| 136392 | Slackware 14.2 / 当前版本:mozilla-firefox (SSA:2020-126-01) | Nessus | Slackware Local Security Checks | 2020/5/7 | 2024/3/13 | critical |
| 69990 | Thunderbird ESR 17.x < 17.0.9 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/9/19 | 2019/11/27 | critical |
| 69992 | Firefox ESR 17.x < 17.0.9 多种漏洞 | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
| 70986 | Debian DSA-2799-1:chromium-browser - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | critical |
| 72774 | Zimbra Collaboration Server < 7.2.6 / 8.0.6 不明漏洞 | Nessus | CGI abuses | 2014/3/3 | 2021/1/19 | critical |
| 73221 | Oracle Linux 6:unbreakable enterprise kernel (ELSA-2014-3014) | Nessus | Oracle Linux Local Security Checks | 2014/3/27 | 2024/10/22 | high |
| 75404 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0126-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 78229 | F5 Networks BIG-IP:PHP 漏洞 (SOL9761) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
| 82352 | Mandriva Linux 安全公告:python-pillow (MDVSA-2015:099) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | critical |
| 72255 | GLSA-201402-02 : NVIDIA 驱动程序:权限提升 | Nessus | Gentoo Local Security Checks | 2014/2/3 | 2021/1/6 | critical |
| 135262 | Scientific Linux 安全更新:SL6.x i386/x86_64 上的 telnet (20200406) | Nessus | Scientific Linux Local Security Checks | 2020/4/7 | 2024/3/19 | critical |
| 136630 | Debian DLA-2176-1:inetutils 安全更新 | Nessus | Debian Local Security Checks | 2020/5/15 | 2024/3/12 | critical |
| 138058 | Amazon Linux AMI:telnet(ALAS-2020-1387) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | critical |
| 152702 | Ubuntu 18.04 LTS / 20.04 LTS:Inetutils 漏洞 (USN-5048-1) | Nessus | Ubuntu Local Security Checks | 2021/8/20 | 2024/8/27 | critical |
| 153136 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.6 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2023/12/1 | critical |
| 156463 | RHEL 7:telnet (RHSA-2022: 0011) | Nessus | Red Hat Local Security Checks | 2022/1/4 | 2024/11/7 | critical |
| 183586 | Ubuntu 16.04 ESM:Inetutils 漏洞 (USN-5048-2) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/10/29 | critical |
| 188071 | Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
| 74601 | openSUSE 安全更新:samba (openSUSE-SU-2012:0508-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 74906 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2013:0375-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 74921 | openSUSE 安全更新:Flash-player (openSUSE-SU-2013:0459-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 91953 | openSUSE 安全更新:xerces-c (openSUSE-2016-833) | Nessus | SuSE Local Security Checks | 2016/7/6 | 2021/1/19 | critical |
| 101383 | Oracle Linux 6:内核 (ELSA-2017-1723) | Nessus | Oracle Linux Local Security Checks | 2017/7/12 | 2024/10/22 | critical |
| 217612 | Linux Distros 未修补的漏洞: CVE-2012-1713 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 96241 | GLSA-201701-10:libotr、Pidgin OTR:远程任意代码执行 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | critical |
| 138646 | Debian DSA-4726-1:nss - 安全更新 | Nessus | Debian Local Security Checks | 2020/7/20 | 2024/2/29 | critical |
| 159022 | Ubuntu 18.04 LTS / 20.04 LTS:firefox 漏洞 (USN-5321-2) | Nessus | Ubuntu Local Security Checks | 2022/3/17 | 2024/10/29 | critical |
| 100511 | Netscape Enterprise Server 基础验证缓冲区溢出 RCE (EGGBASKET/XP_NS-HTTPD) | Nessus | Web Servers | 2017/5/30 | 2022/4/11 | critical |
| 90778 | Amazon Linux AMI:kernel (ALAS-2016-694) | Nessus | Amazon Linux Local Security Checks | 2016/4/29 | 2019/4/11 | critical |
| 95952 | CentOS 5:kernel (CESA-2016:2962) | Nessus | CentOS Local Security Checks | 2016/12/21 | 2021/1/4 | critical |
| 95978 | Oracle Linux 5:内核 (ELSA-2016-2962) | Nessus | Oracle Linux Local Security Checks | 2016/12/21 | 2024/11/1 | critical |
| 96068 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3655) | Nessus | Oracle Linux Local Security Checks | 2016/12/22 | 2024/10/22 | critical |
| 57576 | op5 Portal 任意命令执行 | Nessus | CGI abuses | 2012/1/17 | 2021/1/19 | critical |
| 75986 | openSUSE 安全更新:opera (openSUSE-SU-2011:1314-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 76318 | Mac OS X 多种漏洞(安全更新 2014-003) | Nessus | MacOS X Local Security Checks | 2014/7/1 | 2018/7/14 | critical |
| 91605 | MS16-077:WPAD 的安全更新 (3165191) | Nessus | Windows : Microsoft Bulletins | 2016/6/14 | 2019/11/19 | critical |
| 92908 | FreeBSD:FreeBSD -- rtsold(8) 远程缓冲区溢出漏洞 (72ee7111-6007-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | critical |
| 94671 | Veritas NetBackup Appliance 2.6.0.x / 2.6.1.x / 2.7.x RCE (VTS16-002) | Nessus | CGI abuses | 2016/11/10 | 2022/4/11 | critical |
| 77081 | RHEL 5 / 6:java-1.6.0-ibm (RHSA-2014:1033) | Nessus | Red Hat Local Security Checks | 2014/8/8 | 2021/1/14 | critical |
| 77401 | FreeBSD:chromium -- 多种漏洞 (fd5f305d-2d3d-11e4-aa3d-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2014/8/27 | 2021/1/6 | critical |
| 237490 | Debian dsa-5929 :chromium - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/29 | 2025/5/29 | high |
| 214278 | RHEL 8:.NET 8.0 (RHSA-2025:0381) | Nessus | Red Hat Local Security Checks | 2025/1/16 | 2025/6/5 | high |
| 214376 | AlmaLinux 8:.NET 8.0 (ALSA-2025:0381) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/3/13 | high |
| 214419 | RHEL 9:.NET 8.0 (RHSA-2025:0532) | Nessus | Red Hat Local Security Checks | 2025/1/21 | 2025/6/5 | high |
| 216299 | RockyLinux 8:.NET 9.0 (RLSA-2025:0382) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/7/11 | high |
| 187780 | Amazon Linux 2:firefox (ALASFIREFOX-2024-018) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 187831 | Amazon Linux 2:thunderbird (ALAS-2024-2377) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |
| 189662 | RHEL 8:thunderbird (RHSA-2024: 0004) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | high |
| 192926 | Ivanti Connect Secure 9.x/22.x 多个漏洞 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |
| 192927 | Ivanti Policy Secure 9.x/22.x 多个漏洞 (CVE-2024-21894) | Nessus | Misc. | 2024/4/4 | 2024/11/15 | critical |