Debian DSA-5447-1:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/6 | 2025/1/24 | critical | 
| 70968 | Mandriva Linux 安全公告:torque (MDVSA-2013:268) | Nessus | Mandriva Local Security Checks | 2013/11/20 | 2021/1/6 | critical | 
| 70983 | Debian DSA-2796-1:torque - 任意代码执行 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical | 
| 177317 | 远程 Windows 桌面客户端 RCE(2023 年 6 月) | Nessus | Windows | 2023/6/14 | 2025/5/6 | high | 
| 187620 | Google Chrome < 120.0.6099.199 多个漏洞 | Nessus | Windows | 2024/1/3 | 2024/5/3 | high | 
| 190661 | Debian dsa-5625:engrampa - 安全更新 | Nessus | Debian Local Security Checks | 2024/2/17 | 2024/2/19 | critical | 
| 190693 | Amazon Linux 2:gstreamer1-plugins-bad-free (ALAS-2024-2454) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high | 
| 172033 | Dell EMC NetWorker RCE (DSA-2023-041) | Nessus | Windows | 2023/3/1 | 2023/6/1 | critical | 
| 181129 | Ubuntu 16.04 ESM / 18.04 ESM:Python 漏洞 (USN-6354-1) | Nessus | Ubuntu Local Security Checks | 2023/9/7 | 2024/8/28 | critical | 
| 186095 | Oracle Linux 8:emacs (ELSA-2023-7083) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical | 
| 161796 | RHEL 8:thunderbird (RHSA-2022: 4889) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical | 
| 170145 | Oracle MySQL Server 5.7.x < 5.7.41(2023 年 1 月 CPU) | Nessus | Databases | 2023/1/18 | 2025/4/18 | critical | 
| 170403 | RHEL 9:curl (RHSA-2023: 0333) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical | 
| 175347 | KB5026362:Windows 10 1809 版/Windows Server 2019 的安全更新(2023 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2023/5/9 | 2024/6/17 | critical | 
| 58610 | HP-UX PHSS_42852:运行 DCE 的 HP-UX,远程拒绝服务 (DoS)(HPSBUX02758 SSRT100774 修订版 1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical | 
| 193938 | CentOS 9:toolbox-0.0.99.4-5.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | critical | 
| 202373 | RHEL 9: firefox (RHSA-2024:4501) | Nessus | Red Hat Local Security Checks | 2024/7/15 | 2024/11/13 | high |