| 117480 | Adobe ColdFusion 11.x < 11u15 / 2016.x < 2016u7 / 2018.x < 2018u1 多个漏洞 (APSB18-33) | Nessus | Windows | 2018/9/13 | 2021/11/30 | critical |
| 143288 | CentOS 7:webkitgtk4 (RHSA-2020:4035) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/10 | critical |
| 102918 | Apache Struts 2.3.x Struts 1 插件 RCE(远程) | Nessus | CGI abuses | 2017/9/1 | 2023/4/25 | critical |
| 51446 | FreeBSD:exim -- 本地权限升级 (e4fcf020-0447-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 2011/1/10 | 2022/3/28 | medium |
| 99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/20 | 2023/4/25 | critical |
| 85275 | Firefox < 39.0.3 PDF 阅读器任意文件访问 | Nessus | Windows | 2015/8/7 | 2022/5/25 | medium |
| 85296 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2015/8/10 | 2022/5/25 | medium |
| 85306 | CentOS 5 / 6 / 7:firefox (CESA-2015:1581) | Nessus | CentOS Local Security Checks | 2015/8/11 | 2022/5/25 | medium |
| 214008 | Ubuntu 16.04 LTS:Roundcube 漏洞 (USN-7200-1) | Nessus | Ubuntu Local Security Checks | 2025/1/13 | 2025/1/13 | high |
| 241512 | D-Link DSL-2750B 设备 < 1.05 命令注入 (CVE-2016-20017) | Nessus | CGI abuses | 2025/7/8 | 2025/7/8 | critical |
| 142137 | Nostromo < 1.9.7 远程代码执行 | Nessus | Web Servers | 2020/10/30 | 2024/11/13 | critical |
| 146757 | Debian DSA-4858-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2021/2/22 | 2024/1/19 | critical |
| 149042 | macOS 10.15.x < 10.15.7 安全更新 2021-002 Catalina (HT212326) | Nessus | MacOS X Local Security Checks | 2021/4/28 | 2024/5/28 | critical |
| 166317 | Oracle E-Business Suite(2022 年 10 月 CPU) | Nessus | Misc. | 2022/10/20 | 2023/10/24 | critical |
| 206393 | Apache OFBiz < 18.12.15 远程代码执行 (CVE-2024-38856) | Nessus | CGI abuses | 2024/8/30 | 2024/8/31 | critical |
| 141122 | Fortinet FortiOS < 6.0.10 / 6.2.x < 6.2.4 / 6.4.x < 6.4.1 不当验证 (FG-IR-19-283) | Nessus | Firewalls | 2020/10/2 | 2022/12/5 | critical |
| 197297 | Spreadsheet::ParseExcel RCE (CVE-2023-7101) | Nessus | Misc. | 2024/5/17 | 2024/10/23 | high |
| 197570 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS:Spreadsheet::ParseExcel 漏洞 (USN-6781-1) | Nessus | Ubuntu Local Security Checks | 2024/5/21 | 2024/8/27 | high |
| 184217 | F5 Networks BIG-IP:BIG-IP 配置实用工具存在未经身份验证的 SQL 注入漏洞 (K000137365) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/1/12 | high |
| 176078 | macOS 13.x < 13.4 多个漏洞 (HT213758) | Nessus | MacOS X Local Security Checks | 2023/5/18 | 2024/9/11 | critical |
| 159239 | Microsoft Edge (Chromium) < 99.0.1150.55 漏洞 | Nessus | Windows | 2022/3/26 | 2023/11/3 | high |
| 64916 | Flash Player <= 10.3.183.63 / 11.6.602.168 多种漏洞 (APSB13-08) | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
| 64923 | FreeBSD:linux-flashplugin -- 多种漏洞 (dbdac023-80e1-11e2-9a29-001060e06fd4) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2024/9/17 | critical |
| 206273 | SolarWinds Web Help Desk < 12.8.3 HF 2 HardCoded 凭据 | Nessus | CGI abuses | 2024/8/28 | 2025/10/10 | critical |
| 232198 | SonicWall SonicOS 多个漏洞 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
| 94229 | OracleVM 3.3:Unbreakable / 等 (OVMSA-2016-0150) (Dirty COW) | Nessus | OracleVM Local Security Checks | 2016/10/24 | 2022/3/8 | high |
| 122155 | Microsoft Sharepoint Server 的安全更新(2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/14 | 2024/6/6 | critical |
| 104893 | Internet Explorer 安全更新(2017 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2017/11/30 | 2025/9/26 | high |
| 209987 | Cisco 自适应安全设备远程访问 VPN 暴力破解 DoS (cisco-sa-asaftd-bf-dos-vDZhLqrW) | Nessus | CISCO | 2024/10/31 | 2025/1/31 | medium |
| 57745 | GLSA-201201-19:Adobe Reader:多种漏洞 | Nessus | Gentoo Local Security Checks | 2012/1/31 | 2022/6/8 | critical |
| 94146 | Debian DSA-3696-1:linux - 安全更新 (Dirty COW) | Nessus | Debian Local Security Checks | 2016/10/20 | 2022/3/8 | high |
| 94157 | Ubuntu 16.04 LTS:Linux kernel (Raspberry Pi 2) 漏洞 (USN-3106-3) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94159 | Ubuntu 16.10:linux 漏洞 (USN-3107-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94224 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2016-3633) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/10/22 | high |
| 94225 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2016-3634) | Nessus | Oracle Linux Local Security Checks | 2016/10/24 | 2024/11/1 | high |
| 94247 | Oracle Linux 7:内核 (ELSA-2016-2098) | Nessus | Oracle Linux Local Security Checks | 2016/10/25 | 2024/10/22 | high |
| 94315 | RHEL 6:kernel-rt (RHSA-2016:2107) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94429 | Oracle Linux 5:内核 (ELSA-2016-2124) (Dirty COW) | Nessus | Oracle Linux Local Security Checks | 2016/10/31 | 2024/11/1 | high |
| 94431 | RHEL 5:内核 (RHSA-2016:2124) | Nessus | Red Hat Local Security Checks | 2016/10/31 | 2025/3/10 | high |
| 94452 | RHEL 5:内核 (RHSA-2016:2126) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/10 | high |
| 94453 | RHEL 5:内核 (RHSA-2016:2127) | Nessus | Red Hat Local Security Checks | 2016/11/1 | 2025/3/18 | high |
| 137918 | F5 Networks BIG-IP:TMUI RCE 漏洞 (K52145254) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2024/2/28 | critical |
| 170182 | Debian DLA-3274-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/1/19 | 2025/1/22 | high |
| 251805 | Linux Distros 未修补的漏洞:CVE-2017-5070 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 66868 | MS13-051:Microsoft Office 中的漏洞可允许远程代码执行 (2839571) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/11 | 2023/11/27 | high |
| 234648 | RHEL 8:kernel-rt (RHSA-2025:3894) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234654 | RHEL 6:内核 (RHSA-2025:3931) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234661 | RHEL 7:内核 (RHSA-2025:3880) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234663 | RHEL 9:kernel-rt (RHSA-2025:3889) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234675 | RHEL 7:kernel-rt (RHSA-2025:3901) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |