| 103870 | Intel Wireless Driver Wi-Fi Protected Access II (WPA2) 多个漏洞 (KRACK) | Nessus | Windows | 2017/10/17 | 2025/11/18 | medium |
| 144510 | RHEL 7:openssl (RHSA-2020: 5642) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | medium |
| 167043 | Debian DLA-3178-1:ffmpeg - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/5 | 2025/1/22 | high |
| 166732 | Debian DLA-3171-1:distro-info-data - LTS 数据库更新 | Nessus | Debian Local Security Checks | 2022/10/31 | 2025/1/22 | high |
| 152607 | Debian DLA-2744-1:usermode - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/8/16 | 2021/8/16 | high |
| 145854 | CentOS 8:openssl (CESA-2020: 4514) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
| 64294 | 修补程序管理 Windows 审计冲突 | Nessus | General | 2013/1/30 | 2021/6/28 | high |
| 35707 | UPnP Internet 网关设备 (IGD) 端口映射操纵 | Nessus | Misc. | 2009/2/19 | 2019/3/6 | medium |
| 53333 | 在 TCP 上检测 RPC | Nessus | RPC | 2011/4/8 | 2022/4/11 | info |
| 145794 | CentOS 8:edk2 (CESA-2020: 1712) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 143017 | RHEL 7:ipmitool(RHSA-2020:2213) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 168380 | Debian DLA-3215-1:snapd - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/3 | 2025/1/22 | high |
| 153431 | Debian DLA-2758-1:sssd - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/9/16 | 2022/1/20 | high |
| 178841 | Debian DLA-3503-1 : gst-plugins-bad1.0 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/26 | 2025/1/22 | high |
| 141086 | RHEL 8:CloudForms 5.0.8 (RHSA-2020: 4134) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | medium |
| 44871 | WMI Windows 功能枚举 | Nessus | Windows | 2010/2/24 | 2025/11/18 | info |
| 10907 | Microsoft Windows 来宾帐户属于某个群组 | Nessus | Windows : User management | 2002/3/15 | 2024/9/24 | high |
| 72860 | IBM Rational Focal Point 默认凭据 | Nessus | CGI abuses | 2014/3/6 | 2024/5/28 | high |
| 167653 | AlmaLinux 9booth (ALSA-2022:6580) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/30 | medium |
| 83346 | 通过 Web 服务器泄露 .bash_history 文件 | Nessus | CGI abuses | 2015/5/12 | 2022/4/11 | medium |
| 144985 | Juniper Junos OS 命令注入 (JSA11108) | Nessus | Junos Local Security Checks | 2021/1/14 | 2021/3/22 | high |
| 148654 | Juniper Junos OS 漏洞 (JSA11144) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | high |
| 148658 | Juniper Junos OS 漏洞 (JSA11162) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
| 148659 | Juniper Junos OS 漏洞 (JSA11149) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/4/29 | medium |
| 148682 | Juniper Junos OS 漏洞 (JSA11130) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | high |
| 148661 | Juniper Junos OS 漏洞 (JSA11136) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
| 148668 | Juniper Junos OS 漏洞 (JSA11129) | Nessus | Junos Local Security Checks | 2021/4/15 | 2021/4/28 | medium |
| 10990 | 多供应商嵌入式 FTP 服务任何用户名认证绕过 | Nessus | FTP | 2002/6/5 | 2018/8/9 | medium |
| 43815 | NetBIOS 多个 IP 地址枚举 | Nessus | Windows | 2010/1/6 | 2011/9/2 | info |
| 167672 | AlmaLinux 9libinput (ALSA-2022:5257) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
| 184154 | Puppet Enterprise < 2019.8.6 未经审查的输入漏洞 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | high |
| 141479 | Ubuntu 16.04 LTS:containerd 漏洞 (USN-4589-1) | Nessus | Ubuntu Local Security Checks | 2020/10/16 | 2024/8/27 | medium |
| 143381 | Juniper Junos EX4300 系列 DoS (JSA11067) | Nessus | Junos Local Security Checks | 2020/12/1 | 2021/6/3 | medium |
| 139613 | Oracle Linux 8:.NET / Core / 3.1 (ELSA-2020-3422) | Nessus | Oracle Linux Local Security Checks | 2020/8/17 | 2024/10/22 | high |
| 141109 | Ubuntu 18.04 LTS:libapreq2 漏洞 (USN-4558-1) | Nessus | Ubuntu Local Security Checks | 2020/10/2 | 2024/8/27 | high |
| 167680 | AlmaLinux 9rsync (ALSA-2022:6181) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
| 123003 | Atlassian JIRA 通用凭据 | Nessus | CGI abuses | 2019/3/22 | 2025/9/29 | critical |
| 187984 | AlmaLinux 9nss (ALSA-2024:0108) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/11/15 | medium |
| 209041 | Azure CLI 的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/15 | 2024/10/18 | critical |
| 234230 | Microsoft OneNote C2R 的安全更新(2025 年 4 月) | Nessus | Windows | 2025/4/11 | 2025/5/16 | high |
| 180575 | Xen arm32:可能未正确清理缓存/使之失效 (XSA-437) | Nessus | Misc. | 2023/9/7 | 2024/1/15 | low |
| 171556 | Microsoft Publisher 产品 C2R 的安全更新(2023 年 2 月) | Nessus | Windows | 2023/2/16 | 2023/4/18 | high |
| 269465 | Linux Distros 未修补的漏洞:CVE-2025-61654 | Nessus | Misc. | 2025/10/8 | 2025/11/25 | medium |
| 73119 | Oracle Reports Servlet 远程文件访问 | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
| 196922 | Amazon Linux 2023:clamav、clamav-data、clamav-devel (ALAS2023-2024-615) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2025/9/8 | high |
| 148680 | Juniper Junos OS 漏洞 (JSA11166) | Nessus | Junos Local Security Checks | 2021/4/15 | 2024/10/11 | high |
| 194995 | GLSA-202405-13:borgmatic:Shell 注入 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 181504 | OracleVM 3.4:kernel-uek (OVMSA-2023-0021) | Nessus | OracleVM Local Security Checks | 2023/9/16 | 2023/9/21 | medium |
| 276497 | Amazon Linux 2023:firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 274404 | Amazon Linux 2023:runc (ALAS2023-2025-1263) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | 2025/11/14 | high |