| 68901 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 68926 | Ubuntu 12.04 LTS / 12.10 / 13.04:icedtea-web 更新 (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
| 238079 | KB5060999:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 238083 | KB5060526:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 123945 | KB4493448:Windows 7 和 Windows Server 2008 R2 的 2019 年 4 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
| 182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
| 182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
| 182854 | KB5031356: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 183186 | RHEL 8:nginx: 1.20 (RHSA-2023: 5712) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 183224 | RHEL 8:nghttp2 (RHSA-2023: 5768) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183316 | Jenkins LTS < 2.414.3 / Jenkins weekly < 2.428 多个漏洞 | Nessus | CGI abuses | 2023/10/18 | 2024/6/4 | high |
| 183343 | CentOS 8:nodejs: 18 (CESA-2023: 5869) | Nessus | CentOS Local Security Checks | 2023/10/19 | 2024/2/23 | high |
| 183346 | Amazon Linux 2023:golang、golang-bin、golang-misc (ALAS2023-2023-394) | Nessus | Amazon Linux Local Security Checks | 2023/10/19 | 2024/12/11 | critical |
| 183365 | RHEL 8:grafana (RHSA-2023: 5864) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
| 183390 | Node.js 18.x < 18.18.2 / 20.x < 20.8.1 多个漏洞(2023 年 10 月 13 日星期五安全版本)。 | Nessus | Misc. | 2023/10/19 | 2024/2/23 | critical |
| 183433 | Oracle Linux 9:nghttp2 (ELSA-2023-5838) | Nessus | Oracle Linux Local Security Checks | 2023/10/19 | 2025/9/9 | medium |
| 183731 | RHEL 8:varnish:6 (RHSA-2023:6023) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
| 183744 | Oracle Linux 8:grafana (ELSA-2023-5863) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | medium |
| 183795 | Rocky Linux 8grafana (RLSA-2023:5863) | Nessus | Rocky Linux Local Security Checks | 2023/10/24 | 2024/2/9 | high |
| 183894 | AlmaLinux 8varnish (ALSA-2023:5989) | Nessus | Alma Linux Local Security Checks | 2023/10/26 | 2025/1/13 | critical |
| 184060 | Debian DSA-5540-1:jetty9 - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/31 | 2024/2/9 | high |
| 154179 | Amazon Linux 2:httpd (ALAS-2021-1716) | Nessus | Amazon Linux Local Security Checks | 2021/10/16 | 2024/12/11 | critical |
| 164114 | GLSA-202208-20: Apache HTTPD:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/8/15 | 2024/1/18 | critical |
| 182752 | Debian DLA-3601-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
| 187257 | CentOS 7:firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 253055 | macOS 13.x < 13.7.8 (124929) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
| 253056 | macOS 15.x < 15.6.1 (124927) | Nessus | MacOS X Local Security Checks | 2025/8/20 | 2025/8/22 | high |
| 182594 | RHEL 7:firefox (RHSA-2023: 5477) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 189844 | GLSA-202401-34:Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/1/31 | 2024/7/9 | critical |
| 134369 | KB4540670:Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2023/2/20 | critical |
| 137254 | KB4560960:Windows 10 版本 1903 和 Windows 10 版本 1909 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 205214 | RHEL 8:内核 (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | 2024/8/8 | 2025/9/24 | high |
| 205293 | AlmaLinux 8内核 (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | 2024/8/9 | 2025/9/23 | high |
| 197006 | KB5037765:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197014 | KB5037768:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197016 | KB5037771:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 202036 | KB5040442:Windows 11 22H2 版的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 202458 | Debian dsa-5730:affs-modules-5.10.0-29-4kc-malta-di - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/16 | 2025/10/28 | high |
| 205223 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6951-1) | Nessus | Ubuntu Local Security Checks | 2024/8/8 | 2025/9/24 | high |
| 205420 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2024-12585) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | high |
| 207096 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-7005-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2025/9/24 | high |
| 207587 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-7007-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
| 209676 | Debian dla-3936:activemq - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/25 | 2024/10/28 | critical |
| 214658 | Apple iOS < 18.3 多个漏洞 (122066) | Nessus | Mobile Devices | 2025/1/27 | 2025/11/3 | critical |
| 214659 | macOS 15.x < 15.3 多个漏洞 (122068) | Nessus | MacOS X Local Security Checks | 2025/1/27 | 2025/8/5 | critical |
| 221538 | Linux Distros 未修补的漏洞: CVE-2017-8291 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 256124 | Linux Distros 未修补的漏洞:CVE-2021-22205 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 172520 | KB5023698: Windows 11 21H2 版安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/6/17 | critical |
| 235858 | KB5058379:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2025 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2025/5/13 | 2025/9/17 | high |
| 269739 | RockyLinux 10open-vm-tools (RLSA-2025:17429) | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | 2025/10/30 | high |