| 234677 | RHEL 7:内核 (RHSA-2025:3903) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234685 | AlmaLinux 8kernel-rt (ALSA-2025:3894) | Nessus | Alma Linux Local Security Checks | 2025/4/21 | 2025/4/21 | high |
| 154953 | Sonatype Nexus Repository Manager 3.x < 3.21.2 RCE | Nessus | Misc. | 2021/11/8 | 2023/4/25 | high |
| 183018 | Debian DSA-5527-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/13 | 2025/1/24 | high |
| 193814 | Azul Zulu Java 多个漏洞(2024 年 4 月 16 日) | Nessus | Misc. | 2024/4/24 | 2024/8/15 | high |
| 100428 | CentOS 6 / 7 : samba (CESA-2017:1270) (SambaCry) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 112219 | Cisco Identity Services Engine Struts2 命名空间漏洞 | Nessus | CISCO | 2018/8/31 | 2021/11/30 | high |
| 127911 | Webmin 1.890 - 1.920 远程命令执行 (CVE-2019-15107, CVE-2019-15231) | Nessus | CGI abuses | 2019/8/19 | 2023/4/25 | critical |
| 148236 | Debian DSA-4877-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/3/30 | 2022/5/6 | critical |
| 127327 | NewStart CGSL MAIN 4.05:samba4 多个漏洞 (NS-SA-2019-0100) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/3/30 | critical |
| 155864 | ManageEngine ServiceDesk Plus < 11306 11.3 版/ManageEngine ServiceDesk Plus MSP < 10530 RCE 10.5 版 | Nessus | CGI abuses | 2021/12/6 | 2023/4/25 | critical |
| 68180 | Oracle Linux 4 / 5:exim (ELSA-2011-0153) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 223604 | Linux Distros 未修补的漏洞: CVE-2021-1871 | Nessus | Misc. | 2025/3/4 | 2025/9/29 | critical |
| 197733 | DLink DIR < 2.17.b02 (SAP10018) | Nessus | Web Servers | 2024/5/23 | 2024/8/14 | high |
| 140211 | WordPress 插件“File Manager”6.x < 6.9 远程代码执行 | Nessus | CGI abuses | 2020/9/4 | 2025/5/14 | critical |
| 132713 | Mozilla Firefox < 72.0.1 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2022/12/5 | high |
| 132714 | Mozilla Firefox ESR < 68.4.1 | Nessus | Windows | 2020/1/8 | 2022/12/5 | high |
| 132715 | Mozilla Firefox < 72.0.1 | Nessus | Windows | 2020/1/8 | 2022/12/5 | high |
| 132847 | Slackware 14.2 / 当前版本:mozilla-thunderbird (SSA:2020-010-01) | Nessus | Slackware Local Security Checks | 2020/1/13 | 2023/4/25 | high |
| 132854 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4234-1) | Nessus | Ubuntu Local Security Checks | 2020/1/13 | 2024/8/27 | high |
| 132881 | Oracle Linux 7 : firefox (ELSA-2020-0085) | Nessus | Oracle Linux Local Security Checks | 2020/1/15 | 2024/10/22 | high |
| 132888 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
| 132889 | Scientific Linux 安全更新:SL7.x x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2020/1/15 | 2024/3/29 | high |
| 133024 | RHEL 6:thunderbird (RHSA-2020: 0123) | Nessus | Red Hat Local Security Checks | 2020/1/17 | 2024/11/7 | high |
| 133040 | Ubuntu 18.04 LTS:Thunderbird 漏洞 (USN-4241-1) | Nessus | Ubuntu Local Security Checks | 2020/1/17 | 2024/8/27 | high |
| 133413 | Debian DLA-2093-1:firefox-esr 安全更新 | Nessus | Debian Local Security Checks | 2020/2/3 | 2024/3/28 | high |
| 133652 | Amazon Linux 2 : thunderbird (ALAS-2020-1393) | Nessus | Amazon Linux Local Security Checks | 2020/2/13 | 2024/12/11 | high |
| 160926 | KB5013963: Windows 10 LTS 1507 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2025/1/7 | high |
| 160929 | KB5013944: Windows Server 2022 安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/11/27 | high |
| 243693 | Linux Distros 未修补的漏洞:CVE-2019-17026 | Nessus | Misc. | 2025/8/5 | 2025/8/6 | high |
| 261765 | 元数据库 1.40.5 | Nessus | CGI abuses | 2025/9/9 | 2025/9/10 | high |
| 60919 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | high |
| 183643 | Ubuntu 16.04 LTS / 18.04 LTS:Firefox 漏洞 (USN-4020-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | high |
| 88640 | Adobe AIR for Mac <= 20.0.0.233 多个漏洞 (APSB16-04) | Nessus | MacOS X Local Security Checks | 2016/2/9 | 2023/4/25 | high |
| 51703 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 7181) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/6/8 | high |
| 57044 | Adobe Reader <= 10.1.1 / 9.4.6 U3D 内存损坏 (APSA11-04、APSB11-28、APSB11-30、APSB12-01) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/12/7 | 2022/6/8 | critical |
| 57482 | RHEL 5/6:acroread (RHSA-2012:0011) | Nessus | Red Hat Local Security Checks | 2012/1/11 | 2024/11/4 | critical |
| 57483 | Adobe Acrobat < 10.1.2 / 9.5 多个漏洞 (APSB12-01) | Nessus | Windows | 2012/1/11 | 2024/5/31 | critical |
| 57587 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 7924) | Nessus | SuSE Local Security Checks | 2012/1/18 | 2022/6/8 | critical |
| 171390 | macOS 13.x < 13.2.1 多个漏洞 (HT213633) | Nessus | MacOS X Local Security Checks | 2023/2/13 | 2024/6/14 | high |
| 171690 | Debian DLA-3320-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/21 | 2025/1/22 | high |
| 190182 | CentOS 8:webkit2gtk3 (CESA-2023: 0902) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 215457 | RHEL 8:kernel-rt (RHSA-2025:1231) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
| 215459 | RHEL 8:kernel-rt (RHSA-2025:1230) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
| 215968 | RHEL 9:kernel (RHSA-2025:1253) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | high |
| 216070 | RHEL 8:kernel (RHSA-2025:1278) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | high |
| 216328 | RHEL 9: kpatch-patch-5_14_0-427_13_1、kpatch-patch-5_14_0-427_31_1 和 kpatch-patch-5_14_0-427_44_1 (RHSA-2025:1434) | Nessus | Red Hat Local Security Checks | 2025/2/14 | 2025/6/5 | high |
| 216500 | RHEL 8 : kpatch-patch-4_18_0-477_43_1、kpatch-patch-4_18_0-477_67_1 和 kpatch-patch-4_18_0-477_81_1 (RHSA-2025:1680) | Nessus | Red Hat Local Security Checks | 2025/2/19 | 2025/6/5 | high |
| 216863 | RockyLinux 8kernel-rt (RLSA-2025:1230) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 216868 | RockyLinux 8:kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |