| 240709 | IBM WebSphere Application Server 8.5.x < 8.5.5.28 / 9.x < 9.0.5.25 (7237967) | Nessus | Web Servers | 2025/6/26 | 2025/8/21 | critical |
| 265697 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick 漏洞 (USN-7756-1) | Nessus | Ubuntu Local Security Checks | 2025/9/22 | 2025/9/22 | critical |
| 76557 | SuSE 11.3 安全更新:Linux 内核(SAT 修补程序编号 9488/9491/9493) | Nessus | SuSE Local Security Checks | 2014/7/17 | 2021/1/19 | critical |
| 182702 | Amazon Linux AMI:axis (ALAS-2023-1840) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | critical |
| 200648 | Debian dsa-5713:libndp-dbg - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/16 | 2024/7/1 | high |
| 232145 | Linux Distros 未修补的漏洞: CVE-2019-12929 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | critical |
| 107392 | Solaris 10 (sparc):123809-02 | Nessus | Solaris Local Security Checks | 2018/3/12 | 2025/10/24 | critical |
| 52702 | SuSE9 安全更新:IBM Java(YOU 修补程序编号 12683) | Nessus | SuSE Local Security Checks | 2011/3/17 | 2021/1/14 | critical |
| 174383 | Oracle Linux 8:firefox (ELSA-2023-1787) | Nessus | Oracle Linux Local Security Checks | 2023/4/15 | 2024/10/22 | high |
| 191617 | Amazon Linux 2023:docker (ALAS2023-2024-542) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2024/8/29 | critical |
| 36196 | GLSA-200904-17:Adobe Reader:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2009/4/21 | 2022/3/28 | critical |
| 158652 | Mozilla Firefox ESR < 91.6.1 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 158656 | Mozilla Thunderbird < 91.6.2 | Nessus | MacOS X Local Security Checks | 2022/3/7 | 2023/4/25 | critical |
| 235131 | RHEL 8:firefox (RHSA-2025:4458) | Nessus | Red Hat Local Security Checks | 2025/5/5 | 2025/6/5 | critical |
| 235619 | RHEL 9:firefox (RHSA-2025:4753) | Nessus | Red Hat Local Security Checks | 2025/5/8 | 2025/6/5 | critical |
| 235708 | RHEL 8:thunderbird (RHSA-2025:4797) | Nessus | Red Hat Local Security Checks | 2025/5/12 | 2025/6/5 | critical |
| 235921 | RHEL 8:firefox (RHSA-2025:7547) | Nessus | Red Hat Local Security Checks | 2025/5/14 | 2025/6/5 | critical |
| 237313 | RHEL 9:firefox (RHSA-2025:7428) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | critical |
| 237811 | RHEL 10:thunderbird (RHSA-2025:7507) | Nessus | Red Hat Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 240986 | Oracle Linux 10:thunderbird (ELSA-2025-7507) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 240989 | Oracle Linux 10:firefox (ELSA-2025-7506) | Nessus | Oracle Linux Local Security Checks | 2025/6/30 | 2025/6/30 | critical |
| 243069 | RockyLinux 8 : thunderbird (RLSA-2025:4797) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | critical |
| 24680 | Trend Micro ServerProtect TmRpcSrv.dll RPC 请求多种溢出 | Nessus | Gain a shell remotely | 2007/2/21 | 2018/8/1 | critical |
| 55931 | Oracle GlassFish Server 管理控制台 GET 请求认证绕过 | Nessus | CGI abuses | 2011/8/17 | 2021/1/19 | critical |
| 60625 | Scientific Linux 安全更新:SL 4.x (i386/x86_64) 中的 python | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 95361 | Debian DSA-3725-1:icu - 安全更新 | Nessus | Debian Local Security Checks | 2016/11/28 | 2021/1/11 | critical |
| 90018 | openSUSE 安全更新:cgit (openSUSE-2016-356) | Nessus | SuSE Local Security Checks | 2016/3/18 | 2021/1/19 | critical |
| 90052 | FreeBSD:git -- 整数溢出 (d2a84feb-ebe0-11e5-92ce-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/3/21 | 2021/1/4 | critical |
| 90058 | openSUSE 安全更新:git (openSUSE-2016-366) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | critical |
| 92471 | Amazon Linux AMI:python26 / python27、python34 (ALAS-2016-724) | Nessus | Amazon Linux Local Security Checks | 2016/7/21 | 2019/4/11 | critical |
| 93069 | openSUSE 安全更新:python3 (openSUSE-2016-997) | Nessus | SuSE Local Security Checks | 2016/8/22 | 2021/1/19 | critical |
| 94932 | Splunk Enterprise < 5.0.17 / 6.0.13 / 6.1.12 / 6.2.12 / 6.3.8 / 6.4.4 或 Splunk Light < 6.5.0 多个漏洞 | Nessus | CGI abuses | 2016/11/17 | 2019/11/14 | critical |
| 95284 | Ubuntu 14.04 LTS / 16.04 LTS:Python 漏洞 (USN-3134-1) | Nessus | Ubuntu Local Security Checks | 2016/11/23 | 2025/9/3 | critical |
| 214129 | KB5050061:Windows Server 2008 安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 108521 | MikroTik RouterOS < 6.41.3 SMB Buffer Overflow | Nessus | Misc. | 2018/3/22 | 2022/9/8 | critical |
| 119442 | RHEL 7 : openshift (RHSA-2016:0070) | Nessus | Red Hat Local Security Checks | 2018/12/6 | 2023/5/14 | critical |
| 125770 | Ubuntu 18.04 LTS:Exim 漏洞 (USN-4010-1) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/8/28 | critical |
| 147407 | NewStart CGSL MAIN 4.06:firefox 多个漏洞 (NS-SA-2021-0004) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/4/25 | critical |
| 170143 | Atlassian Bitbucket < 7.6.19 / 7.17.12 / 7.21.6 / 8.0.5 / 8.1.5 / 8.2.4 / 8.3.3 / 8.4.2 命令注入 | Nessus | CGI abuses | 2023/1/18 | 2024/11/22 | critical |
| 174021 | Node.js 模块 vm2 < 3.9.15 沙盒逃逸 | Nessus | Misc. | 2023/4/7 | 2024/10/7 | critical |
| 200205 | OpenSSL 0.9.7 < 0.9.7l 多个漏洞 | Nessus | Web Servers | 2024/6/7 | 2024/10/7 | high |
| 194920 | Splunk Enterprise 9.0.0 < 9.0.8、9.1.0 < 9.1.3 (SVD-2024-0109) | Nessus | CGI abuses | 2024/5/2 | 2024/5/29 | critical |
| 81209 | MS KB3021953:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2015/2/6 | 2022/4/22 | critical |
| 143912 | NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2020-0074) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2023/4/25 | critical |
| 177738 | RHEL 7:go-toolset-1.19 和 go-toolset-1.19-golang (RHSA-2023: 3920) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2024/11/7 | critical |
| 177768 | RHEL 9:go-toolset 和 golang (RHSA-2023: 3923) | Nessus | Red Hat Local Security Checks | 2023/6/29 | 2025/4/7 | critical |
| 179336 | Ivanti Endpoint Manager Mobile < 11.3 未经身份验证的远程 API 访问 (CVE-2023-35082) | Nessus | Misc. | 2023/8/3 | 2025/8/12 | critical |
| 109684 | Exchange 的安全更新(2018 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2018/5/10 | 2021/4/20 | critical |
| 211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
| 232631 | RHEL 8:webkit2gtk3 (RHSA-2024:9646) | Nessus | Red Hat Local Security Checks | 2025/3/11 | 2025/8/15 | critical |