| 89585 | Fedora 23:rubygem-actionview-4.2.3-3.fc23 (2016-97002ad37b) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2022/3/28 | high |
| 90195 | Google Chrome < 49.0.2623.108 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/25 | 2023/4/25 | high |
| 90634 | CentOS 7:java-1.8.0-openjdk (CESA-2016:0650) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90666 | Oracle Linux 6:java-1.7.0-openjdk (ELSA-2016-0675) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/22 | critical |
| 90667 | Oracle Linux 5 / 7:java-1.7.0-openjdk (ELSA-2016-0676) | Nessus | Oracle Linux Local Security Checks | 2016/4/22 | 2024/10/23 | critical |
| 90673 | Scientific Linux 安全更新:SL5.x、SL7.x i386/x86_64 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90725 | Debian DSA-3558-1:openjdk-7 - 安全更新 | Nessus | Debian Local Security Checks | 2016/4/27 | 2024/6/18 | critical |
| 90777 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2016-693) | Nessus | Amazon Linux Local Security Checks | 2016/4/29 | 2023/5/14 | critical |
| 90826 | Ubuntu 14.04 LTS / 16.04 LTS:Oxide 漏洞 (USN-2955-1) | Nessus | Ubuntu Local Security Checks | 2016/5/2 | 2024/8/27 | critical |
| 90853 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2016:0708) | Nessus | Red Hat Local Security Checks | 2016/5/3 | 2023/5/14 | critical |
| 90882 | RHEL 7:java-1.8.0-ibm (RHSA-2016:0716) | Nessus | Red Hat Local Security Checks | 2016/5/4 | 2024/11/4 | critical |
| 90918 | Ubuntu 14.04 LTS:OpenJDK 7 漏洞 (USN-2964-1) | Nessus | Ubuntu Local Security Checks | 2016/5/5 | 2024/8/27 | critical |
| 91095 | Ubuntu 12.04 LTS:openjdk-6 漏洞 (USN-2972-1) | Nessus | Ubuntu Local Security Checks | 2016/5/12 | 2024/6/18 | critical |
| 91160 | SUSE SLES12 安全更新:java-1_7_1-ibm (SUSE-SU-2016:1299-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
| 91161 | SUSE SLES11 安全更新:java-1_7_1-ibm (SUSE-SU-2016:1300-1) | Nessus | SuSE Local Security Checks | 2016/5/16 | 2024/6/18 | critical |
| 91308 | SUSE SLES11 安全更新:java-1_7_0-ibm (SUSE-SU-2016:1378-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
| 95898 | Amazon Linux AMI : tomcat8 (ALAS-2016-778) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
| 96720 | Ubuntu 14.04 LTS / 16.04 LTS:Tomcat 漏洞 (USN-3177-1) | Nessus | Ubuntu Local Security Checks | 2017/1/24 | 2024/8/27 | critical |
| 133619 | Internet Explorer 安全更新(2020 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2020/2/11 | 2022/12/6 | high |
| 141112 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Samba 更新 (USN-4559-1) | Nessus | Ubuntu Local Security Checks | 2020/10/2 | 2024/11/29 | critical |
| 149752 | CentOS 8:samba (CESA-2021: 1647) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/11/28 | medium |
| 178203 | Outlook C2R 多个漏洞的安全更新(2023 年 7 月) | Nessus | Windows | 2023/7/12 | 2025/10/30 | high |
| 164611 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/10/7 | high |
| 164982 | Trend Micro Apex One 多个漏洞 (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
| 195320 | Debian dsa-5687:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/5/10 | 2024/6/18 | critical |
| 197073 | WhatsApp 桌面 < 0.3.9309 持久性跨站脚本 (CVE-2019-18426) | Nessus | Windows | 2024/5/15 | 2024/5/16 | high |
| 157383 | ManageEngine ServiceDesk Plus 多种版本认证绕过漏洞 | Nessus | CGI abuses | 2022/2/4 | 2023/4/25 | critical |
| 237304 | VMware ESXi 7.0 / 8.0 多种漏洞 (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | 2025/6/2 | critical |
| 149398 | KB5003173: Windows 10 版本 2004 / Windows 10 版本 20H2 的安全更新(2021 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2021/5/11 | 2025/10/31 | critical |
| 162201 | KB5014699:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 155448 | Microsoft Office 的安全更新(2021 年 11 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/11/17 | 2024/4/1 | high |
| 79443 | Flash Player For Mac <= 15.0.0.223 取消引用的内存指针 RCE (APSB14-26) | Nessus | MacOS X Local Security Checks | 2014/11/25 | 2022/5/25 | critical |
| 79597 | RHEL 5/6:flash-plugin (RHSA-2014:1915) | Nessus | Red Hat Local Security Checks | 2014/11/27 | 2022/5/25 | critical |
| 200652 | Debian dla-3835:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/17 | 2024/10/28 | medium |
| 205145 | Progress WhatsUp Gold < 23.1.3 多个漏洞 (000258130) | Nessus | Misc. | 2024/8/7 | 2025/10/9 | critical |
| 206166 | Acronis Cyber Infrastructure 5.1.x < 5.1.1-71 / 5.2.x < 5.2.1-69 / 5.3.x < 5.3.1-53 / 5.4.x < 5.4.4-132 / < 5.0.1-61 (SEC-6452) | Nessus | CGI abuses | 2024/8/23 | 2024/10/3 | critical |
| 214542 | 7-Zip < 24.09 (ZDI-25-045) | Nessus | Windows | 2025/1/23 | 2025/8/12 | high |
| 101815 | Oracle WebLogic Server Multiple Vulnerabilities (July 2017 CPU) | Nessus | Misc. | 2017/7/19 | 2024/1/4 | critical |
| 106299 | Oracle Fusion 中间件 Oracle HTTP Server 多个漏洞(2018 年 1 月 CPU) | Nessus | Web Servers | 2018/1/24 | 2024/6/19 | critical |
| 126964 | Debian DLA-1862-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2019/7/24 | 2024/5/8 | high |
| 127888 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4093-1) | Nessus | Ubuntu Local Security Checks | 2019/8/14 | 2024/8/28 | critical |
| 129145 | RHEL 7:kernel-alt (RHSA-2019: 2809) | Nessus | Red Hat Local Security Checks | 2019/9/23 | 2024/11/6 | high |
| 161808 | Atlassian Confluence 命令注入漏洞 (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
| 164601 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
| 65211 | MS13-022:Microsoft Silverlight 中的漏洞可允许远程代码执行 (2814124) | Nessus | Windows : Microsoft Bulletins | 2013/3/12 | 2022/5/25 | high |
| 70744 | IBM Notes 8.5.x < 8.5.3 FP5 多种漏洞 | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
| 97610 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 解析器 RCE(远程) | Nessus | CGI abuses | 2017/3/8 | 2022/4/11 | critical |
| 161189 | Sophos XG Firewall 用户门户网站和 Webadmin 认证绕过漏洞 (CVE-2022-1040) | Nessus | CGI abuses | 2022/5/13 | 2025/11/3 | critical |
| 214850 | ServiceNow 平台输入验证 (CVE-2024-4879)(直接检查) | Nessus | CGI abuses | 2025/1/31 | 2025/11/3 | critical |
| 152688 | RHEL 8:Red Hat Virtualization 主机安全和错误修复更新 [ovirt-4.4.7] (重要)(RHSA-2021:3235) | Nessus | Red Hat Local Security Checks | 2021/8/19 | 2025/10/6 | high |