| 234034 | KB5055596 : Windows Server 2008 安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 186792 | Google Chrome < 120.0.6099.109 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/12/12 | 2024/5/3 | high |
| 186834 | Google Chrome < 120.0.6099.110 多个漏洞 | Nessus | Windows | 2023/12/14 | 2024/5/3 | high |
| 191909 | Adobe Experience Manager 6.5.0.0 < 6.5.20.0 多个漏洞 (APSB24-05) | Nessus | Misc. | 2024/3/12 | 2024/12/16 | medium |
| 192763 | Google Chrome < 123.0.6312.105 多个漏洞 | Nessus | Windows | 2024/4/2 | 2024/5/6 | high |
| 206400 | Debian dsa-5762:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/8/30 | 2024/12/23 | critical |
| 211602 | RockyLinux 8:webkit2gtk3 (RLSA-2024:9636) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/12/23 | critical |
| 241184 | RHEL 8:firefox (RHSA-2025:10183) | Nessus | Red Hat Local Security Checks | 2025/7/2 | 2025/10/9 | critical |
| 271745 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2025-044 (ALASFIREFOX-2025-044) | Nessus | Amazon Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 271862 | AlmaLinux 8 : thunderbird (ALSA-2025:18983) | Nessus | Alma Linux Local Security Checks | 2025/10/28 | 2025/10/28 | critical |
| 69937 | CentOS 5 / 6:thunderbird (CESA-2013:1269) | Nessus | CentOS Local Security Checks | 2013/9/18 | 2021/1/4 | critical |
| 186985 | Microsoft Edge (Chromium) < 120.0.2210.77 多个漏洞 | Nessus | Windows | 2023/12/15 | 2024/5/3 | high |
| 193532 | Oracle Linux 9:gnutls (ELSA-2024-1879) | Nessus | Oracle Linux Local Security Checks | 2024/4/18 | 2025/9/11 | medium |
| 194726 | Ubuntu 24.04 LTS:GnuTLS 漏洞 (USN-6733-2) | Nessus | Ubuntu Local Security Checks | 2024/4/29 | 2025/9/4 | medium |
| 182532 | RHEL 8:firefox (RHSA-2023: 5440) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182874 | libcurl 7.69 < 8.4.0 堆缓冲区溢出 | Nessus | Misc. | 2023/10/11 | 2025/11/6 | critical |
| 208440 | RHEL 9:thunderbird (RHSA-2024:7855) | Nessus | Red Hat Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 216952 | Amazon Linux 2: firefox (ALASFIREFOX-2025-035) | Nessus | Amazon Linux Local Security Checks | 2025/3/1 | 2025/3/6 | critical |
| 270873 | Oracle Linux 10:thunderbird (ELSA-2025-18320) | Nessus | Oracle Linux Local Security Checks | 2025/10/21 | 2025/10/21 | critical |
| 63455 | Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 多种漏洞 (APSB13-02) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/1/9 | 2019/12/4 | critical |
| 78885 | SuSE 11.3 安全更新:flash-player(SAT 修补程序编号 9898) | Nessus | SuSE Local Security Checks | 2014/11/6 | 2021/1/19 | critical |
| 185349 | Google Chrome < 119.0.6045.123 漏洞 | Nessus | Windows | 2023/11/8 | 2024/5/3 | high |
| 185420 | Debian DSA-5551-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/9 | 2023/11/16 | high |
| 186031 | Mozilla Firefox < 115.5 | Nessus | MacOS X Local Security Checks | 2023/11/21 | 2023/12/22 | high |
| 186032 | Mozilla Firefox < 115.5 | Nessus | Windows | 2023/11/21 | 2023/12/22 | high |
| 186036 | Mozilla Thunderbird < 115.5.0 | Nessus | Windows | 2023/11/21 | 2023/11/29 | high |
| 186186 | Mozilla Firefox ESR < 115.5.0 | Nessus | Windows | 2023/11/22 | 2023/12/22 | high |
| 186206 | Debian DSA-5561-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/11/22 | 2025/1/24 | high |
| 186312 | RHEL 7:firefox (RHSA-2023:7509) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186318 | RHEL 9:firefox (RHSA-2023: 7507) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186320 | RHEL 8:thunderbird (RHSA-2023: 7503) | Nessus | Red Hat Local Security Checks | 2023/11/27 | 2024/11/7 | high |
| 186376 | Oracle Linux 9:firefox (ELSA-2023-7507) | Nessus | Oracle Linux Local Security Checks | 2023/11/28 | 2025/9/9 | high |
| 187249 | CentOS 7:thunderbird (RHSA-2023: 4945) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | high |
| 62748 | Debian DSA-2569-1:icedove - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/10/30 | 2021/1/11 | critical |
| 109449 | Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Meltdown) | Nessus | Scientific Linux Local Security Checks | 2018/5/1 | 2024/10/16 | critical |
| 111992 | OracleVM 3.4:xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre) | Nessus | OracleVM Local Security Checks | 2018/8/20 | 2024/8/16 | critical |
| 182132 | Mozilla Firefox ESR < 115.3.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2023/11/1 | high |
| 182133 | Mozilla Firefox ESR < 115.3.1 | Nessus | Windows | 2023/9/28 | 2023/11/1 | high |
| 182536 | RHEL 9:firefox (RHSA-2023: 5427) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182623 | RHEL 7:thunderbird (RHSA-2023: 5475) | Nessus | Red Hat Local Security Checks | 2023/10/5 | 2024/11/7 | critical |
| 182652 | Oracle Linux 9:firefox (ELSA-2023-5434) | Nessus | Oracle Linux Local Security Checks | 2023/10/5 | 2025/9/9 | critical |
| 183377 | RHEL 9:ghostscript (RHSA-2023: 5868) | Nessus | Red Hat Local Security Checks | 2023/10/19 | 2024/11/7 | high |
| 184202 | RHEL 9:ghostscript (RHSA-2023: 6265) | Nessus | Red Hat Local Security Checks | 2023/11/2 | 2024/11/7 | high |
| 189636 | Atlassian Confluence 8.0 < 8.5.4 (CONFSERVER-93833)(直接检查) | Nessus | CGI abuses | 2024/1/26 | 2025/11/3 | critical |
| 208430 | AlmaLinux 8:thunderbird (ALSA-2024:7699) | Nessus | Alma Linux Local Security Checks | 2024/10/9 | 2024/10/16 | high |
| 217048 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-2034) | Nessus | Oracle Linux Local Security Checks | 2025/3/3 | 2025/9/11 | high |
| 265956 | Debian dla-4311 : thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2025/9/26 | 2025/9/26 | high |
| 266154 | Amazon Linux 2:firefox,--advisory ALAS2FIREFOX-2025-043 (ALASFIREFOX-2025-043) | Nessus | Amazon Linux Local Security Checks | 2025/9/30 | 2025/10/29 | high |
| 66616 | SuSE 11.2 / 11.3 安全更新:IBM Java(SAT 修补程序编号 7744 / 7920) | Nessus | SuSE Local Security Checks | 2013/5/28 | 2021/1/19 | critical |
| 74858 | openSUSE 安全更新:flash-player (openSUSE-2012-98) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/6/8 | critical |