| 183414 | Vim < 9.0.2010 释放后使用 | Nessus | Windows | 2023/10/19 | 2023/11/1 | high |
| 111227 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) 多个漏洞 (INTEL-SA-00112) | Nessus | Windows | 2018/7/23 | 2025/11/18 | high |
| 165185 | Webmin < 1.997 RCE | Nessus | CGI abuses | 2022/9/15 | 2022/12/5 | critical |
| 196922 | Amazon Linux 2023:clamav、clamav-data、clamav-devel (ALAS2023-2024-615) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2025/9/8 | high |
| 148680 | Juniper Junos OS 漏洞 (JSA11166) | Nessus | Junos Local Security Checks | 2021/4/15 | 2024/10/11 | high |
| 194995 | GLSA-202405-13:borgmatic:Shell 注入 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 181504 | OracleVM 3.4:kernel-uek (OVMSA-2023-0021) | Nessus | OracleVM Local Security Checks | 2023/9/16 | 2023/9/21 | medium |
| 276497 | Amazon Linux 2023:firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 274404 | Amazon Linux 2023:runc (ALAS2023-2025-1263) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | 2025/11/14 | high |
| 159492 | OpenSSH PCI 争议性漏洞。 | Nessus | Misc. | 2022/4/4 | 2025/7/29 | high |
| 56983 | SIP 用户名枚举 | Nessus | Misc. | 2011/12/1 | 2022/4/11 | medium |
| 209668 | NuGet 程序包“Betalgo.OpenAI”检测 | Nessus | Artificial Intelligence | 2024/10/25 | 2024/10/25 | info |
| 208150 | NuGet 程序包“Microsoft.ML.CodeGenerator”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 208161 | NuGet 程序包“Microsoft.ML.Mkl.Components”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 208165 | NuGet 程序包“Microsoft.ML. Tensorflow”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 208176 | NuGet 程序包“Microsoft.Recognizers.Text.DateTime”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 208179 | NuGet 程序包“Microsoft.ML.TimeSeries”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 208185 | NuGet 程序包“Microsoft.ML.LightGbm”检测 | Nessus | Artificial Intelligence | 2024/10/4 | 2024/10/4 | info |
| 84290 | Windows Apache Portable Runtime (APR) 上的 IBM HTTP Server 命名管道 DoS | Nessus | Web Servers | 2015/6/19 | 2019/11/22 | medium |
| 94162 | Xen x86 CR0.TS 和 CR0.EM 遵守跨任务寄存器状态信息泄露 (XSA-190) | Nessus | Misc. | 2016/10/20 | 2020/7/10 | medium |
| 84727 | Cisco Unified MeetingPlace 不明 SQLi (CSCuu54037) | Nessus | CISCO | 2015/7/14 | 2025/5/14 | medium |
| 131019 | Xen PCI 传递权限提升漏洞 (XSA-302) | Nessus | Misc. | 2019/11/14 | 2020/7/10 | medium |
| 191000 | GLSA-202402-30:Glances:任意代码执行 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | high |
| 17228 | NNTP 服务器消息标头处理远程溢出 | Nessus | Gain a shell remotely | 2005/2/28 | 2020/8/5 | high |
| 101812 | Linksys 智能 Wi-Fi 路由器默认凭证 | Nessus | CGI abuses | 2017/7/19 | 2017/7/19 | critical |
| 110695 | OS 安全补丁评估检查不受支持 | Nessus | Settings | 2018/6/26 | 2025/2/14 | info |
| 117462 | Zinwave Series 3000 DAS Web 界面默认凭据 | Nessus | CGI abuses | 2018/9/13 | 2018/11/15 | critical |
| 163657 | Atlassian Jira < 8.13.20 / 8.20.x < 8.20.8 / 8.22.x < 8.22.2 / 9.0.x < 9.0.0 (JRASERVER-73739) | Nessus | CGI abuses | 2022/8/1 | 2024/6/5 | high |
| 166679 | Apache Shiro < 1.10.0 认证绕过漏洞 | Nessus | Misc. | 2022/10/28 | 2024/10/7 | critical |
| 148648 | Juniper Junos OS 漏洞 (JSA11140) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
| 148663 | Juniper Junos OS 漏洞 (JSA11158) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
| 148666 | Juniper Junos OS 漏洞 (JSA11152) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/24 | high |
| 148667 | Juniper Junos OS 漏洞 (JSA11153) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
| 148672 | Juniper Junos OS 漏洞 (JSA11143) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/4/15 | high |
| 145571 | Juniper Junos OS 拒绝服务 (JSA11098) | Nessus | Junos Local Security Checks | 2021/1/29 | 2021/2/19 | high |
| 151423 | Debian DSA-4935-1:php7.3 - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/6 | 2025/1/24 | medium |
| 167689 | AlmaLinux 9pcs (ALSA-2022:6313) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
| 143382 | Juniper Junos OS EX4300-MP/EX4600/QFX5K 系列 DoS (JSA11086) | Nessus | Junos Local Security Checks | 2020/12/1 | 2023/7/20 | medium |
| 148653 | Juniper Junos OS 漏洞 (JSA11164) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/7/14 | medium |
| 117705 | MagniComp SysInfo Privilege Escalation Vulnerability (Linux/UNIX) | Nessus | Misc. | 2018/9/25 | 2022/4/11 | medium |
| 149859 | Juniper Junos OS 缓冲区溢出 (JSA11142) | Nessus | Junos Local Security Checks | 2021/5/24 | 2021/5/25 | critical |
| 269509 | Linux Distros 未修补的漏洞:CVE-2025-11175 | Nessus | Misc. | 2025/10/8 | 2025/10/28 | medium |
| 171555 | Microsoft Office 产品 C2R 的安全更新(2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2023/9/4 | medium |
| 181343 | Microsoft Excel 产品 C2R 信息泄露的安全更新(2023 年 9 月) | Nessus | Windows | 2023/9/13 | 2023/11/16 | medium |
| 185592 | Azure CLI 的安全更新(2023 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2023/11/14 | 2024/10/21 | high |
| 173159 | Amazon Linux 2023:nginx、nginx-all-modules、nginx-core (ALAS2023-2023-090) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2025/9/9 | medium |
| 261829 | Amazon Linux 2023:cups、cups-client、cups-devel (ALAS2023-2025-883) | Nessus | Amazon Linux Local Security Checks | 2025/9/9 | 2025/9/9 | high |
| 180111 | Amazon Linux 2023guava、guava-javadoc、guava-testlib (ALAS2023-2023-305) | Nessus | Amazon Linux Local Security Checks | 2023/8/24 | 2025/9/8 | medium |
| 97388 | Xen 客户机破坏内存泄漏 DoS (XSA-207) | Nessus | Misc. | 2017/2/24 | 2018/8/8 | medium |
| 152198 | Buffalo 路由器的多个漏洞 (TRA-2021-13) | Nessus | Misc. | 2021/8/4 | 2023/4/25 | critical |