| 190199 | CentOS 8:webkit2gtk3 (CESA-2023: 1919) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 173427 | RHEL 9:kpatch-patch (RHSA-2023:1471) | Nessus | Red Hat Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 173436 | AlmaLinux 9内核 (ALSA-2023:1470) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 173438 | AlmaLinux 9kernel-rt (ALSA-2023:1469) | Nessus | Alma Linux Local Security Checks | 2023/3/27 | 2025/9/17 | high |
| 168181 | Google Chrome < 107.0.5304.121 漏洞 | Nessus | Windows | 2022/11/24 | 2023/9/20 | critical |
| 173844 | RHEL 8:内核 (RHSA-2023: 1559) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2025/9/17 | high |
| 174524 | Microsoft Edge (Chromium) < 112.0.1722.48 | Nessus | Windows | 2023/4/20 | 2023/7/20 | high |
| 226097 | Linux Distros 未修补的漏洞:CVE-2023-42916 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |
| 186965 | Oracle Linux 9:webkit2gtk3 (ELSA-2023-7715) | Nessus | Oracle Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 103672 | Cisco IOS 软件 VPLS 拒绝服务 (cisco-sa-20170927-vpls) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | medium |
| 176728 | RHEL 8:webkit2gtk3 (RHSA-2023: 3433) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
| 131187 | Cisco IOS 自主网络基础设施 DoS (cisco-sa-20170726-anidos) | Nessus | CISCO | 2019/11/22 | 2024/9/27 | medium |
| 186725 | RHEL 8:webkit2gtk3 (RHSA-2023:7716) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2025/9/10 | high |
| 186750 | AlmaLinux 9:webkit2gtk3 (ALSA-2023:7715) | Nessus | Alma Linux Local Security Checks | 2023/12/12 | 2024/2/28 | high |
| 186941 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:7716) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/2/28 | high |
| 172545 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-5951-1) | Nessus | Ubuntu Local Security Checks | 2023/3/14 | 2024/8/28 | high |
| 170485 | Debian DSA-5324-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2023/1/24 | 2025/9/17 | high |
| 172633 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2023-12196) | Nessus | Oracle Linux Local Security Checks | 2023/3/17 | 2024/11/1 | high |
| 173834 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 2023/4/4 | 2024/8/27 | high |
| 141759 | Scientific Linux 安全更新:SL7.x x86_64 上的 webkitgtk4 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
| 157668 | AlmaLinux 8GNOME (ALSA-2021:1586) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/4/25 | high |
| 258240 | Linux Distros 未修补的漏洞:CVE-2022-22620 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 121020 | KB4480978:Windows 10 版本 1709 和 Windows Server 版本 1709 的 2019 年 1 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/17 | high |
| 223876 | Linux Distros 未修补的漏洞: CVE-2021-30663 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 103533 | Trihedral VTScada 8.x < 11.2.02 中存在多个漏洞 | Nessus | SCADA | 2017/9/28 | 2025/7/14 | critical |
| 78579 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2014-3082) | Nessus | Oracle Linux Local Security Checks | 2014/10/20 | 2024/11/1 | high |
| 39347 | MS09-025:Windows 内核中的漏洞可允许权限提升 (968537) | Nessus | Windows : Microsoft Bulletins | 2009/6/10 | 2023/4/25 | high |
| 153631 | Google Chrome < 94.0.4606.61 漏洞 | Nessus | MacOS X Local Security Checks | 2021/9/24 | 2023/4/25 | critical |
| 183215 | Cisco IOS 软件组加密传输 VPN 越界写入 (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
| 215002 | 针对关键函数的 Juniper Junos OS Authentication (CVE-2024-21620) | Nessus | Junos Local Security Checks | 2025/2/5 | 2025/2/6 | medium |
| 170824 | Apache Struts 1.x < 1.2.9 拒绝服务 (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
| 154960 | Trend Micro Apex One 多个漏洞 (000287819) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
| 154961 | Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 多个漏洞 (000287820) | Nessus | Windows | 2021/11/8 | 2023/4/25 | high |
| 218039 | Linux Distros 未修补的漏洞: CVE-2013-1675 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 209722 | Fortinet Fortigate 删除 `restore src-vis` 命令 (FG-IR-21-201) | Nessus | Firewalls | 2024/10/26 | 2024/10/29 | high |
| 257730 | Linux Distros 未修补的漏洞:CVE-2021-1789 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 223917 | Linux Distros 未修补的漏洞: CVE-2021-30666 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 153572 | Debian DSA-4975-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/9/22 | 2025/1/24 | high |
| 156625 | KB5009601:Windows Server 2008 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 168654 | Citrix ADC 和 Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
| 164253 | Microsoft Edge (Chromium) < 104.0.1293.60 漏洞 | Nessus | Windows | 2022/8/18 | 2023/10/13 | medium |
| 174397 | Debian DSA-5390-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/17 | 2025/1/27 | high |
| 174592 | RHEL 8:webkit2gtk3 (RHSA-2023: 1919) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/7 | high |
| 174798 | Rocky Linux 9:webkit2gtk3 (RLSA-2023:1918) | Nessus | Rocky Linux Local Security Checks | 2023/4/26 | 2023/11/6 | high |
| 175077 | Debian DSA-5396-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 223110 | Linux Distros 未修补的漏洞:CVE-2019-8720 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 151810 | Microsoft Edge (Chromium) < 91.0.864.71 多个漏洞 | Nessus | Windows | 2021/7/19 | 2021/11/30 | high |
| 161699 | 适用于 Windows 的 Cisco AnyConnect 安全移动客户端 DLL 劫持漏洞 | Nessus | Windows | 2022/5/31 | 2022/11/14 | high |
| 224966 | Linux Distros 未修补的漏洞:CVE-2022-42856 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 257664 | Linux Distros 未修补的漏洞:CVE-2022-32893 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |