| 124091 | Juniper JSA10922 | Nessus | Junos Local Security Checks | 2019/4/16 | 2021/2/8 | high |
| 149907 | Ubuntu 18.04 LTS / 20.04 LTS:Apport 漏洞 (USN-4965-1) | Nessus | Ubuntu Local Security Checks | 2021/5/25 | 2024/8/27 | high |
| 175566 | Ubuntu 18.04 LTS / 20.04 LTS:OpenStack Heat 漏洞 (USN-6066-1) | Nessus | Ubuntu Local Security Checks | 2023/5/13 | 2024/8/27 | medium |
| 133965 | Juniper JSA10979 | Nessus | Junos Local Security Checks | 2020/2/25 | 2025/9/23 | high |
| 160958 | CentOS 8:grafana (CESA-2022: 1781) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
| 176376 | Oracle Linux 8:grub2 (ELSA-2022-9471) | Nessus | Oracle Linux Local Security Checks | 2023/5/25 | 2024/11/1 | high |
| 104361 | Tenable SecurityCenter 5.5.0 <= 5.5.2 SQLi (TNS-2017-13) | Nessus | Misc. | 2017/11/2 | 2023/11/27 | high |
| 133093 | Amazon Linux 2golang、 --advisory ALAS2-2020-1383 (ALAS-2020-1383) | Nessus | Amazon Linux Local Security Checks | 2020/1/21 | 2025/9/25 | medium |
| 153440 | Microsoft Visual Studio Code 的安全更新(2021 年 9 月) | Nessus | Misc. | 2021/9/16 | 2023/12/29 | medium |
| 181176 | Amazon Linux 2 ImageMagick、 --advisory ALAS2-2023-2240 (ALAS-2023-2240) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2025/9/24 | high |
| 177586 | Ivanti Secure Access Client < 22.3R3 本地权限提升 (CVE-2023-34298) | Nessus | Windows | 2023/6/23 | 2023/12/22 | high |
| 179672 | Microsoft Word 产品的安全更新(2023 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2023/8/10 | 2023/9/18 | high |
| 190491 | Azure 连接机器代理的安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/13 | 2024/4/19 | high |
| 177887 | Debian DSA-5443-1:gst-plugins-base1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
| 190717 | RHEL 8:gimp:2.8 (RHSA-2024: 0863) | Nessus | Red Hat Local Security Checks | 2024/2/19 | 2024/11/7 | high |
| 108795 | Apple iTunes < 12.7.4 WebKit 多个漏洞(凭据检查) | Nessus | Windows | 2018/4/3 | 2024/11/21 | high |
| 241552 | Microsoft Visual Studio Code Python 扩展的安全更新(2025 年 7 月) | Nessus | Windows | 2025/7/8 | 2025/7/8 | high |
| 161694 | Apache Shiro < 1.7.0 认证绕过漏洞 | Nessus | Misc. | 2022/5/31 | 2024/10/7 | critical |
| 111791 | Adobe Acrobat <= 15.006.30434 / 17.011.30096 / 18.011.20055 Multiple Vulnerabilities (APSB18-29) (macOS) | Nessus | MacOS X Local Security Checks | 2018/8/16 | 2024/8/21 | critical |
| 265960 | GitLab 17.10 < 18.2.7 / 18.3 < 18.3.3 / 18.4 < 18.4.1 (CVE-2025-5069) | Nessus | CGI abuses | 2025/9/26 | 2025/10/3 | low |
| 211859 | GitLab 15.6 < 17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-8177) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | high |
| 211860 | GitLab 16.11 < 17.4.5/17.5 < 17.5.3/17.6 < 17.6.1 (CVE-2024-11668) | Nessus | CGI abuses | 2024/11/26 | 2024/12/19 | medium |
| 186084 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:GnuTLS 漏洞 (USN-6499-1) | Nessus | Ubuntu Local Security Checks | 2023/11/21 | 2024/9/18 | critical |
| 274409 | Amazon Linux 2 : runc --advisory ALAS2ECS-2025-077 (ALASECS-2025-077) | Nessus | Amazon Linux Local Security Checks | 2025/11/7 | 2025/11/14 | high |
| 211397 | Microsoft Visual Studio Code Remote SSH 扩展的安全更新(2024 年 11 月) | Nessus | Windows | 2024/11/15 | 2025/1/17 | high |
| 131078 | Foxit Reader < 9.5 多个漏洞 | Nessus | Windows | 2019/11/15 | 2023/10/9 | high |
| 211682 | LightGBM < 4.6.0 RCE | Nessus | Artificial Intelligence | 2024/11/21 | 2024/11/22 | high |
| 274075 | Amazon Linux 2unbound --advisory ALAS2-2025-3055 (ALAS-2025-3055) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | 2025/12/10 | medium |
| 161691 | Microsoft Windows 支持诊断工具 (MSDT) RCE 变通方案检测 (CVE-2022-30190) | Nessus | Windows | 2022/5/31 | 2022/7/28 | info |
| 178789 | Ubuntu 22.04 LTS:Trove 漏洞 (USN-6245-1) | Nessus | Ubuntu Local Security Checks | 2023/7/25 | 2024/8/27 | info |
| 169910 | Oracle Linux 8:istio (ELSA-2023-12014) | Nessus | Oracle Linux Local Security Checks | 2023/1/11 | 2024/10/22 | high |
| 169914 | Oracle Linux 7:istio (ELSA-2023-12013) | Nessus | Oracle Linux Local Security Checks | 2023/1/11 | 2024/10/22 | high |
| 146023 | CentOS 8:unzip (CESA-2020: 1787) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | low |
| 145953 | CentOS 8:.NET Core (CESA-2020: 2143) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 11335 | Solaris mibiisa MIB 解析远程溢出 | Nessus | SNMP | 2003/3/9 | 2018/11/15 | critical |
| 146491 | RHEL 8:subversion: 1.10 (RHSA-2021: 0508) | Nessus | Red Hat Local Security Checks | 2021/2/15 | 2024/11/7 | high |
| 146492 | RHEL 8:subversion: 1.10 (RHSA-2021: 0507) | Nessus | Red Hat Local Security Checks | 2021/2/15 | 2024/11/7 | high |
| 272737 | Liferay Portal 7.4.3.8 < 7.4.3.112 XSS | Nessus | CGI abuses : XSS | 2025/11/5 | 2025/11/7 | medium |
| 230349 | Linux Distros 未修补的漏洞:CVE-2025-21780 | Nessus | Misc. | 2025/3/6 | 2025/12/4 | high |
| 148660 | Juniper Junos OS 漏洞 (JSA11159) | Nessus | Junos Local Security Checks | 2021/4/15 | 2024/10/11 | critical |
| 184137 | Puppet Enterprise < 2018.1.18/2019.x < 2019.8.4 PostgreSQL 漏洞 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | high |
| 152424 | Microsoft Office 的安全更新(2021 年 8 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/8/10 | 2021/9/16 | high |
| 145830 | CentOS 8:nodejs: 12 (CESA-2020: 1293) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 177209 | Okta Advanced Server Access Client < 1.57.0 命令注入 | Nessus | Misc. | 2023/6/13 | 2023/6/14 | high |
| 168316 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:snapd 漏洞 (USN-5753-1) | Nessus | Ubuntu Local Security Checks | 2022/12/1 | 2024/8/29 | high |
| 146024 | CentOS 8:libreswan (CESA-2020: 2070) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 271857 | Linux Distros 未修补的漏洞:CVE-2025-12343 | Nessus | Misc. | 2025/10/28 | 2025/11/8 | critical |
| 141034 | RHEL 6:qemu-kvm (RHSA-2020: 4055) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
| 141129 | RHEL 7:qemu-kvm-ma (RHSA-2020: 4162) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
| 141184 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 4176) | Nessus | Red Hat Local Security Checks | 2020/10/6 | 2024/11/7 | medium |