| 171623 | Debian DSA-5353-1:nss - 安全更新 | Nessus | Debian Local Security Checks | 2023/2/18 | 2023/9/4 | high |
| 173043 | RHEL 7:nss (RHSA-2023: 1332) | Nessus | Red Hat Local Security Checks | 2023/3/20 | 2024/11/7 | high |
| 173227 | Amazon Linux 2:nss (ALAS-2023-1992) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | high |
| 189490 | Debian dsa-5607: chromium - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/25 | 2024/2/20 | critical |
| 190208 | CentOS 8:nss (CESA-2023: 1252) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 200314 | Mozilla Firefox < 127.0 | Nessus | MacOS X Local Security Checks | 2024/6/11 | 2025/3/28 | critical |
| 100235 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2017-3567) | Nessus | Oracle Linux Local Security Checks | 2017/5/17 | 2024/11/1 | critical |
| 101101 | RHEL 7:内核 (RHSA-2017:1615) | Nessus | Red Hat Local Security Checks | 2017/6/29 | 2024/11/4 | critical |
| 101368 | KB4025342:Windows 10 版本 1703 的 2017 年 7 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/7/11 | 2020/8/18 | critical |
| 108843 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3620-1) | Nessus | Ubuntu Local Security Checks | 2018/4/5 | 2024/8/27 | critical |
| 65195 | CoDeSys Gateway Service < 2.3.9.27 多种漏洞 | Nessus | SCADA | 2013/3/11 | 2025/7/14 | critical |
| 72172 | Adobe Digital Editions 2.0.0 内存损坏 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/1/28 | 2019/11/26 | critical |
| 83601 | SUSE SLES10 安全更新:IBM Java 5 (SUSE-SU-2013:1669-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 46964 | AIX 6.1 TL 3:bos.net.nfs.client (U834157) | Nessus | AIX Local Security Checks | 2010/6/15 | 2021/1/4 | critical |
| 63815 | AIX 6.1 TL 5:pcnfsd (IZ73599) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | critical |
| 73822 | Ubuntu 10.04 LTS / 12.04 LTS:openjdk-6 漏洞 (USN-2191-1) | Nessus | Ubuntu Local Security Checks | 2014/5/2 | 2021/1/19 | critical |
| 60478 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 86120 | openSUSE 安全更新:flash-player (openSUSE-2015-603) | Nessus | SuSE Local Security Checks | 2015/9/24 | 2021/1/19 | critical |
| 96011 | Debian DLA-750-1:game-music-emu 安全更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2021/1/11 | critical |
| 67664 | Oracle Linux 5:krb5 (ELSA-2008-0164) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 69714 | Amazon Linux AMI:java-1.6.0-openjdk (ALAS-2013-155) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | critical |
| 70172 | HP 多种网络产品不明信息泄露和远程代码执行 (HPSBHF02888) | Nessus | Misc. | 2013/9/27 | 2018/11/15 | critical |
| 125782 | Commvault 11 < 11 SP7 多个漏洞 | Nessus | Misc. | 2019/6/7 | 2025/3/12 | critical |
| 11442 | Samba TNG < 0.3.1 多个远程漏洞 | Nessus | Gain a shell remotely | 2003/3/22 | 2018/7/27 | critical |
| 181877 | Mozilla Firefox ESR < 115.3 | Nessus | Windows | 2023/9/26 | 2023/10/6 | critical |
| 181882 | Mozilla Thunderbird < 115.3 | Nessus | MacOS X Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
| 181901 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-269-01) | Nessus | Slackware Local Security Checks | 2023/9/26 | 2023/10/6 | critical |
| 82269 | Honeywell XL Web 控制器 FTP 目录遍历 | Nessus | SCADA | 2015/3/26 | 2025/7/14 | critical |
| 85126 | Cisco Unified MeetingPlace Web Conferencing 未授权密码更改安全绕过 | Nessus | CISCO | 2015/7/31 | 2025/5/14 | critical |
| 171917 | Debian DLA-3343-1:mono - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/25 | 2025/1/22 | high |
| 175644 | AlmaLinux 9:pcs (ALSA-2023:2652) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/8/2 | critical |
| 194323 | RHEL 8/9:OpenShift Container Platform 4.13.3 (RHSA-2023:3536) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 179399 | RHEL 8:thunderbird (RHSA-2023:4497) | Nessus | Red Hat Local Security Checks | 2023/8/7 | 2024/11/7 | critical |
| 179441 | AlmaLinux 8:thunderbird (ALSA-2023:4497) | Nessus | Alma Linux Local Security Checks | 2023/8/8 | 2023/9/1 | critical |
| 187412 | RHEL 9:firefox (RHSA-2024:0019) | Nessus | Red Hat Local Security Checks | 2024/1/2 | 2024/11/7 | high |
| 133694 | Adobe FrameMaker 2019 < 15.0.5 (2019.0.5) 任意代码执行 (APSB20-04) | Nessus | Windows | 2020/2/14 | 2024/11/20 | critical |
| 193363 | Mozilla Firefox ESR < 115.10 | Nessus | MacOS X Local Security Checks | 2024/4/16 | 2025/4/2 | critical |
| 193366 | Mozilla Firefox < 125.0 | Nessus | Windows | 2024/4/16 | 2025/4/2 | critical |
| 193588 | Mozilla Thunderbird < 115.10 | Nessus | Windows | 2024/4/19 | 2025/4/2 | critical |
| 83289 | Novell ZENworks Configuration Management < 11.3.2 远程代码执行(侵入检查) | Nessus | CGI abuses | 2015/5/8 | 2025/5/27 | high |
| 178290 | Debian DLA-3495-1:php-dompdf - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/14 | 2025/1/22 | critical |
| 59208 | Symantec Web Gateway ipchange.php Shell 命令注入 (SYM12-006)(入侵检查) | Nessus | CGI abuses | 2012/5/21 | 2021/1/19 | high |
| 59952 | RHEL 6:openjpeg (RHSA-2012:1068) | Nessus | Red Hat Local Security Checks | 2012/7/12 | 2021/1/14 | critical |
| 61362 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openjpeg | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 263818 | Linux Distros 未修补的漏洞:CVE-2016-0842 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 56261 | CentOS 5:rsync (CESA-2011:0999) | Nessus | CentOS Local Security Checks | 2011/9/23 | 2021/1/4 | critical |
| 209423 | Adobe Animate 16.x < 16.0.0.112 一个漏洞 (APSB16-38) | Nessus | Windows | 2024/10/21 | 2024/10/21 | critical |
| 211676 | Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 多个漏洞 (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 2024/11/21 | 2024/11/21 | high |
| 217028 | Linux Distros 未修补的漏洞: CVE-2004-0941 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 102369 | Debian DSA-3928-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2017/8/11 | 2021/1/4 | critical |