| 264601 | Ivanti Connect Secure < 22.7R2.9 / 22.8R2 多个漏洞 | Nessus | Misc. | 2025/9/12 | 2025/9/12 | high |
| 74436 | Firefox ESR 24.x < 24.6 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/6/11 | 2019/11/26 | critical |
| 76158 | Ubuntu 14.04 LTS:Thunderbird 漏洞 (USN-2250-1) | Nessus | Ubuntu Local Security Checks | 2014/6/20 | 2024/8/27 | high |
| 76338 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2014:0858-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2021/1/19 | critical |
| 89826 | Ubuntu 14.04 LTS:Firefox 漏洞 (USN-2917-1) | Nessus | Ubuntu Local Security Checks | 2016/3/10 | 2024/8/27 | critical |
| 89990 | SUSE SLED11 / SLES11 安全更新:MozillaFirefox、mozilla-nspr、mozilla-nss (SUSE-SU-2016:0777-1) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
| 90031 | Debian DSA-3520-1:icedove - 安全更新 | Nessus | Debian Local Security Checks | 2016/3/21 | 2021/1/11 | critical |
| 91985 | openSUSE 安全更新:Mozilla Thunderbird (openSUSE-2016-848) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
| 91986 | openSUSE 安全更新:Mozilla Thunderbird (openSUSE-2016-851) | Nessus | SuSE Local Security Checks | 2016/7/11 | 2021/1/19 | high |
| 198038 | Oracle Linux 8:内核 (ELSA-2024-3138) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/11 | critical |
| 205145 | Progress WhatsUp Gold < 23.1.3 多个漏洞 (000258130) | Nessus | Misc. | 2024/8/7 | 2025/10/9 | critical |
| 201972 | Ubuntu 20.04 LTS/22.04 LTS/23.10/24.04 LTS:Apache HTTP Server 漏洞 (USN-6885-1) | Nessus | Ubuntu Local Security Checks | 2024/7/8 | 2025/5/2 | critical |
| 204599 | RHEL 8:httpd:2.4 (RHSA-2024:4827) | Nessus | Red Hat Local Security Checks | 2024/7/24 | 2025/5/2 | critical |
| 204733 | RHEL 9:httpd (RHSA-2024:4863) | Nessus | Red Hat Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 204746 | Amazon Linux AMI:httpd24 (ALAS-2024-1944) | Nessus | Amazon Linux Local Security Checks | 2024/7/25 | 2025/5/2 | critical |
| 207382 | Ubuntu 16.04 LTS / 18.04 LTS:Apache HTTP Server 漏洞 (USN-6885-3) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/5/2 | critical |
| 214582 | Oracle HTTP Server(2025 年 1 月 CPU) | Nessus | Web Servers | 2025/1/24 | 2025/5/2 | critical |
| 25662 | IBM Tivoli Storage Manager 多种远程溢出 | Nessus | Gain a shell remotely | 2007/7/3 | 2022/4/11 | critical |
| 211684 | RHEL 8:webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/8/15 | critical |
| 186114 | Oracle Linux 8:ghostscript (ELSA-2023-7053) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 182854 | KB5031356: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 183390 | Node.js 18.x < 18.18.2 / 20.x < 20.8.1 多个漏洞(2023 年 10 月 13 日星期五安全版本)。 | Nessus | Misc. | 2023/10/19 | 2024/2/23 | critical |
| 197006 | KB5037765:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197014 | KB5037768:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197016 | KB5037771:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 200676 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 / 24.04 LTS:Ghostscript 漏洞 (USN-6835-1) | Nessus | Ubuntu Local Security Checks | 2024/6/18 | 2025/9/3 | high |
| 208302 | KB5044284:Windows 11 24H2 版的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
| 208303 | KB5044286:Windows 10 LTS 1507 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
| 237194 | Fortinet FortiVoice 基于堆栈的缓冲区溢出 (FG-IR-25-254) | Nessus | Misc. | 2025/5/23 | 2025/5/24 | critical |
| 241429 | D-Link DIR-820 设备命令注入 (CVE-2023-25280) | Nessus | CGI abuses | 2025/7/7 | 2025/7/8 | critical |
| 39906 | openSUSE 安全更新:acroread (acroread-689) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/28 | critical |
| 40182 | openSUSE 安全更新:acroread (acroread-689) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2022/3/28 | critical |
| 41362 | SuSE 11 安全更新:Acrobat Reader(SAT 修补程序编号 690) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
| 41365 | SuSE 11 安全更新:acroread_ja(SAT 修补程序编号 769) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2022/3/28 | critical |
| 51690 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 6121) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/28 | critical |
| 53602 | Debian DSA-2227-1:iceape - 多个漏洞 | Nessus | Debian Local Security Checks | 2011/5/2 | 2021/1/4 | critical |
| 53647 | SuSE 11.1 安全更新:Mozilla Firefox(SAT 修补程序编号 4463) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/19 | critical |
| 53650 | SuSE 10 安全更新:Mozilla XULRunner(ZYPP 修补程序编号 7493) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/19 | critical |
| 53779 | openSUSE 安全更新:mozilla-xulrunner191 (mozilla-xulrunner191-4456) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 57148 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 7490) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | critical |
| 100876 | Debian DLA-993-2:linux 回归更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/11 | critical |
| 100877 | Debian DSA-3886-1:linux - 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2021/1/4 | critical |
| 66018 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
| 183253 | RHEL 8:python-reportlab (RHSA-2023: 5787) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 89040 | Debian DLA-439-1:linux-2.6 安全更新 | Nessus | Debian Local Security Checks | 2016/3/1 | 2021/1/11 | critical |
| 89122 | Debian DSA-3503-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89702 | Fedora 22:kernel-4.4.3-201.fc22 (2016-9fbe2c258b) | Nessus | Fedora Local Security Checks | 2016/3/7 | 2021/1/11 | critical |
| 90264 | SUSE SLED11 / SLES11 安全更新:kernel (SUSE-SU-2016:0911-1) | Nessus | SuSE Local Security Checks | 2016/4/1 | 2021/1/6 | critical |
| 93553 | openSUSE 安全更新:flash-player (openSUSE-2016-1083) | Nessus | SuSE Local Security Checks | 2016/9/16 | 2021/1/19 | critical |