| 180230 | Mozilla Firefox ESR < 115.2 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high | 
| 77319 | SuSE 11.3 安全更新:IBM Java(SAT 修补程序编号 9615) | Nessus | SuSE Local Security Checks | 2014/8/22 | 2021/1/19 | critical | 
| 77333 | AIX Java 公告:java_jul2014_advisory.asc | Nessus | AIX Local Security Checks | 2014/8/22 | 2023/4/21 | critical | 
| 84363 | PHP 5.5.x < 5.5.26 多种漏洞 | Nessus | CGI abuses | 2015/6/24 | 2025/5/26 | critical | 
| 86408 | Fedora 22:xen-4.5.1-10.fc22 (2015-4896530727) | Nessus | Fedora Local Security Checks | 2015/10/16 | 2021/1/11 | critical | 
| 90788 | Firefox ESR < 38.8 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/4/29 | 2019/11/20 | high | 
| 91543 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2016/6/9 | 2021/1/14 | high | 
| 88459 | Firefox < 44 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/1/28 | 2019/11/20 | critical | 
| 88589 | Cisco Unified Computing System Manager CGI RCE (CSCur90888)(远程检查) | Nessus | CGI abuses | 2016/2/5 | 2019/11/20 | critical | 
| 258807 | Linux Distros 未修补的漏洞:CVE-2019-11027 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical | 
| 93084 | F5 Networks BIG-IP:OpenJDK 漏洞 (SOL17173) | Nessus | F5 Networks Local Security Checks | 2016/8/24 | 2021/3/10 | critical | 
| 89321 | Fedora 23:xen-4.5.1-10.fc23 (2015-8dc71ade88) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical | 
| 196893 | GLSA-202405-30:Rebar3 命令注入 | Nessus | Gentoo Local Security Checks | 2024/5/12 | 2024/5/12 | critical | 
| 196978 | Rocky Linux 9:gstreamer1-plugins-bad-free (RLSA-2024:2287) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/12/17 | high | 
| 200630 | Rocky Linux 8:gstreamer1-plugins-bad-free (RLSA-2024:3060) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/12/17 | high | 
| 186295 | GLSA-202311-08:GNU libmicrohttpd:缓冲区溢出漏洞 | Nessus | Gentoo Local Security Checks | 2023/11/27 | 2023/11/27 | critical | 
| 74440 | Firefox < 30.0 多种漏洞 | Nessus | Windows | 2014/6/11 | 2019/11/26 | critical | 
| 77283 | SeaMonkey < 2.26.1 多种漏洞 | Nessus | Windows | 2014/8/20 | 2018/7/27 | critical | 
| 158691 | Mozilla Firefox ESR < 91.7 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical | 
| 158692 | Mozilla Firefox ESR < 91.7 | Nessus | Windows | 2022/3/8 | 2023/11/6 | critical | 
| 158693 | Mozilla Firefox < 98.0 | Nessus | MacOS X Local Security Checks | 2022/3/8 | 2023/11/6 | critical | 
| 73586 | RHEL 5:java-1.7.0-openjdk (RHSA-2014:0407) | Nessus | Red Hat Local Security Checks | 2014/4/17 | 2021/1/14 | critical | 
| 87773 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2016/1/7 | 2021/1/14 | critical | 
| 56492 | FreeBSD:tptest -- pwd 远程堆栈缓冲区溢出 (5486669e-ea9f-11de-bd9c-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2011/10/14 | 2021/1/6 | critical | 
| 60588 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 freetype | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 182629 | Amazon Linux 2:python-reportlab (ALAS-2023-2285) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | critical | 
| 217775 | Linux Distros 未修补的漏洞: CVE-2012-5083 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical | 
| 139664 | Cisco Small Business RV110W、RV130、RV130W 和 RV215W 路由器管理界面远程命令执行漏洞 (cisco-sa-20190227-rmi-cmd-ex) | Nessus | CISCO | 2020/8/18 | 2021/3/29 | critical | 
| 217394 | Linux Distros 未修补的漏洞: CVE-2011-0053 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high | 
| 213288 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.10.0.5) | Nessus | Misc. | 2024/12/20 | 2025/7/22 | high | 
| 214715 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.102005) | Nessus | Misc. | 2025/1/28 | 2025/2/17 | critical | 
| 60498 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 161803 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2022:4891) | Nessus | Scientific Linux Local Security Checks | 2022/6/3 | 2023/1/9 | critical | 
| 161805 | Oracle Linux 7:thunderbird (ELSA-2022-4891) | Nessus | Oracle Linux Local Security Checks | 2022/6/3 | 2024/10/22 | critical | 
| 161896 | Oracle Linux 8:thunderbird (ELSA-2022-4887) | Nessus | Oracle Linux Local Security Checks | 2022/6/6 | 2024/10/22 | critical | 
| 60494 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical | 
| 183254 | RHEL 8:python-reportlab (RHSA-2023: 5789) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical | 
| 187754 | CentOS 7:python-reportlab (RHSA-2023: 5616) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | critical | 
| 209256 | Oracle Enterprise Manager Cloud Control (2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/17 | 2025/9/22 | critical | 
| 207466 | Debian dsa-5773:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/19 | 2025/1/3 | high | 
| 222958 | Mozilla Thunderbird < 136.0 | Nessus | Windows | 2025/3/4 | 2025/3/10 | critical | 
| 186188 | Mozilla Thunderbird < 115.5 | Nessus | Windows | 2023/11/22 | 2023/11/29 | high | 
| 186314 | RHEL 9:thunderbird (RHSA-2023: 7501) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high | 
| 186357 | Oracle Linux 7:firefox (ELSA-2023-7509) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high | 
| 187259 | CentOS 7:thunderbird (RHSA-2023: 7505) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high | 
| 189657 | RHEL 8:thunderbird (RHSA-2023:7504) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high | 
| 133142 | Ubuntu 18.04 LTS:Linux 内核 (HWE) 漏洞 (USN-4225-2) | Nessus | Ubuntu Local Security Checks | 2020/1/21 | 2024/8/27 | critical | 
| 89697 | Debian DSA-3507-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2016/3/7 | 2021/1/11 | critical | 
| 265708 | Debian dla-4308:corosync - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/22 | 2025/9/22 | critical | 
| 62866 | FreeBSD:linux-flashplugin -- 多种漏洞 (4b8b748e-2a24-11e2-bb44-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/11/9 | 2021/1/6 | critical |