| 208557 | CentOS 7:kernel-alt (RHSA-2020:1493) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
| 213437 | Couchbase 2.x < 7.2.5 越界 | Nessus | Databases | 2024/12/30 | 2025/6/13 | high |
| 214145 | Slackware Linux 15.0/最新版 rsync 多个漏洞 (SSA:2025-014-01) | Nessus | Slackware Local Security Checks | 2025/1/14 | 2025/6/19 | high |
| 214234 | GLSA-202501-01:rsync:多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/1/15 | 2025/6/19 | high |
| 256251 | Linux Distros 未修补的漏洞:CVE-2022-23122 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 266306 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS:Inetutils 漏洞 (USN-7781-1) | Nessus | Ubuntu Local Security Checks | 2025/9/30 | 2025/10/1 | critical |
| 81553 | WellinTech KingSCADA < 3.1.2.13-EN 'kxNetDispose.dll' 缓冲区溢出 RCE | Nessus | SCADA | 2015/2/26 | 2025/9/29 | critical |
| 165535 | GLSA-202209-23 : Chromium、Google Chrome、Microsoft Edge:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/9/29 | 2023/10/10 | critical |
| 85702 | openSUSE 安全更新:MozillaThunderbird (openSUSE-2015-558) | Nessus | SuSE Local Security Checks | 2015/8/31 | 2021/1/19 | critical |
| 85906 | SUSE SLED11 / SLES11 安全更新:MozillaFirefox、mozilla-nss (SUSE-SU-2015:1528-1) | Nessus | SuSE Local Security Checks | 2015/9/11 | 2022/5/25 | critical |
| 79010 | RHEL 5 / 6:java-1.7.0-oracle (RHSA-2014:0413) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | critical |
| 159741 | Google Chrome < 100.0.4896.127 漏洞 | Nessus | Windows | 2022/4/14 | 2025/11/25 | high |
| 162706 | Google Chrome < 103.0.5060.114 多个漏洞 | Nessus | Windows | 2022/7/4 | 2025/11/24 | high |
| 175001 | Google Chrome < 113.0.5672.63 多个漏洞 | Nessus | Windows | 2023/5/2 | 2025/11/24 | high |
| 191060 | Google Chrome < 122.0.6261.94 多个漏洞 | Nessus | Windows | 2024/2/27 | 2025/11/25 | high |
| 191556 | Google Chrome < 122.0.6261.111 多个漏洞 | Nessus | Windows | 2024/3/5 | 2025/11/24 | high |
| 197572 | Google Chrome < 125.0.6422.76 多个漏洞 | Nessus | Windows | 2024/5/21 | 2025/11/25 | high |
| 198163 | Google Chrome < 125.0.6422.141 多个漏洞 | Nessus | Windows | 2024/5/30 | 2025/11/25 | high |
| 213534 | Google Chrome < 131.0.6778.264 漏洞 | Nessus | Windows | 2025/1/7 | 2025/11/25 | high |
| 102617 | GLSA-201708-05:RAR 和 UnRAR:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2017/8/21 | 2025/11/26 | critical |
| 165502 | Google Chrome < 106.0.5249.61 多个漏洞 | Nessus | Windows | 2022/9/27 | 2025/11/25 | high |
| 90542 | Google Chrome < 50.0.2661.75 多个漏洞 | Nessus | Windows | 2016/4/15 | 2025/11/24 | critical |
| 57042 | Adobe Acrobat < 9.4.7 多种内存损坏漏洞 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
| 80740 | Oracle Solaris 第三方修补程序更新:pidgin (multiple_vulnerabilities_in_pidgin2) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | critical |
| 127851 | KB4512482:Windows Server 2012 的 2019 年 8 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/8/13 | 2024/6/17 | critical |
| 149417 | Ubuntu 20.04 LTS:PyYAML 漏洞 (USN-4940-1) | Nessus | Ubuntu Local Security Checks | 2021/5/12 | 2025/12/2 | critical |
| 72282 | Pidgin < 2.10.8 多种漏洞 | Nessus | Windows | 2014/2/4 | 2019/11/26 | critical |
| 102077 | Juniper Junos 用户身份验证绕过 (JSA10802) | Nessus | Junos Local Security Checks | 2017/7/31 | 2025/12/4 | critical |
| 60564 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 90052 | FreeBSD:git -- 整数溢出 (d2a84feb-ebe0-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/21 | 2021/1/4 | critical |
| 90058 | openSUSE 安全更新:git (openSUSE-2016-366) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |
| 89114 | VMware ESX 多种漏洞 (VMSA-2009-0008)(远程检查) | Nessus | Misc. | 2016/3/3 | 2021/1/6 | critical |
| 90018 | openSUSE 安全更新:cgit (openSUSE-2016-356) | Nessus | SuSE Local Security Checks | 2016/3/18 | 2021/1/19 | critical |
| 200695 | Google Chrome < 126.0.6478.114 多个漏洞 | Nessus | Windows | 2024/6/18 | 2025/11/20 | high |
| 91564 | Ubuntu 14.04 LTS:Linux 内核 (Wily HWE) 漏洞 (USN-3002-1) | Nessus | Ubuntu Local Security Checks | 2016/6/10 | 2024/8/27 | critical |
| 91612 | MS16-079:Microsoft Exchange Server 的安全更新 (3160339) | Nessus | Windows : Microsoft Bulletins | 2016/6/15 | 2021/4/20 | critical |
| 93467 | MS16-108:Microsoft Exchange Server 的安全更新 (3185883) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2021/4/20 | high |
| 172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2025/11/18 | high |
| 172615 | Debian DSA-5374-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 172634 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-075-01) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/8/30 | high |
| 172658 | Debian DLA-3364-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2025/1/22 | high |
| 173047 | Debian DLA-3365-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/21 | 2025/1/22 | high |
| 173308 | RHEL 8:firefox (RHSA-2023: 1367) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173316 | RHEL 9:firefox (RHSA-2023: 1364) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173317 | RHEL 8:firefox (RHSA-2023: 1444) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173423 | RHEL 8:thunderbird (RHSA-2023: 1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
| 173720 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2023:1401) | Nessus | Scientific Linux Local Security Checks | 2023/3/30 | 2023/6/9 | high |
| 180518 | Debian DLA-3555-1:php7.3 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | critical |
| 183400 | RHEL 9:php (RHSA-2023: 5926) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | critical |
| 183670 | AlmaLinux 9:php (ALSA-2023:5926) | Nessus | Alma Linux Local Security Checks | 2023/10/21 | 2024/6/7 | critical |