| 129330 | Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (内部数据缓冲) | Nessus | Oracle Linux Local Security Checks | 2019/9/25 | 2024/11/1 | high |
| 129089 | RHEL 8 : nginx:1.14 (RHSA-2019:2799)(0 长度标头泄露)(Data Dribble)(资源循环) | Nessus | Red Hat Local Security Checks | 2019/9/20 | 2024/11/6 | high |
| 130234 | Amazon Linux 2:java-11-openjdk (ALAS-2019-1338) (Spectre) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2021/4/16 | medium |
| 103532 | Solaris XDR RPC 请求处理远程代码执行漏洞(2017 年 4 月 CPU)(EBBISLAND / EBBSHAVE) | Nessus | RPC | 2017/9/28 | 2025/11/19 | critical |
| 103363 | Debian DLA-1099-1:linux 安全更新 (BlueBorne) (Stack Clash) | Nessus | Debian Local Security Checks | 2017/9/21 | 2025/11/20 | high |
| 91069 | openSUSE 安全更新:Firefox (openSUSE-2016-566) | Nessus | SuSE Local Security Checks | 2016/5/12 | 2021/1/19 | high |
| 102550 | Debian DSA-3945-1:linux - 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/8/18 | 2025/11/26 | high |
| 77857 | 通过 Telnet 的 GNU Bash 本地环境变量处理命令注入 (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
| 94228 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2016-0149) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
| 103390 | Debian DLA-1103-1:bluez 安全更新 (BlueBorne) | Nessus | Debian Local Security Checks | 2017/9/22 | 2025/11/20 | medium |
| 109158 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0035) (Dirty COW) (Meltdown) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/4/19 | 2024/10/30 | high |
| 81735 | MS15-020:Microsoft Windows 中的漏洞可允许远程代码执行 (3041836) | Nessus | Windows : Microsoft Bulletins | 2015/3/10 | 2018/11/15 | high |
| 92622 | Fedora 24:golang (2016-ea5e284d34) | Nessus | Fedora Local Security Checks | 2016/7/29 | 2021/1/11 | high |
| 92379 | CentOS 7:httpd (CESA-2016:1422) | Nessus | CentOS Local Security Checks | 2016/7/19 | 2021/1/4 | high |
| 92499 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:php (SSA:2016-203-02) | Nessus | Slackware Local Security Checks | 2016/7/22 | 2021/1/14 | high |
| 81025 | CentOS 5:glibc (CESA-2015:0090) (GHOST) | Nessus | CentOS Local Security Checks | 2015/1/28 | 2021/1/4 | high |
| 81033 | RHEL 5:glibc (RHSA-2015:0090) (GHOST) | Nessus | Red Hat Local Security Checks | 2015/1/28 | 2019/10/24 | high |
| 81037 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 glibc (GHOST) | Nessus | Scientific Linux Local Security Checks | 2015/1/28 | 2021/1/14 | high |
| 81559 | FreeBSD:php5 -- 多种漏洞 (f7a9e415-bdca-11e4-970c-000c292ee6b8) (GHOST) | Nessus | FreeBSD Local Security Checks | 2015/2/27 | 2021/1/6 | high |
| 81595 | Cisco IOS XE GNU GNU C 库 (glibc) 缓冲区溢出 (CSCus69731) (GHOST) | Nessus | CISCO | 2015/3/2 | 2024/5/3 | critical |
| 69627 | Amazon Linux AMI:java-1.7.0-openjdk (ALAS-2012-137) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2019/10/16 | critical |
| 74800 | openSUSE 安全更新:java-1_6_0-openjdk (openSUSE-SU-2012:1424-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 105100 | Ubuntu 17.10:linux、linux-raspi2 漏洞 (USN-3507-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2017/12/8 | 2025/11/12 | high |
| 110526 | OracleVM 3.4:Unbreakable / 等 (OVMSA-2018-0228) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/6/14 | 2024/9/20 | high |
| 124338 | Oracle WebLogic WLS9-async 远程代码执行(远程检查) | Nessus | Web Servers | 2019/4/26 | 2025/11/3 | critical |
| 92687 | Oracle Linux 7:golang (ELSA-2016-1538) | Nessus | Oracle Linux Local Security Checks | 2016/8/3 | 2024/10/22 | high |
| 97998 | Intel 管理引擎不安全读写操作 RCE (INTEL-SA-00075)(远程检查) | Nessus | Web Servers | 2017/5/3 | 2023/4/25 | critical |
| 143594 | Debian DLA-2485-1:golang-golang-x-net-dev 安全更新(Ping 洪流)(重置洪流) | Nessus | Debian Local Security Checks | 2020/12/9 | 2024/2/6 | high |
| 124337 | Oracle WebLogic Server wls9_async_response / wls-wsat 远程代码执行 | Nessus | Misc. | 2019/4/26 | 2025/12/5 | critical |
| 104814 | MacOS 10.13 root Authentication Bypass (Security Update 2017-001) | Nessus | MacOS X Local Security Checks | 2017/11/28 | 2025/11/13 | high |
| 111700 | Windows Server 2008 的安全更新(2018 年 8 月) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/8/14 | 2024/8/21 | high |
| 62597 | CentOS 6:java-1.6.0-openjdk (CESA-2012:1384) | Nessus | CentOS Local Security Checks | 2012/10/18 | 2021/1/4 | critical |
| 62613 | RHEL 6:java-1.6.0-openjdk (RHSA-2012:1384) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
| 62614 | RHEL 5:java-1.6.0-openjdk (RHSA-2012:1385) | Nessus | Red Hat Local Security Checks | 2012/10/18 | 2024/4/27 | medium |
| 62961 | SuSE 10 安全更新:IBM Java 1.4.2(ZYPP 修补程序编号 8366) | Nessus | SuSE Local Security Checks | 2012/11/19 | 2021/1/19 | critical |
| 63092 | SuSE 10 安全更新:IBM Java 1.6.0(ZYPP 修补程序编号 8383) | Nessus | SuSE Local Security Checks | 2012/11/29 | 2021/1/19 | critical |
| 103746 | Windows 7 和 Windows Server 2008 R2 的 2017 年 10 月安全更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2024/6/17 | critical |
| 103816 | Windows 2008 的 2017 年 10 月多个安全更新 (KRACK) | Nessus | Windows : Microsoft Bulletins | 2017/10/12 | 2024/6/17 | critical |
| 109037 | pfSense < 2.3.5 多个漏洞 (KRACK) | Nessus | Firewalls | 2018/4/13 | 2020/5/8 | critical |
| 109840 | RHEL 6:dhcp (RHSA-2018:1454) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
| 109842 | RHEL 7 : dhcp (RHSA-2018:1456) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
| 109847 | RHEL 6:dhcp (RHSA-2018:1461) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/1 | high |
| 119407 | RHEL 7:OpenShift Container Platform 3.9 (RHSA-2018:2908) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
| 128181 | Debian DSA-4508-1:h2o - 安全更新(Ping 洪流)(重置洪流)(设置洪流) | Nessus | Debian Local Security Checks | 2019/8/27 | 2024/5/1 | high |
| 128412 | Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 漏洞 (USN-4113-1) | Nessus | Ubuntu Local Security Checks | 2019/8/30 | 2025/9/3 | critical |
| 131527 | RHEL 6 : Red Hat 单点登录 7.3.5 (RHSA-2019:4040)(Ping 洪流)(重置洪流)(设置洪流) | Nessus | Red Hat Local Security Checks | 2019/12/3 | 2024/11/7 | critical |
| 92539 | HTTP_PROXY 环境变量命名空间冲突漏洞 (httpoxy) | Nessus | Web Servers | 2016/7/25 | 2022/4/11 | high |
| 92574 | FreeBSD:php -- 多个漏洞 (b6402385-533b-11e6-a7bd-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/7/27 | 2021/1/4 | critical |
| 92650 | Fedora 23:php (2016-cd2bd0800f) | Nessus | Fedora Local Security Checks | 2016/8/1 | 2021/1/11 | high |
| 92680 | CentOS 7:golang (CESA-2016:1538) | Nessus | CentOS Local Security Checks | 2016/8/3 | 2021/1/4 | critical |