| 78240 | Cisco ASA 软件多个漏洞 (cisco-sa-20141008-asa) | Nessus | CISCO | 2014/10/10 | 2018/11/15 | high |
| 62777 | Citrix Access Gateway Plug-in for Windows ActiveX 控件 StartEPA() 方法 HTTP 响应头解析溢出 (CTX134303) | Nessus | Windows | 2012/10/31 | 2021/6/3 | high |
| 58571 | Cisco IOS 软件 RSVP 拒绝服务漏洞 (cisco-sa-20120328-rsvp) | Nessus | CISCO | 2012/4/2 | 2023/3/7 | high |
| 56283 | Linux 内核 TCP 序号生成安全漏洞 | Nessus | General | 2011/9/23 | 2019/3/6 | medium |
| 138068 | F5 Networks BIG-IP:BIG-IP APM Edge Client 漏洞 (K97733133) | Nessus | F5 Networks Local Security Checks | 2020/7/2 | 2023/11/3 | low |
| 124423 | F5 网络 BIG-IP:CGNAT/PPTP 漏洞 (K47527163) | Nessus | F5 Networks Local Security Checks | 2019/5/1 | 2023/11/2 | high |
| 161501 | Cisco Firepower 威胁防御软件 Web 服务接口 DoS 漏洞 (cisco-sa-asafdt-webvpn-dos-tzPSYern) | Nessus | CISCO | 2022/5/25 | 2023/3/31 | high |
| 216316 | Ivanti Connect Secure 22.x < 22.7R2.4 多个漏洞 | Nessus | Misc. | 2025/2/14 | 2025/7/15 | high |
| 207570 | GLSA-202409-08:OpenVPN:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | critical |
| 232701 | Palo Alto GlobalProtect App Windows 6.0.x < 6.0.11 / 6.1.x < 6.1.6 / 6.2.x < 6.2.5 / 6.3.x < 6.3.3 执行不安全 ActiveX 控件 (CVE-2025-0118) | Nessus | Windows | 2025/3/13 | 2025/6/12 | high |
| 207660 | GLSA-202409-24:Tor:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/24 | 2024/9/24 | high |
| 142056 | Pulse Secure Desktop Client < 9.1R9 多个漏洞 (SA44601) | Nessus | Windows | 2020/10/30 | 2020/11/3 | critical |
| 90356 | Cisco IOS XE IKEv2 拆分 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 2016/4/6 | 2025/2/18 | high |
| 208752 | Ivanti Connect Secure 9.1Rx < 9.1R18.9 / 22.x < 22.7R2.1 RCE | Nessus | Misc. | 2024/10/11 | 2025/9/24 | high |
| 161500 | Cisco 自适应安全设备软件 Web 服务接口 DoS 漏洞 (cisco-sa-asafdt-webvpn-dos-tzPSYern) | Nessus | CISCO | 2022/5/25 | 2023/3/31 | high |
| 213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/10/6 | critical |
| 189948 | Ivanti Connect Secure 9.x/22.x 身份验证绕过漏洞 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/10/27 | high |
| 90355 | Cisco IOS IKEv2 拆分 DoS (cisco-sa-20160323-ios-ikev2) | Nessus | CISCO | 2016/4/6 | 2025/2/18 | high |
| 161183 | Cisco 自适应安全设备软件 Web 服务接口权限升级漏洞 (cisco-sa-asaftd-mgmt-privesc-BMFMUvye) | Nessus | CISCO | 2022/5/13 | 2023/10/27 | high |
| 91962 | Cisco ASA AnyConnect 客户端认证尝试处理信息泄露 (cisco-sa-20160115-asa) | Nessus | CISCO | 2016/7/6 | 2019/11/19 | medium |
| 189949 | Ivanti Policy Secure 9.x/22.x 身份验证绕过漏洞 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/10/27 | high |
| 125404 | Fortinet FortiClient 6.2.x < 6.2.1 敏感数据缺少加密漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2019/5/28 | 2019/5/28 | high |
| 129572 | Debian DLA-1945-1:openconnect 安全更新 | Nessus | Debian Local Security Checks | 2019/10/4 | 2024/4/19 | critical |
| 154336 | Palo Alto GlobalProtect Agent 5.0.x < 5.1.9 或 5.2.x < 5.2.8 缓冲区溢出 | Nessus | Misc. | 2021/10/22 | 2024/3/15 | high |
| 189950 | Ivanti Policy Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/10/27 | critical |
| 189951 | Ivanti Connect Secure 9.x/22.x 命令注入漏洞 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/10/27 | critical |
| 219388 | Linux Distros 未修补的漏洞: CVE-2016-2342 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 140133 | Zoom Client < 4.6.10 弱加密 | Nessus | Misc. | 2020/9/2 | 2024/2/22 | high |
| 124061 | Cisco Small Business RV320 和 RV325 路由器多个漏洞 | Nessus | CISCO | 2019/4/15 | 2025/3/11 | high |
| 66180 | Debian DSA-2663-1:tinc - 基于堆栈的缓冲区溢出 | Nessus | Debian Local Security Checks | 2013/4/23 | 2021/1/11 | medium |
| 55653 | 用于 Windows ActiveX 控件的 Citrix Access Gateway 插件有多种漏洞 (CTX129902) | Nessus | Windows | 2011/7/22 | 2018/11/15 | high |
| 238432 | Palo Alto GlobalProtect App MacOS 6.x < 6.2.8-h2 / 6.3.x < 6.3.3 权限升级 (CVE-2025-4232) | Nessus | MacOS X Local Security Checks | 2025/6/13 | 2025/6/13 | high |
| 114291 | Check Point Quantum 网关目录遍历 | Web App Scanning | Component Vulnerability | 2024/5/31 | 2024/5/31 | high |
| 56045 | Cisco ASA 5500 系列多个 DoS 漏洞 (cisco-sa-20100804-asa) | Nessus | CISCO | 2011/9/1 | 2018/11/15 | high |
| 135898 | Palo Alto GlobalProtect Agent 4.1.x < 4.1.13 / 5.0.x < 5.0.5 权限提升 | Nessus | Windows | 2020/4/22 | 2021/6/3 | medium |
| 175036 | GLSA-202305-11 : Tor:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/5/3 | medium |
| 134925 | GLSA-202003-50:Tor:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/26 | 2024/3/20 | high |
| 119161 | GLSA-201811-16:strongSwan:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/11/27 | 2024/7/19 | high |
| 149525 | Cisco Firepower Threat Defense 软件 WebVPN CRLF 注入 (cisco-sa-asa-ftd-crlf-inj-BX9uRwSn) | Nessus | CISCO | 2021/5/17 | 2023/3/31 | medium |
| 255232 | NetScaler ADC and NetScaler Gateway 多个漏洞 (CTX694938) | Nessus | CGI abuses | 2025/8/26 | 2025/8/29 | critical |
| 59821 | Cisco AnyConnect Secure Mobility Client 3.0 < 3.0 MR8 多种漏洞 | Nessus | Windows | 2012/7/2 | 2018/7/6 | medium |
| 200521 | Palo Alto GlobalProtect Agent 加密凭据泄露 (CVE-2024-5908) | Nessus | Misc. | 2024/6/14 | 2024/8/23 | high |
| 175390 | Citrix ADC 和 Citrix Gateway 多个漏洞 (CTX477714) | Nessus | CGI abuses | 2023/5/11 | 2024/2/12 | high |
| 100790 | Cisco AnyConnect Secure Mobility Client < 4.4.02034 本地权限升级 | Nessus | Windows | 2017/6/14 | 2019/11/13 | high |
| 146268 | Cisco Small Business RV 系列 VPN 多种 RCE (cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
| 160762 | Cisco 自适应安全设备软件 IKEv2 Site-to-Site VPN 拒绝服务 (cisco-sa-asaftd-ikev2-dos-g4cmrr7C) | Nessus | CISCO | 2022/5/9 | 2022/5/17 | medium |
| 174263 | Fortinet Fortigate 基于策略的 NGFW SSL VPN 模式未过滤通过书签进行的访问 (FG-IR-22-381) | Nessus | Firewalls | 2023/4/13 | 2024/10/29 | medium |
| 191467 | SonicWall Secure Mobile Access < 10.2.1.11-65sv (SNWLID-2024-0001) | Nessus | CGI abuses | 2024/3/1 | 2024/12/6 | medium |
| 238103 | Fortinet FortiClient IPsec 对主机不匹配的证书验证不当 (FG-IR-24-365) | Nessus | Windows | 2025/6/10 | 2025/6/10 | medium |
| 56341 | Fedora 15:NetworkManager-0.9.1.90-1.git20110927.fc15 (2011-13388) | Nessus | Fedora Local Security Checks | 2011/9/30 | 2021/1/11 | medium |