| 45420 | IBM WebSphere Application Server 6.1 < 6.1.0.7 多种漏洞 | Nessus | Web Servers | 2010/4/5 | 2018/8/6 | critical |
| 205012 | Mozilla Firefox ESR < 115.14 | Nessus | Windows | 2024/8/6 | 2024/9/6 | critical |
| 205039 | Mozilla Thunderbird < 128.1 | Nessus | Windows | 2024/8/6 | 2024/8/13 | critical |
| 205488 | Oracle Linux 9:firefox (ELSA-2024-5322) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | critical |
| 205500 | RHEL 7:firefox (RHSA-2024:5324) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205503 | RHEL 8:firefox (RHSA-2024:5323) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205507 | RHEL 8:firefox (RHSA-2024:5329) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 205546 | Oracle Linux 8:firefox (ELSA-2024-5391) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/11 | critical |
| 205555 | RHEL 8: firefox (RHSA-2024:5391) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2025/3/10 | critical |
| 205583 | RHEL 9: thunderbird (RHSA-2024:5396) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | critical |
| 64824 | Sun Java JRE / Web Start 多种漏洞(103072、103073、103078、103079、103112)(Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 217536 | Linux Distros 未修补的漏洞: CVE-2011-3548 | Nessus | Misc. | 2025/3/3 | 2025/8/19 | critical |
| 77171 | Adobe AIR <= AIR 14.0.0.110 多种漏洞 (APSB14-18) | Nessus | Windows | 2014/8/12 | 2022/4/11 | critical |
| 134024 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5541) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/23 | critical |
| 95621 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0174) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | critical |
| 95758 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3651) | Nessus | Oracle Linux Local Security Checks | 2016/12/13 | 2024/10/23 | critical |
| 96979 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3187-1) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2023/1/12 | critical |
| 96981 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3188-2) | Nessus | Ubuntu Local Security Checks | 2017/2/3 | 2023/1/12 | critical |
| 97098 | Ubuntu 16.10:linux-raspi2 漏洞 (USN-3190-2) | Nessus | Ubuntu Local Security Checks | 2017/2/10 | 2023/1/12 | critical |
| 97373 | RHEL 6:内核 (RHSA-2017:0307) | Nessus | Red Hat Local Security Checks | 2017/2/24 | 2025/4/15 | critical |
| 117325 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:curl (SSA:2018-249-01) | Nessus | Slackware Local Security Checks | 2018/9/6 | 2024/8/9 | critical |
| 190999 | GLSA-202402-33:PyYAML:任意代码执行 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | critical |
| 152038 | macOS 11.x < 11.5 多个漏洞 (HT212602) | Nessus | MacOS X Local Security Checks | 2021/7/23 | 2024/7/22 | critical |
| 129559 | Amazon Linux 2 : libxml2 (ALAS-2019-1301) | Nessus | Amazon Linux Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
| 60579 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 openafs | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 88719 | Adobe Photoshop CC < 15.2.4 / 16.1.2 多种内存损坏漏洞 (APSB16-03) | Nessus | Windows | 2016/2/12 | 2019/11/20 | critical |
| 88721 | Adobe Photoshop CC < 15.2.4 / 16.1.2 多种内存损坏漏洞 (APSB16-03) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/2/12 | 2019/11/20 | critical |
| 55983 | Symantec Veritas Enterprise Administrator Service (vxsvc) 多个整数溢出 (SYM11-010) | Nessus | Windows | 2011/8/25 | 2018/11/15 | critical |
| 60506 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60635 | Scientific Linux 安全更新:SL4.x、SL5.x (i386/x86_64) 中的 apr 和 apr-util | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 166462 | AlmaLinux 8:libksba (ALSA-2022:7089) | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2023/10/9 | critical |
| 166775 | RHEL 8:libksba (RHSA-2022: 7283) | Nessus | Red Hat Local Security Checks | 2022/11/1 | 2024/11/7 | critical |
| 175637 | AlmaLinux 9:libtiff (ALSA-2023:2340) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 175697 | Oracle Linux 9:libtiff (ELSA-2023-2340) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/11/1 | high |
| 184916 | Rocky Linux 8:libksba (RLSA-2022:7089) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 191427 | CentOS 9:libksba-1.5.1-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | critical |
| 189628 | Oracle Linux 9:frr (ELSA-2024-0477) | Nessus | Oracle Linux Local Security Checks | 2024/1/26 | 2025/9/9 | critical |
| 191545 | RHEL 9:frr (RHSA-2024:1093) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2024/11/7 | critical |
| 55995 | EMC AutoStart ftAgent 多种远程代码执行漏洞 | Nessus | Windows | 2011/8/26 | 2018/11/15 | critical |
| 70075 | IBM DB2 Content Manager eClient < 8.4.1.1 不明安全漏洞 | Nessus | CGI abuses | 2013/9/23 | 2025/5/14 | critical |
| 97112 | GLSA-201702-06 : Graphviz:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/2/13 | 2021/1/11 | high |
| 218211 | Linux Distros 未修补的漏洞: CVE-2014-1236 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 101297 | HPE Network Node Manager i (NNMi) 多个漏洞 (HPESBGN03762) | Nessus | Windows | 2017/7/7 | 2018/7/12 | critical |
| 87823 | IBM TSM for Virtual Environments 6.3.x < 6.3.2.5 / 6.4.x < 6.4.3.1 / 7.1.x < 7.1.4.0 RCE | Nessus | Misc. | 2016/1/8 | 2018/8/1 | critical |
| 143493 | GLSA-202012-06 : Linux-PAM:绕过身份验证 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/7 | critical |
| 122098 | Debian DLA-1671-1:coturn 安全更新 | Nessus | Debian Local Security Checks | 2019/2/12 | 2024/6/20 | critical |
| 59557 | Measuresoft ScadaPro < 4.0.1.0 service.exe RF 命令任意文件泄露 | Nessus | SCADA | 2012/6/18 | 2025/7/14 | critical |
| 73559 | AIX OpenSSL 公告:openssl_advisory.asc | Nessus | AIX Local Security Checks | 2014/4/16 | 2023/4/21 | critical |
| 151145 | CentOS 8:python38: 3.8 和 python38-devel: 3.8 (CESA-2021: 2583) | Nessus | CentOS Local Security Checks | 2021/6/29 | 2023/2/8 | critical |
| 248660 | Linux Distros 未修补的漏洞:CVE-2018-5151 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | critical |