| 182936 | Juniper Junos OS 漏洞 (JSA73147) | Nessus | Junos Local Security Checks | 2023/10/11 | 2024/10/28 | medium |
| 213289 | Tenable Security Center 多个漏洞 (TNS-2024-21) | Nessus | Misc. | 2024/12/20 | 2024/12/20 | critical |
| 241988 | Zimbra Collaboration Server < 8.7.11 修补程序 9,8.8 < 8.8.9 修补程序 10,8.8.10 < 修补程序 7,8.8.11 < 修补程序 3 | Nessus | CGI abuses | 2025/7/11 | 2025/7/11 | critical |
| 152782 | OpenSSL 1.1.1 < 1.1.1l 多个漏洞 | Nessus | Web Servers | 2021/8/24 | 2024/10/23 | critical |
| 156692 | Juniper Junos OS 漏洞 (JSA11293) | Nessus | Junos Local Security Checks | 2022/1/12 | 2023/11/1 | high |
| 208450 | Juniper Junos OS 漏洞 (JSA88103) | Nessus | Junos Local Security Checks | 2024/10/9 | 2024/10/18 | medium |
| 208455 | Juniper Junos OS 漏洞 (JSA88119) | Nessus | Junos Local Security Checks | 2024/10/9 | 2025/8/20 | high |
| 208681 | Juniper Junos OS 漏洞 (JSA88111) | Nessus | Junos Local Security Checks | 2024/10/10 | 2024/10/29 | medium |
| 212709 | Juniper Junos OS 漏洞 (JSA88134) | Nessus | Junos Local Security Checks | 2024/12/12 | 2024/12/12 | high |
| 154940 | MariaDB 10.5.0 < 10.5.13 多个漏洞 | Nessus | Databases | 2021/11/6 | 2025/10/10 | medium |
| 234498 | Progress WhatsUp Gold < 24.0.3 数据库操纵 (CVE-2025-2572) | Nessus | Misc. | 2025/4/16 | 2025/4/18 | medium |
| 166806 | Apache Tomcat 10.0.0.M1 < 10.0.27 | Nessus | Web Servers | 2022/11/2 | 2024/5/23 | high |
| 166807 | Apache Tomcat 8.5.0 < 8.5.83 | Nessus | Web Servers | 2022/11/2 | 2024/5/23 | high |
| 249234 | Palo Alto Networks PAN-OS 11.1.x < 11.1.10 / 11.2.x < 11.2.8 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/8/14 | 2025/8/14 | medium |
| 249237 | GitLab 14.2 < 18.0.6 / 18.1 < 18.1.4 / 18.2 < 18.2.2 (CVE-2025-7734) | Nessus | CGI abuses | 2025/8/14 | 2025/8/15 | high |
| 249245 | GitLab 13.2 < 18.0.6 / 18.1 < 18.1.4 / 18.2 < 18.2.2 (CVE-2025-2937) | Nessus | CGI abuses | 2025/8/14 | 2025/8/15 | medium |
| 202620 | Oracle MySQL Server 8.0.x < 8.0.39(2024 年 10 月 CPU) | Nessus | Databases | 2024/7/18 | 2025/4/18 | medium |
| 157462 | MariaDB 10.5.0 < 10.5.14 多个漏洞 | Nessus | Databases | 2022/2/9 | 2025/10/10 | high |
| 159362 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23 / 9.0.x < 9.0.16-h2 / 9.1.x < 9.1.13-h3 / 10.0.x < 10.0.10 / 10.1.x < 10.1.5-h1 / 10.2.x < 10.2.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2022/3/31 | 2022/7/26 | high |
| 159376 | Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 第三方漏洞 (TNS-2022-06) | Nessus | Misc. | 2022/3/31 | 2023/2/8 | high |
| 234798 | GitLab 16.7 < 17.9.7/17.10 < 17.10.5/17.11 < 17.11.1 (CVE-2025-0639) | Nessus | CGI abuses | 2025/4/24 | 2025/5/16 | medium |
| 165521 | SolarWinds Orion Platform < 2022.3 多种漏洞 | Nessus | CGI abuses | 2022/9/28 | 2023/3/21 | high |
| 150752 | ArubaOS-Switch 内存损坏漏洞 (ARUBA-PSA-2021-003) | Nessus | Misc. | 2021/6/14 | 2021/7/1 | high |
| 117362 | Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017) | Nessus | Misc. | 2018/9/10 | 2023/4/25 | critical |
| 56052 | Oracle 数据库多种漏洞(2006 年 4 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | critical |
| 183916 | VMware Aria Operations for Logs 8.10.2/8.12 反序列化 (VMSA-2023-0021) | Nessus | CGI abuses | 2023/10/26 | 2023/10/31 | high |
| 148826 | MariaDB 10.5.0 < 10.5.9 | Nessus | Databases | 2021/4/20 | 2025/7/17 | high |
| 117403 | Apache Struts 2.x < 2.3.1.2 RCE (S2-009) | Nessus | Misc. | 2018/9/11 | 2024/8/8 | critical |
| 207107 | GitLab 16.6 < 17.1.7/17.2 < 17.2.5/17.3 < 17.3.2 (CVE-2024-8631) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | high |
| 139614 | 适用于 Cisco 工业路由器的 Cisco IOS 软件任意代码执行漏洞 (cisco-sa-ios-iot-rce-xYRSeMNH) | Nessus | CISCO | 2020/8/17 | 2024/2/26 | critical |
| 197297 | Spreadsheet::ParseExcel RCE (CVE-2023-7101) | Nessus | Misc. | 2024/5/17 | 2024/10/23 | high |
| 206273 | SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded 凭据 | Nessus | CGI abuses | 2024/8/28 | 2025/10/10 | critical |
| 232198 | SonicWall SonicOS 多个漏洞 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
| 207739 | ArubaOS 8.10.x < 8.10.0.14、8.12.x < 8.12.0.2、10.6.x < 10.6.0.3 多个漏洞 (HPESBNW04709) | Nessus | Misc. | 2024/9/25 | 2024/9/27 | high |
| 200137 | SolarWinds Platform < 2024.2 多个漏洞 | Nessus | CGI abuses | 2024/6/6 | 2025/4/18 | high |
| 111065 | Palo Alto Networks PAN-OS 6.x.x < 6.1.21 / 7.1.x < 7.1.18 / 8.0.x < 8.0.11-h1 多个漏洞 | Nessus | Palo Alto Local Security Checks | 2018/7/13 | 2024/9/4 | medium |
| 185540 | MariaDB 11.2.0 < 11.2.2 | Nessus | Databases | 2023/11/14 | 2025/7/17 | medium |
| 17756 | OpenSSL < 0.9.7k / 0.9.8c PKCS Padding RSA 签名伪造漏洞 | Nessus | Web Servers | 2012/1/4 | 2024/10/23 | medium |
| 145251 | MySQL 8.0.x < 8.0.23 多个漏洞(2021 年 1 月 CPU) | Nessus | Databases | 2021/1/22 | 2025/4/18 | medium |
| 266024 | GitLab 11.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-8014) | Nessus | CGI abuses | 2025/9/27 | 2025/10/3 | high |
| 180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/10/22 | medium |
| 237188 | Atlassian Confluence 7.13.x < 8.5.22 / 8.6.x < 9.2.4 / 9.3.x < 9.4.1 (CONFSERVER-99686) | Nessus | CGI abuses | 2025/5/23 | 2025/5/23 | high |
| 243576 | Apache Tomcat 10.1.0.M1 < 10.1.40 多个漏洞 | Nessus | Web Servers | 2025/8/5 | 2025/8/5 | high |
| 243577 | Apache Tomcat 10.1.0.M1 < 10.1.40 多个漏洞 | Nessus | Web Servers | 2025/8/5 | 2025/8/5 | high |
| 106842 | PostgreSQL 9.3.x < 9.3.21 / 9.4.x < 9.4.16 / 9.5.x < 9.5.11 / 9.6.x < 9.6.7 / 10.x < 10.2 多个漏洞 | Nessus | Databases | 2018/2/15 | 2025/10/29 | high |
| 106559 | Jenkins < 2.89.2 / 2.95 多个漏洞 | Nessus | CGI abuses | 2018/2/1 | 2025/10/30 | high |
| 205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 反序列化 RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
| 202624 | Atlassian Confluence < 7.19.25/8.5.x < 8.5.12/8.9.x < 8.9.4 (CONFSERVER-96101) | Nessus | CGI abuses | 2024/7/18 | 2024/7/18 | high |
| 186215 | Atlassian Confluence 7.19.1 < 7.19.16 / 8.3.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93164) | Nessus | CGI abuses | 2023/11/23 | 2024/6/5 | medium |
| 202691 | Atlassian Confluence 7.19.23 < 7.19.25/8.5.x < 8.5.12/8.9.x < 8.9.4 (CONFSERVER-96100) | Nessus | CGI abuses | 2024/7/19 | 2024/7/19 | high |