| 163967 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9692) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/23 | high |
| 62562 | ISC BIND 9 DNS RDATA 处理 DoS | Nessus | DNS | 2012/10/16 | 2018/11/15 | high |
| 104627 | Adobe Reader < 11.0.23 / 2015.006.30392 / 2017.011.30068 / 2018.009.20044 多个漏洞 (APSB17-36) | Nessus | Windows | 2017/11/16 | 2025/11/14 | critical |
| 179738 | Debian DSA-5476-1:gst-plugins-ugly1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/5/1 | high |
| 102427 | Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 多个漏洞 (APSB17-24) | Nessus | Windows | 2017/8/11 | 2019/11/12 | critical |
| 51564 | BlogEngine.NET api/BlogImporter.asmx GetFile 函数未经授权访问 | Nessus | CGI abuses | 2011/1/18 | 2022/4/11 | high |
| 150484 | AD Starter Scan - Kerberos Krbtgt | Nessus | Windows | 2021/7/29 | 2025/12/8 | medium |
| 149649 | Ubuntu 20.04 LTS/20.10:Caribou 漏洞 (USN-4958-1) | Nessus | Ubuntu Local Security Checks | 2021/5/18 | 2024/8/28 | info |
| 161981 | Ubuntu 18.04 LTS / 20.04 LTS:ca-certificates 更新 (USN-5473-1) | Nessus | Ubuntu Local Security Checks | 2022/6/9 | 2024/8/27 | info |
| 145808 | CentOS 8:dpdk (CESA-2020: 1735) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 136583 | RHEL 7:Red Hat Enterprise Linux (RHSA-2020: 上的 .NET Core 2146) | Nessus | Red Hat Local Security Checks | 2020/5/13 | 2024/11/7 | high |
| 145890 | CentOS 8:binutils (CESA-2020: 4465) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 161337 | Ubuntu 22.04 LTS:GNOME Settings 漏洞 (USN-5430-1) | Nessus | Ubuntu Local Security Checks | 2022/5/18 | 2024/8/27 | critical |
| 144369 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 openssl (2020:5566) | Nessus | Scientific Linux Local Security Checks | 2020/12/17 | 2022/12/5 | medium |
| 10907 | Microsoft Windows 来宾帐户属于某个群组 | Nessus | Windows : User management | 2002/3/15 | 2024/9/24 | high |
| 72860 | IBM Rational Focal Point 默认凭据 | Nessus | CGI abuses | 2014/3/6 | 2024/5/28 | high |
| 184806 | Apache Traffic Server 9.x < 9.0.1 DoS | Nessus | Web Servers | 2023/11/7 | 2023/11/8 | high |
| 69301 | Oracle Fusion Middleware Oracle HTTP Server 多种漏洞 | Nessus | Web Servers | 2013/8/11 | 2018/11/15 | critical |
| 196922 | Amazon Linux 2023:clamav、clamav-data、clamav-devel (ALAS2023-2024-615) | Nessus | Amazon Linux Local Security Checks | 2024/5/13 | 2025/9/8 | high |
| 148680 | Juniper Junos OS 漏洞 (JSA11166) | Nessus | Junos Local Security Checks | 2021/4/15 | 2024/10/11 | high |
| 194995 | GLSA-202405-13:borgmatic:Shell 注入 | Nessus | Gentoo Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 181504 | OracleVM 3.4:kernel-uek (OVMSA-2023-0021) | Nessus | OracleVM Local Security Checks | 2023/9/16 | 2023/9/21 | medium |
| 276497 | Amazon Linux 2023:firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 2025/11/22 | 2025/11/22 | high |
| 274404 | Amazon Linux 2023:runc (ALAS2023-2025-1263) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | 2025/11/14 | high |
| 144604 | RHEL 8:openssl (RHSA-2020: 5637) | Nessus | Red Hat Local Security Checks | 2020/12/27 | 2024/11/7 | medium |
| 144986 | Juniper Junos OS DoS (JSA11092) | Nessus | Junos Local Security Checks | 2021/1/14 | 2021/3/19 | high |
| 193256 | Microsoft Excel 产品 C2R 的安全更新(2024 年 4 月) | Nessus | Windows | 2024/4/12 | 2024/5/17 | high |
| 162055 | Microsoft Office 产品 C2R 的安全更新(2021 年 8 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
| 12285 | Unreal Engine 安全查询远程溢出 | Nessus | Gain a shell remotely | 2004/6/22 | 2018/8/6 | critical |
| 152363 | Ubuntu 21.04:Perl 漏洞 (USN-5033-1) | Nessus | Ubuntu Local Security Checks | 2021/8/9 | 2024/8/27 | high |
| 152417 | Ubuntu 18.04 LTS / 20.04 LTS:c-ares 漏洞 (USN-5034-1) | Nessus | Ubuntu Local Security Checks | 2021/8/10 | 2024/8/27 | medium |
| 150960 | VMware Fusion 11.0.x < 11.5.7 漏洞 (VMSA-2020-0029.1) | Nessus | MacOS X Local Security Checks | 2021/6/23 | 2021/6/23 | medium |
| 157760 | Rocky Linux 8pki-core:10.6 (RLSA-2021:2235) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
| 260983 | Linux Distros 未修补的漏洞:CVE-2023-40325 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 181555 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12801) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2025/9/9 | medium |
| 260594 | Linux Distros 未修补的漏洞:CVE-2023-40319 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
| 157864 | Rocky Linux 8 .NET 6.0 (RLSA-2022:496) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/4/27 | high |
| 167657 | AlmaLinux 9:thunderbird (ALSA-2022:5778) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/4 | high |
| 249858 | Linux Distros 未修补的漏洞:CVE-2025-6593 | Nessus | Misc. | 2025/8/15 | 2025/10/14 | critical |
| 167699 | AlmaLinux 9:thunderbird (ALSA-2022:5482) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 182471 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04:libx11 漏洞 (USN-6407-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | high |
| 117457 | Apache Struts 2.x < 2.3.16.2 Multiple ClassLoader Manipulation Vulnerabilities (S2-021) | Nessus | Misc. | 2018/9/12 | 2022/4/11 | high |
| 12513 | MacOS X 服务器上“root”帐户的默认密码 (12345678) | Nessus | Default Unix Accounts | 2004/7/7 | 2017/11/20 | critical |
| 167683 | AlmaLinux 9compat-openssl11 (ALSA-2022:4899) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
| 185571 | Oracle Linux 7:microcode_ctl (ELSA-2023-12989) | Nessus | Oracle Linux Local Security Checks | 2023/11/14 | 2025/9/9 | high |
| 167660 | AlmaLinux 9rsync (ALSA-2022:4592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
| 167676 | AlmaLinux 9zlib (ALSA-2022:4584) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
| 165639 | Oracle Linux 7:kubernetes (ELSA-2022-9855) | Nessus | Oracle Linux Local Security Checks | 2022/10/3 | 2024/10/22 | high |
| 167663 | AlmaLinux 9php (ALSA-2022:5904) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
| 261302 | Linux Distros 未修补的漏洞:CVE-2025-9572 | Nessus | Misc. | 2025/9/4 | 2025/10/22 | critical |