| 122449 | Drupal 远程代码执行漏洞 (SA-CORE-2019-003)(漏洞利用) | Nessus | CGI abuses | 2019/2/27 | 2025/11/3 | high |
| 124367 | WePresent file_transfer.cgi 远程命令执行 | Nessus | CGI abuses | 2019/4/30 | 2025/11/3 | critical |
| 138762 | SAP NetWeaver:身份验证绕过 (CVE-2020-6287)(直接检查) | Nessus | Web Servers | 2020/7/20 | 2025/11/3 | critical |
| 163589 | Metabase LFI (CVE-2021-41277) | Nessus | Web Servers | 2022/7/29 | 2025/11/3 | high |
| 174747 | PaperCut NG 绕过身份验证 (CVE-2023-27350) | Nessus | CGI abuses | 2023/4/25 | 2025/11/3 | critical |
| 153848 | ManageEngine EventLog Analyzer < 版本 12201 REST API 限制绕过 RCE | Nessus | CGI abuses | 2021/10/4 | 2025/11/3 | critical |
| 146489 | SaltStack 未经身份验证的 RCE(直接检查) | Nessus | Web Servers | 2021/2/15 | 2025/11/3 | critical |
| 200109 | Progress Telerik Report Server 身份验证绕过 (CVE-2024-4358)(直接检查) | Nessus | CGI abuses | 2024/6/5 | 2025/11/3 | critical |
| 159676 | KB5012666:Windows Server 2012 安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/28 | critical |
| 248547 | Linux Distros 未修补的漏洞:CVE-2022-2586 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 64785 | Adobe Acrobat < 11.0.2/10.1.6/9.5.4 多种漏洞 (APSB13-07) | Nessus | Windows | 2013/2/21 | 2024/5/31 | high |
| 93465 | MS16-105:Microsoft Edge 累积安全更新 (3183043) | Nessus | Windows : Microsoft Bulletins | 2016/9/13 | 2022/5/25 | high |
| 154989 | KB5007189:Windows 10 版本 1909 安全更新(2021 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2021/11/9 | 2024/6/17 | critical |
| 104044 | KB4014793:Microsoft Wordpad 远程代码执行漏洞(2017 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/20 | 2021/11/30 | high |
| 131702 | Apple TV < 12.4.1 释放后使用漏洞 | Nessus | Misc. | 2019/12/4 | 2023/4/25 | high |
| 59451 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 8182) | Nessus | SuSE Local Security Checks | 2012/6/12 | 2022/3/29 | critical |
| 103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 2017/10/6 | 2024/5/23 | high |
| 104247 | Oracle Linux 6 : tomcat6 (ELSA-2017-3080) | Nessus | Oracle Linux Local Security Checks | 2017/10/30 | 2024/11/1 | high |
| 106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 多个漏洞(2018 年 1 月 CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
| 109209 | Oracle WebCenter Sites 远程漏洞(2018 年 4 月 CPU) | Nessus | Windows | 2018/4/20 | 2023/4/25 | high |
| 127359 | NewStart CGSL MAIN 4.05:tomcat6 多个漏洞 (NS-SA-2019-0117) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/2/10 | high |
| 134243 | Debian DLA-2133-1:tomcat7 安全更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | critical |
| 134575 | Amazon Linux AMI : tomcat8 (ALAS-2020-1353) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
| 136979 | Debian DLA-2223-1:salt 安全更新 | Nessus | Debian Local Security Checks | 2020/6/1 | 2024/3/8 | critical |
| 87386 | FreeBSD:java -- 多种漏洞 (a5934ba8-a376-11e5-85e9-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/12/16 | 2022/3/8 | critical |
| 126217 | Mozilla Thunderbird < 60.7.2 | Nessus | MacOS X Local Security Checks | 2019/6/25 | 2023/4/25 | critical |
| 141192 | Cisco IP 电话 Web 服务器 RCE 和 DOS (cisco-sa-voip-phones-rce-dos-rB6EeRXs) | Nessus | CISCO | 2020/10/6 | 2023/5/25 | critical |
| 165257 | QNAP Photo Station DeadBolt 勒索软件 (QSA-22-24) | Nessus | Misc. | 2022/9/20 | 2023/3/23 | critical |
| 202024 | Microsoft SharePoint Server 订阅版的安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/1/28 | high |
| 157463 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
| 158923 | RHEL 8:kpatch-patch (RHSA-2022: 0851) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2024/11/7 | high |
| 159314 | RHEL 7:内核 (RHSA-2022:1107) | Nessus | Red Hat Local Security Checks | 2022/3/29 | 2024/11/7 | high |
| 159642 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9273) | Nessus | Oracle Linux Local Security Checks | 2022/4/11 | 2024/10/23 | high |
| 159731 | RHEL 7:kpatch-patch (RHSA-2022: 1373) | Nessus | Red Hat Local Security Checks | 2022/4/14 | 2024/11/7 | high |
| 63886 | RHEL 5:flash-plugin (RHSA-2009:1188) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/6/8 | high |
| 242242 | CyberPanel < 2.3.8 多个 RCE | Nessus | Misc. | 2025/7/17 | 2025/10/8 | critical |
| 172079 | Debian DLA-3349-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/3 | 2025/9/17 | high |
| 184785 | Rocky Linux 8 httpd:2.4 (RLSA-2021:3816) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 89106 | VMware ESX / ESXi 多种漏洞 (VMSA-2012-0005) (BEAST)(远程检查) | Nessus | Misc. | 2016/3/3 | 2022/12/5 | critical |
| 154164 | Oracle Linux 7:httpd (ELSA-2021-3856) | Nessus | Oracle Linux Local Security Checks | 2021/10/15 | 2024/10/23 | critical |
| 61622 | Flash Player <= 10.3.183.22 / 11.4.402.264 多种漏洞 (APSB12-19) | Nessus | Windows | 2012/8/22 | 2022/6/8 | critical |
| 241987 | Zimbra Collaboration Server < 8.7.11 Patch 11、 8.8 < 8.8.9 Patch 10、 8.8.10 < Patch 8、 8.8.11 < Patch 4 | Nessus | CGI abuses | 2025/7/11 | 2025/7/12 | high |
| 145659 | CentOS 8:php: 7.2 (CESA-2019: 3735) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
| 145689 | CentOS 8:php: 7.3 (CESA-2019: 3736) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/4/25 | critical |
| 148399 | SAP NetWeaver AS Java 调用程序 Servlet 代码执行 (1445998) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | critical |
| 164159 | Oracle Business Intelligence Publisher (OAS)(2022 年 7 月 CPU) | Nessus | Misc. | 2022/8/17 | 2025/10/1 | critical |
| 176249 | ESXi < 7.0 反射型拒绝服务 | Nessus | Misc. | 2023/5/23 | 2023/11/9 | high |
| 58656 | MS12-024:Windows 中的漏洞可允许远程代码执行 (2653956) | Nessus | Windows : Microsoft Bulletins | 2012/4/11 | 2022/6/8 | high |
| 140282 | NewStart CGSL CORE 5.04 / MAIN 5.04:tomcat 漏洞 (NS-SA-2020-0038) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2023/1/11 | critical |
| 182025 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | critical |