| 216868 | RockyLinux 8:kernel (RLSA-2025:1266) | Nessus | Rocky Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 232728 | Oracle Linux 7:内核 (ELSA-2025-1281) | Nessus | Oracle Linux Local Security Checks | 2025/3/14 | 2025/9/11 | high |
| 156573 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9013) | Nessus | Oracle Linux Local Security Checks | 2022/1/10 | 2024/10/22 | medium |
| 159908 | RHEL 6:内核 (RHSA-2022:1417) | Nessus | Red Hat Local Security Checks | 2022/4/19 | 2024/11/8 | high |
| 82771 | MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553) | Nessus | Windows : Microsoft Bulletins | 2015/4/14 | 2022/2/11 | critical |
| 82828 | MS15-034:HTTP.sys 中的漏洞可允许远程代码执行 (3042553)(无凭据检查) | Nessus | Windows | 2015/4/16 | 2022/2/11 | critical |
| 208445 | Mozilla Firefox ESR < 115.16.1 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2024/12/6 | critical |
| 208700 | Debian dsa-5788:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2024/10/10 | 2024/10/18 | critical |
| 208726 | Mozilla Thunderbird < 128.3.1 | Nessus | MacOS X Local Security Checks | 2024/10/11 | 2024/10/18 | critical |
| 208938 | Ubuntu 20.04 LTS / 22.04 LTS:Thunderbird 漏洞 (USN-7066-1) | Nessus | Ubuntu Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208955 | Oracle Linux 8:thunderbird (ELSA-2024-8024) | Nessus | Oracle Linux Local Security Checks | 2024/10/14 | 2025/9/11 | critical |
| 208989 | RHEL 9:firefox (RHSA-2024:8031) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208992 | RHEL 8:thunderbird (RHSA-2024:8028) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 208998 | RHEL 9:thunderbird (RHSA-2024:8025) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/7 | critical |
| 209679 | RockyLinux 9:firefox (RLSA-2024:7958) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
| 209687 | RockyLinux 9:thunderbird (RLSA-2024:8025) | Nessus | Rocky Linux Local Security Checks | 2024/10/25 | 2024/10/25 | critical |
| 40803 | Adobe Acrobat < 9.1/8.1.4/7.1.1 多个漏洞 | Nessus | Windows | 2009/8/28 | 2024/5/31 | critical |
| 180190 | Juniper Junos OS Pre-Auth RCE (JSA72300) | Nessus | Junos Local Security Checks | 2023/8/25 | 2025/10/22 | medium |
| 140640 | Ubuntu 16.04 LTS / 18.04 LTS:Samba 漏洞 (USN-4510-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/11/29 | critical |
| 153886 | RHEL 7:samba (RHSA-2021:3723) | Nessus | Red Hat Local Security Checks | 2021/10/5 | 2025/9/10 | medium |
| 184966 | Rocky Linux 8samba (RLSA-2021:1647) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/11/26 | medium |
| 208541 | CentOS 7:kpatch-patch (RHSA-2022:0592) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 230696 | Linux Distros 未修补的漏洞:CVE-2024-53197 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | high |
| 122131 | Internet Explorer 安全更新(2019 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2019/2/12 | 2025/3/20 | high |
| 128648 | Microsoft Office 产品的安全更新(2019 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2019/9/10 | 2023/4/25 | high |
| 140417 | KB4577015: Windows 10 版本 1607 和 Windows Server 2016 的 2020 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
| 140420 | KB4577041: Windows 10 版本 1709 的 2020 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
| 162077 | Microsoft Office 产品 C2R 的安全更新(2019 年 9 月) | Nessus | Windows | 2022/6/10 | 2023/4/25 | high |
| 205618 | SolarWinds Web Help Desk < 12.8.3 HF 1 反序列化 RCE | Nessus | CGI abuses | 2024/8/15 | 2024/11/1 | critical |
| 212475 | Amazon Linux 2022:log4j、log4j-jcl、log4j-slf4j (ALAS2022-2021-004) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/12 | critical |
| 169649 | Apple TV < 16.2 多个漏洞 (HT213535) | Nessus | Misc. | 2023/1/6 | 2024/2/1 | critical |
| 154986 | KB5007186:Windows 10 版本 2004/Windows 10 版本 20H2/Windows 10 版本 21H1(2021 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 164640 | Delta DOPSoft <= 2.00.07 多个漏洞 | Nessus | Windows | 2022/9/2 | 2023/3/23 | high |
| 168688 | KB5021234: Windows 11 安全更新(2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/6/17 | high |
| 241294 | DLink DIR-859 1.05 和 1.06B01 路径遍历 | Nessus | Web Servers | 2025/7/3 | 2025/7/4 | critical |
| 177102 | SonicWall SMA100 目录遍历漏洞 (SNWLID-2019-0018) | Nessus | CGI abuses | 2023/6/12 | 2023/6/13 | high |
| 186697 | Qlik Sense Enterprise HTTP 传输 RCE | Nessus | Windows | 2023/12/8 | 2025/1/13 | critical |
| 147230 | KB5000807: Windows 10 的 2021 年 3 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/3/9 | 2025/10/31 | high |
| 154918 | SAP NetWeaver AS Java 目录遍历漏洞 (2547431) | Nessus | Web Servers | 2021/11/5 | 2023/4/25 | medium |
| 191533 | TeamCity Server < 2023.11.4 多个漏洞 | Nessus | Web Servers | 2024/3/5 | 2024/10/25 | critical |
| 122448 | RARLAB WinRAR < 5.70 Beta 1 多个漏洞 | Nessus | Windows | 2019/2/27 | 2023/8/24 | high |
| 127985 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2019-4746) | Nessus | Oracle Linux Local Security Checks | 2019/8/20 | 2024/11/1 | high |
| 141553 | Solaris 10 (x86): 153075-01 | Nessus | Solaris Local Security Checks | 2020/10/20 | 2022/12/6 | critical |
| 141773 | Oracle Solaris 关键修补程序更新:oct2020_SRU11_4_24_75_2 | Nessus | Solaris Local Security Checks | 2020/10/21 | 2022/12/6 | critical |
| 179691 | Ubuntu 22.04 LTS:.NET 漏洞 (USN-6278-2) | Nessus | Ubuntu Local Security Checks | 2023/8/11 | 2025/10/22 | high |
| 135293 | ManageEngine Desktop Central 10 < Build 100479 远程代码执行(直接检查) | Nessus | CGI abuses | 2020/4/10 | 2025/11/3 | critical |
| 142462 | Selligent Message Studio Struts 代码执行 (CVE-2013-2251) | Nessus | CGI abuses | 2020/11/5 | 2025/11/3 | critical |
| 164017 | NodeJS 系统信息库命令注入 (CVE-2021-21315) | Nessus | CGI abuses | 2022/8/10 | 2025/11/3 | high |
| 166380 | Trend Micro Apex One 服务器认证绕过 (CVE-2022-40144) | Nessus | Windows | 2022/10/21 | 2025/11/3 | critical |
| 97999 | Intel 管理引擎认证绕过 (INTEL-SA-00075) (远程检查) | Nessus | Web Servers | 2017/5/4 | 2025/11/3 | critical |