| 212025 | Debian dla-3982:gir1.2-javascriptcoregtk-4.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/3 | 2024/12/3 | high |
| 228718 | Linux Distros 未修补的漏洞:CVE-2024-44308 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 253517 | Qualitia 已启用Mail <= 6.60.05008561 缓冲区溢出 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | critical |
| 143115 | macOS 11.0.x < 11.0.1 | Nessus | MacOS X Local Security Checks | 2020/11/19 | 2024/5/28 | high |
| 180018 | Citrix ShareFile 文档未经身份验证的访问 (CTX559517) | Nessus | Misc. | 2023/8/22 | 2025/11/3 | critical |
| 197075 | Yealink Device Management Platform 预身份验证远程命令注入 (CVE-2021-27561) | Nessus | Misc. | 2024/5/15 | 2025/11/3 | critical |
| 177105 | Micro Focus Access Manager < 5.0 多个漏洞 | Nessus | Misc. | 2023/6/12 | 2023/6/13 | high |
| 184565 | Rocky Linux 8firefox (RLSA-2022:0818) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 158812 | RHEL 8:firefox (RHSA-2022: 0817) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | critical |
| 158875 | Scientific Linux 安全更新:SL7.x i686/x86_64 中的 firefox (2022:0824) | Nessus | Scientific Linux Local Security Checks | 2022/3/12 | 2023/4/25 | critical |
| 118373 | RHEL 6:chromium-browser (RHSA-2018:3004) | Nessus | Red Hat Local Security Checks | 2018/10/25 | 2024/11/5 | critical |
| 118943 | RHEL 6:JBoss EAP (RHSA-2018:3517) | Nessus | Red Hat Local Security Checks | 2018/11/14 | 2024/11/5 | critical |
| 119130 | GLSA-201811-10:Chromium:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/11/26 | 2024/7/19 | critical |
| 125826 | KB4503327:Windows 10 版本 1809 和 Windows Server 2019 的 2019 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/6/11 | 2025/5/21 | high |
| 127087 | RHEL 7:CloudForms (RHSA-2019: 0796) | Nessus | Red Hat Local Security Checks | 2019/7/26 | 2025/7/7 | high |
| 140192 | Citrix NetScaler 10.2.x 多个漏洞 (CTX276688) | Nessus | CGI abuses | 2020/9/2 | 2023/4/25 | medium |
| 103492 | RHEL 7:内核 (RHSA-2017:2793) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103493 | RHEL 7:内核 (RHSA-2017:2794) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2024/11/5 | high |
| 103497 | RHEL 6:内核 (RHSA-2017:2798) | Nessus | Red Hat Local Security Checks | 2017/9/27 | 2025/4/15 | high |
| 108317 | GLSA-201803-05:Chromium、Google Chrome:多个漏洞 | Nessus | Gentoo Local Security Checks | 2018/3/14 | 2022/7/5 | high |
| 123642 | Apache 2.4.x < 2.4.39 多个漏洞 | Nessus | Web Servers | 2019/4/2 | 2023/4/25 | high |
| 124121 | Oracle Business Intelligence Publisher 多个漏洞(2019 年 4 月 CPU) | Nessus | Misc. | 2019/4/18 | 2024/6/5 | high |
| 93049 | IBM WebSphere MQ 7.1 < 7.1.0.8 / 7.5 < 7.5.0.7 / 8.0 < 8.0.0.5 多种漏洞 | Nessus | Windows | 2016/8/19 | 2023/5/14 | critical |
| 93737 | Cisco IOS XE IKEv1 数据包处理远程信息泄露 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN) | Nessus | CISCO | 2016/9/27 | 2024/5/3 | high |
| 95438 | Apache Tomcat 8.5.0 < 8.5.8 多个漏洞 | Nessus | Web Servers | 2016/12/1 | 2024/5/23 | critical |
| 95455 | Debian DLA-729-1:tomcat7 安全更新 | Nessus | Debian Local Security Checks | 2016/12/2 | 2023/5/14 | critical |
| 95896 | Amazon Linux AMI : tomcat6 (ALAS-2016-776) | Nessus | Amazon Linux Local Security Checks | 2016/12/16 | 2023/5/14 | critical |
| 95969 | F5 网络 BIG-IP:Oracle Java SE 漏洞 (K73112451) | Nessus | F5 Networks Local Security Checks | 2016/12/21 | 2024/6/18 | critical |
| 96017 | Debian DSA-3738-1:tomcat7 - 安全更新 | Nessus | Debian Local Security Checks | 2016/12/20 | 2023/5/14 | critical |
| 93132 | Debian DLA-604-1:ruby-actionpack-3.2 安全更新 | Nessus | Debian Local Security Checks | 2016/8/29 | 2022/3/28 | high |
| 96802 | Cisco IOS IKEv1 数据包处理远程信息泄露 (cisco-sa-20160916-ikev1) (BENIGNCERTAIN)(无凭据检查) | Nessus | CISCO | 2017/1/26 | 2024/9/27 | high |
| 191729 | macOS 13.x < 13.6.5 多个漏洞 (HT214085) | Nessus | MacOS X Local Security Checks | 2024/3/7 | 2024/8/14 | high |
| 154705 | Google Chrome < 95.0.4638.69 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/10/28 | 2023/4/25 | critical |
| 157095 | RHEL 6:polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7:polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8:polkit (RHSA-2022: 0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
| 157135 | RHEL 8:polkit (RHSA-2022: 0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157140 | GLSA-202201-01:Polkit:本地权限提升 | Nessus | Gentoo Local Security Checks | 2022/1/27 | 2023/11/17 | high |
| 164607 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 73672 | VMware Player 6.x < 6.0.2 OpenSSL 库多种漏洞 (VMSA-2014-0004) (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
| 73687 | Juniper Junos OpenSSL 心跳信息泄露 (JSA10623) (Heartbleed) | Nessus | Junos Local Security Checks | 2014/4/18 | 2023/4/25 | high |
| 73758 | Websense Email Security 心跳信息泄露 (Heartbleed) | Nessus | Windows | 2014/4/29 | 2023/4/25 | high |
| 73806 | HP LaserJet Pro 打印机 OpenSSL 心跳信息泄露 (HPSBPI03014) (Heartbleed) | Nessus | Misc. | 2014/5/1 | 2025/7/14 | high |
| 73865 | MS KB2962393:针对 Juniper Networks Windows In-Box Junos Pulse 客户端中的漏洞 (Heartbleed) 的更新 | Nessus | Windows | 2014/5/5 | 2023/4/25 | high |
| 73965 | Attachmate Reflection Secure IT Windows Client 信息泄露 (Heartbleed) | Nessus | Windows | 2014/5/12 | 2023/4/25 | high |
| 74037 | Blue Coat ProxyAV 3.5.1.1 - 3.5.1.6 心跳信息泄露 (Heartbleed) | Nessus | CGI abuses | 2014/5/16 | 2023/4/25 | high |
| 75376 | openSUSE 安全更新:tor (openSUSE-SU-2014:0719-1) (Heartbleed) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/5 | high |
| 78164 | F5 Networks BIG-IP:OpenSSL 漏洞 (SOL15159) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/5/5 | high |
| 78435 | MS14-060:Windows OLE 中的漏洞可允许远程代码执行 (3000869) | Nessus | Windows : Microsoft Bulletins | 2014/10/15 | 2022/3/8 | high |