| 86524 | RHEL 6/7:java-1.8.0-openjdk (RHSA-2015:1919) | Nessus | Red Hat Local Security Checks | 2015/10/22 | 2019/10/24 | critical |
| 86705 | SUSE SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1874-1) | Nessus | SuSE Local Security Checks | 2015/11/3 | 2021/1/6 | critical |
| 86707 | SUSE SLED11 安全更新:java-1_7_0-openjdk (SUSE-SU-2015:1875-1) | Nessus | SuSE Local Security Checks | 2015/11/3 | 2021/1/6 | critical |
| 86730 | openSUSE 安全更新:java-1_7_0-openjdk (openSUSE-2015-695) | Nessus | SuSE Local Security Checks | 2015/11/5 | 2021/1/19 | critical |
| 86930 | RHEL 5 / 6 / 7:java-1.6.0-openjdk (RHSA-2015:2086) | Nessus | Red Hat Local Security Checks | 2015/11/19 | 2025/3/21 | critical |
| 87056 | Debian DLA-346-1:openjdk-6 安全更新 | Nessus | Debian Local Security Checks | 2015/11/25 | 2021/1/11 | critical |
| 87386 | FreeBSD:java -- 多种漏洞 (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2022/3/8 | critical |
| 82985 | RHEL 6:内核 (RHSA-2015: 0864) | Nessus | Red Hat Local Security Checks | 2015/4/22 | 2021/2/5 | high |
| 85889 | F5 Networks BIG-IP:Linux 内核 SCTP 漏洞 (K17242) | Nessus | F5 Networks Local Security Checks | 2015/9/10 | 2021/3/10 | critical |
| 250162 | Linux Distros 未修补的漏洞:CVE-2018-20961 | Nessus | Misc. | 2025/8/15 | 2025/10/28 | critical |
| 61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 多种漏洞 (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
| 61625 | Adobe AIR for Mac 3.x <= 3.3.0.3670 多种漏洞 (APSB12-19) | Nessus | MacOS X Local Security Checks | 2012/8/22 | 2019/12/4 | critical |
| 170555 | Jenkins Enterprise 和 Operations Center 2.346.x < 2.346.40.0.7 多个漏洞(CloudBees 安全公告 2023-01-24) | Nessus | CGI abuses | 2023/1/24 | 2024/6/4 | critical |
| 29893 | MS08-001:Windows TCP/IP 中的漏洞可允许远程代码执行 (941644) | Nessus | Windows : Microsoft Bulletins | 2008/1/8 | 2018/11/15 | critical |
| 39344 | MS09-022:Windows 打印后台处理程序中的漏洞可允许远程代码执行 (961501) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2018/11/15 | critical |
| 48405 | MS10-054:SMB 服务器中的漏洞可导致远程代码执行 (982214)(远程检查) | Nessus | Windows | 2010/8/23 | 2018/11/15 | critical |
| 62381 | SuSE 10 安全更新:IBM Java(ZYPP 修补程序编号 8284) | Nessus | SuSE Local Security Checks | 2012/9/29 | 2021/1/19 | critical |
| 82138 | Debian DLA-155-1:linux-2.6 安全更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | critical |
| 106411 | Debian DLA-1261-1:clamav 安全更新 | Nessus | Debian Local Security Checks | 2018/1/29 | 2025/10/31 | critical |
| 241099 | Tenable Security Center 多个漏洞 (TNS-2025-12) | Nessus | Misc. | 2025/7/1 | 2025/10/30 | medium |
| 120977 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2019-4316) | Nessus | Oracle Linux Local Security Checks | 2019/1/7 | 2024/10/23 | critical |
| 220953 | Linux Distros 未修补的漏洞: CVE-2017-18017 | Nessus | Misc. | 2025/3/4 | 2025/9/30 | critical |
| 166035 | KB5018415:Windows 10 版本 17784/Azure Stack HCI 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2024/6/17 | critical |
| 106428 | GLSA-201801-19:ClamAV:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/1/29 | 2025/10/31 | critical |
| 23735 | 3CTftpSvc 长传输模式远程溢出 | Nessus | Windows | 2006/11/28 | 2019/3/6 | critical |
| 170574 | Apple iOS < 12.5.7 漏洞 (HT213597) | Nessus | Mobile Devices | 2023/1/25 | 2025/11/3 | high |
| 235034 | Apache Tomcat 9.0.0.M1 < 9.0.104 多个漏洞 | Nessus | Web Servers | 2025/4/30 | 2025/7/15 | high |
| 112210 | PHP Xdebug 模块未认证 RCE(漏洞利用) | Nessus | CGI abuses | 2018/8/31 | 2025/11/3 | critical |
| 81050 | Apple iOS < 8.1.3 多个漏洞 | Nessus | Mobile Devices | 2015/1/28 | 2025/11/3 | critical |
| 89111 | Advantech WebAccess < 8.1-2015.12.30 多种漏洞 | Nessus | SCADA | 2016/3/3 | 2025/11/3 | high |
| 62285 | Debian DSA-2553-1:iceweasel - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/9/25 | 2021/1/11 | critical |
| 62318 | Debian DSA-2554-1:iceape - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/9/27 | 2021/1/11 | critical |
| 266475 | RockyLinux 9:php (RLSA-2025:7431) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | medium |
| 237207 | Oracle Linux 9:php (ELSA-2025-7431) | Nessus | Oracle Linux Local Security Checks | 2025/5/23 | 2025/9/11 | medium |
| 60043 | Firefox < 14.0 多种漏洞 | Nessus | Windows | 2012/7/19 | 2019/12/4 | critical |
| 182535 | RHEL 8:thunderbird (RHSA-2023: 5429) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 96532 | HP Operations Orchestration wsExecutionBridgeService Servlet Java 对象反序列化 RCE | Nessus | CGI abuses | 2017/1/16 | 2019/11/13 | critical |
| 215685 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-32621) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 215860 | Azure Linux 3.0 安全更新:hdf5 (CVE-2024-29157) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 102803 | HP iLO 4 <= 2.52 RCE | Nessus | CGI abuses | 2017/8/28 | 2021/5/18 | critical |
| 182551 | RHEL 8:firefox (RHSA-2023: 5426) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182782 | RHEL 8:libvpx (RHSA-2023: 5534) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 193323 | Oracle Linux 8:gnutls (ELSA-2024-1784) | Nessus | Oracle Linux Local Security Checks | 2024/4/15 | 2025/9/9 | medium |
| 265090 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04:Cpanel-JSON-XS 漏洞 (USN-7749-1) | Nessus | Ubuntu Local Security Checks | 2025/9/16 | 2025/9/16 | medium |
| 266168 | Amazon Linux 2023:perl-Cpanel-JSON-XS (ALAS2023-2025-1199) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/9/30 | medium |
| 64726 | SeaMonkey < 2.16 多种漏洞 | Nessus | Windows | 2013/2/20 | 2019/12/4 | critical |
| 64967 | Ubuntu 11.10 / 12.04 LTS / 12.10:firefox 回归 (USN-1729-2) | Nessus | Ubuntu Local Security Checks | 2013/3/1 | 2019/9/19 | critical |
| 185436 | Microsoft Edge (Chromium) < 118.0.2088.102 / 119.0.2151.58 多个漏洞 | Nessus | Windows | 2023/11/9 | 2024/5/3 | high |
| 260297 | Linux Distros 未修补的漏洞:CVE-2025-29366 | Nessus | Misc. | 2025/9/2 | 2025/10/14 | critical |