| 190137 | CentOS 8:firefox (CESA-2023: 6187) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | critical |
| 190821 | Oracle Linux 8:.NET / 8.0 (ELSA-2024-0150) | Nessus | Oracle Linux Local Security Checks | 2024/2/20 | 2025/9/9 | critical |
| 195083 | Oracle Linux 9:xorg-x11-server (ELSA-2024-2169) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/9 | critical |
| 196931 | macOS 13.x < 13.6.7 多个漏洞 (HT214107) | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/9/20 | high |
| 197776 | RHEL 8:xorg-x11-server-Xwayland (RHSA-2024:2996) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | critical |
| 187859 | Microsoft .NET Core 安全更新(2024 年 1 月) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
| 234034 | KB5055596 : Windows Server 2008 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 242634 | Adobe Commerce/Magento Open Source 多个漏洞 (APSB24-40) | Nessus | Misc. | 2025/7/23 | 2025/8/27 | critical |
| 100759 | KB4022714:Windows 10 版本 1511 的 2017 年 6 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
| 100760 | KB4022715:Windows 10 版本 1607 和 Windows Server 2016 的 2017 年 6 月累积更新 | Nessus | Windows : Microsoft Bulletins | 2017/6/13 | 2022/5/25 | critical |
| 100785 | Microsoft Security Advisory 4025685:Windows Vista(2017 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
| 168032 | RHEL 6:hsqldb (RHSA-2022: 8559) | Nessus | Red Hat Local Security Checks | 2022/11/21 | 2024/11/7 | critical |
| 170451 | Amazon Linux 2:hsqldb (ALAS-2023-1914) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2024/12/11 | critical |
| 171230 | Oracle Linux 6:hsqldb (ELSA-2023-12103) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/11/1 | critical |
| 183808 | Mozilla Thunderbird < 115.4 | Nessus | MacOS X Local Security Checks | 2023/10/24 | 2023/11/2 | critical |
| 184166 | IBM WebSphere Application Server Liberty 23.0.0.9 < 23.0.0.11 安全弱点 (7058356) | Nessus | Web Servers | 2023/11/1 | 2024/3/26 | critical |
| 185782 | Amazon Linux 2:thunderbird (ALAS-2023-2334) | Nessus | Amazon Linux Local Security Checks | 2023/11/15 | 2024/12/11 | critical |
| 186015 | Ubuntu 22.04 LTS / 23.04 / 23.10:WebKitGTK 漏洞 (USN-6490-1) | Nessus | Ubuntu Local Security Checks | 2023/11/20 | 2024/8/27 | high |
| 269947 | RHEL 8:compat-libtiff3 (RHSA-2025:17651) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270113 | RHEL 8:compat-libtiff3 (RHSA-2025:17739) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270114 | RHEL 8:compat-libtiff3 (RHSA-2025:17740) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270132 | AlmaLinux 8:compat-libtiff3 (ALSA-2025:17675) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | 2025/10/13 | high |
| 183927 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-299-01) | Nessus | Slackware Local Security Checks | 2023/10/26 | 2023/11/2 | critical |
| 184045 | RHEL 8:thunderbird (RHSA-2023: 6194) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
| 184047 | RHEL 9:firefox (RHSA-2023: 6199) | Nessus | Red Hat Local Security Checks | 2023/10/30 | 2024/11/7 | critical |
| 184090 | Oracle Linux 7:thunderbird (ELSA-2023-6193) | Nessus | Oracle Linux Local Security Checks | 2023/10/31 | 2025/9/9 | critical |
| 184093 | Oracle Linux 9:thunderbird (ELSA-2023-6191) | Nessus | Oracle Linux Local Security Checks | 2023/10/31 | 2025/9/9 | critical |
| 184353 | AlmaLinux 9:thunderbird (ALSA-2023:6191) | Nessus | Alma Linux Local Security Checks | 2023/11/3 | 2023/12/1 | critical |
| 86878 | FreeBSD:flash -- 多种漏洞 (547fbd98-8b1f-11e5-b48b-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2015/11/16 | 2021/1/6 | critical |
| 24876 | RealNetworks Helix Servers DESCRIBE 请求 LoadTestPassword 字段远程溢出 | Nessus | Gain a shell remotely | 2007/3/23 | 2018/11/15 | critical |
| 107478 | Solaris 10 (sparc):136892-01 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 182702 | Amazon Linux AMI:axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
| 200648 | Debian dsa-5713:libndp-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
| 232145 | Linux Distros 未修补的漏洞: CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
| 52702 | SuSE9 安全更新:IBM Java(YOU 修补程序编号 12683) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
| 57042 | Adobe Acrobat < 9.4.7 多种内存损坏漏洞 (APSB11-30) | Nessus | Windows | 2011/12/7 | 2024/5/31 | critical |
| 172513 | Mozilla Firefox ESR < 102.9 | Nessus | Windows | 2023/3/14 | 2023/8/30 | high |
| 172615 | Debian DSA-5374-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/3/16 | 2023/8/30 | high |
| 172634 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-075-01) | Nessus | Slackware Local Security Checks | 2023/3/17 | 2023/8/30 | high |
| 172658 | Debian DLA-3364-1:firefox-esr - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/17 | 2025/1/22 | high |
| 173047 | Debian DLA-3365-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/21 | 2025/1/22 | high |
| 173308 | RHEL 8:firefox (RHSA-2023: 1367) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173316 | RHEL 9:firefox (RHSA-2023: 1364) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173317 | RHEL 8:firefox (RHSA-2023: 1444) | Nessus | Red Hat Local Security Checks | 2023/3/23 | 2024/11/7 | high |
| 173423 | RHEL 8:thunderbird (RHSA-2023: 1472) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2024/11/7 | high |
| 173720 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2023:1401) | Nessus | Scientific Linux Local Security Checks | 2023/3/30 | 2023/6/9 | high |
| 174076 | Mozilla Firefox < 112.0 | Nessus | Windows | 2023/4/11 | 2023/7/11 | critical |
| 174341 | RHEL 8:firefox (RHSA-2023: 1789) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174346 | RHEL 9:firefox (RHSA-2023: 1785) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |
| 174347 | RHEL 8:firefox (RHSA-2023: 1788) | Nessus | Red Hat Local Security Checks | 2023/4/14 | 2024/11/7 | high |