| 156361 | VMware Workspace ONE UEM 控制台 SSRF (VMSA-2021-0029) | Nessus | Web Servers | 2021/12/29 | 2024/11/22 | high |
| 184233 | F5 Networks BIG-IP:OpenSSL 漏洞 (K08044291) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/1/3 | medium |
| 22254 | Web 服务器 Expect 头 XSS | Nessus | CGI abuses : XSS | 2006/8/23 | 2021/1/19 | medium |
| 34385 | CUPS < 1.3.9 多种漏洞 | Nessus | Misc. | 2008/10/10 | 2018/11/15 | high |
| 81488 | ISC BIND 9.9.6-S2 DNSSEC 验证 DoS | Nessus | DNS | 2015/2/24 | 2018/11/15 | medium |
| 185903 | Splunk Enterprise 9.0.0 < 9.0.7、9.1.0 < 9.1.2 (SVD-2023-1104) | Nessus | CGI abuses | 2023/11/16 | 2024/4/26 | high |
| 85243 | WordPress < 4.2.4 多个漏洞 | Nessus | CGI abuses | 2015/8/5 | 2025/5/14 | high |
| 87503 | ISC BIND 9.9.8 < 9.9.8-P2 / 9.10.3 < 9.10.3-P2 套接字错误处理 DoS | Nessus | DNS | 2015/12/18 | 2018/11/15 | high |
| 138228 | F5 Networks BIG-IP:FRF.16 解析器漏洞 (K04367730) | Nessus | F5 Networks Local Security Checks | 2020/7/9 | 2023/11/2 | high |
| 71940 | ISC BIND 9 NSEC3 签名区域处理 DoS | Nessus | DNS | 2014/1/14 | 2018/11/15 | low |
| 78225 | F5 Networks BIG-IP:SNMPv3 HMAC 验证漏洞 (SOL8939) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | critical |
| 101895 | MySQL Enterprise Monitor 3.2.x < 3.2.8.2223 / 3.3.x < 3.3.4.3247 多个漏洞(2017 年 7 月 CPU) | Nessus | CGI abuses | 2017/7/21 | 2025/12/9 | critical |
| 110771 | Atlassian Confluence < 6.1.3 OAuth 插件 IconUriServlet 内部网络资源泄露 CSRF | Nessus | CGI abuses | 2018/6/28 | 2025/5/14 | medium |
| 91141 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL10550253) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
| 209277 | Oracle Essbase 多个漏洞(2024 年 10 月 CPU) | Nessus | Misc. | 2024/10/18 | 2025/4/17 | critical |
| 214497 | SAP NetWeaver AS ABAP (3536461) | Nessus | Web Servers | 2025/1/22 | 2025/1/23 | medium |
| 162508 | Siemens WinCC OA 3.16 < 3.19 客户端身份验证漏洞 (SSA-111512) | Nessus | Windows | 2022/6/23 | 2025/12/8 | critical |
| 80228 | Allegro RomPager HTTP Cookie 管理远程代码执行漏洞(不幸的 Cookie) | Nessus | Web Servers | 2014/12/24 | 2018/11/15 | critical |
| 88593 | Cisco Security Manager 4.9.x < 4.9(0.397) / 4.10.x < 4.10(0.189) OpenSSL ASN.1 签名处理 DoS | Nessus | Windows | 2016/2/5 | 2019/11/20 | high |
| 89055 | MySQL 5.6.x < 5.6.29 多种漏洞 | Nessus | Databases | 2016/3/1 | 2019/11/20 | medium |
| 83739 | Websense TRITON 7.8 多种漏洞 | Nessus | Windows | 2015/5/21 | 2018/8/6 | medium |
| 101938 | F5 Networks BIG-IP:OpenJDK 漏洞 (K17175) | Nessus | F5 Networks Local Security Checks | 2017/7/25 | 2025/12/9 | critical |
| 274525 | F5 Networks BIG-IP:BIND 漏洞 (K000157334) | Nessus | F5 Networks Local Security Checks | 2025/11/8 | 2025/12/10 | high |
| 186936 | SAP NetWeaver AS ABAP 信息泄露 (3392547) | Nessus | Web Servers | 2023/12/15 | 2023/12/20 | critical |
| 94766 | F5 网络 BIG-IP:OpenSSL 漏洞 (K51920288) | Nessus | F5 Networks Local Security Checks | 2016/11/15 | 2019/1/4 | high |
| 94986 | F5 网络 BIG-IP:OpenSSL 漏洞 (K93600123) | Nessus | F5 Networks Local Security Checks | 2016/11/21 | 2022/12/5 | medium |
| 101232 | ISC BIND 9 < 9.9.10-P2 / 9.9.10-S3 / 9.10.5-P2 / 9.10.5-S3 / 9.11.1-P2 多个漏洞 | Nessus | DNS | 2017/7/5 | 2025/12/12 | medium |
| 234226 | SAP NetWeaver AS ABAP Access Control (3554667) | Nessus | Web Servers | 2025/4/11 | 2025/4/11 | high |
| 87768 | Samba 4.x < 4.1.22 多种漏洞 | Nessus | Misc. | 2016/1/7 | 2019/11/22 | high |
| 88385 | ISC BIND 9.3.0 < 9.9.8-P3 / 9.9.x-Sx < 9.9.8-S4 / 9.10.x < 9.10.3-P3 多个 DoS | Nessus | DNS | 2016/1/26 | 2025/2/18 | high |
| 183039 | F5 Networks BIG-IP:BIG-IP iControl REST 权限升级 (K26910459) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
| 186352 | Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 命令注入 (CVE-2020-1956) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | high |
| 102700 | Juniper Junos 协议后台程序 (RPD) BGP OPEN 消息处理 DoS (JSA10779) | Nessus | Junos Local Security Checks | 2017/8/23 | 2025/11/26 | high |
| 102707 | Juniper Junos ALG 拆分流量处理 MS-MPC / MS-MIC 服务 PIC DoS (JSA10794) | Nessus | Junos Local Security Checks | 2017/8/23 | 2025/11/26 | medium |
| 93865 | ISC BIND 9.9.x < 9.9.9-P3 / 9.10.x < 9.10.4-P3 / 9.11.x < 9.11.0rc3 buffer.c 查询响应 DoS | Nessus | DNS | 2016/10/5 | 2018/6/29 | high |
| 94165 | MySQL 5.5.x < 5.5.53 多个漏洞(2016 年 10 月 CPU) | Nessus | Databases | 2016/10/20 | 2019/11/14 | critical |
| 94984 | F5 网络 BIG-IP:OpenSSL 漏洞 (K23230229) | Nessus | F5 Networks Local Security Checks | 2016/11/21 | 2019/1/4 | high |
| 94985 | F5 网络 BIG-IP:OpenSSL 漏洞 (K36488941) | Nessus | F5 Networks Local Security Checks | 2016/11/21 | 2019/1/4 | high |
| 96450 | Apache 2.2.x < 2.2.32 多个漏洞 (httpoxy) | Nessus | Web Servers | 2017/1/12 | 2019/3/27 | high |
| 96625 | ISC BIND 9 < 9.9.9-P5 / 9.9.9-S7 / 9.10.4-P5 / 9.11.0-P2 多个 DoS | Nessus | DNS | 2017/1/19 | 2018/12/7 | high |
| 104356 | WordPress < 4.8.3 多个漏洞 | Nessus | CGI abuses | 2017/11/2 | 2025/11/17 | critical |
| 106630 | Cisco Firepower Threat Defense (FTD) Adaptive Security Appliance 远程代码执行和拒绝服务漏洞 (cisco-sa-20180129-asa1) | Nessus | CISCO | 2018/2/6 | 2020/9/28 | critical |
| 108564 | Joomla! 3.5.0 < 3.8.6 用户注释列表视图 SQL 注入 | Nessus | CGI abuses | 2018/3/23 | 2025/5/14 | high |
| 110686 | Cisco ASA 多个漏洞 (cisco-sa-20180606-asaftd) | Nessus | CISCO | 2018/6/25 | 2024/9/16 | high |
| 110722 | phpMyAdmin 4.8.x < 4.8.2 漏洞 (PMASA-2018-4) | Nessus | CGI abuses | 2018/6/27 | 2024/11/22 | high |
| 111517 | ClamAV < 0.100.1 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/3 | 2023/8/24 | high |
| 111593 | MySQL Enterprise Monitor 3.4.x < 3.4.8 / 4.0.x < 4.0.5 / 8.0.x < 8.0.1 多个漏洞(2018 年 7 月 CPU) | Nessus | CGI abuses | 2018/8/8 | 2019/11/4 | critical |
| 209186 | Drupal 10.2.x < 10.2.10 Drupal 漏洞 (SA-CORE-2024-002) | Nessus | CGI abuses | 2024/10/17 | 2025/2/28 | medium |
| 266458 | IBM InfoSphere 11.7.0.x < 11.7.1.6 SP1 命令注入 (7246170) | Nessus | Windows | 2025/10/3 | 2025/12/5 | high |
| 137627 | WordPress < 5.4.2 | Nessus | CGI abuses | 2020/6/18 | 2025/5/14 | medium |