| 102704 | Juniper Junos SRX 集成用户防火墙硬编码凭据 (JSA10791) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/8/10 | critical |
| 130004 | VMware Harbor 1.7.x < 1.7.6, 1.8.x < 1.8.3 (VMSA-2019-0015) | Nessus | Misc. | 2019/10/17 | 2024/4/18 | medium |
| 121384 | OpenSSL 1.1.0 < 1.1.0j 多个漏洞 | Nessus | Web Servers | 2019/1/25 | 2024/10/23 | medium |
| 156681 | Juniper Junos OS 漏洞 (JSA11267) | Nessus | Junos Local Security Checks | 2022/1/12 | 2022/1/24 | high |
| 194924 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0215) | Nessus | CGI abuses | 2024/5/2 | 2024/5/2 | high |
| 173817 | GitLab 12.3.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1167) | Nessus | CGI abuses | 2023/4/4 | 2024/5/17 | medium |
| 148216 | Cisco IOS XE 软件权限提升 (cisco-sa-XE-FSM-Yj8qJbJc) | Nessus | CISCO | 2021/3/29 | 2021/5/20 | medium |
| 155734 | Cisco IOS XE 软件 IKEv2 自动重新连接功能 DoS (cisco-sa-ikev2-ebFrwMPr) | Nessus | CISCO | 2021/11/30 | 2023/9/28 | high |
| 156208 | SolarWinds Orion Platform 2020.2.6 < 2020.2.6 HF3 SQLI | Nessus | CGI abuses | 2021/12/20 | 2022/10/25 | high |
| 129586 | Cisco IOS XE 软件同意标记绕过漏洞 (cisco-sa-20190925-iosxe-ctbypass) | Nessus | CISCO | 2019/10/4 | 2024/5/3 | high |
| 157228 | OpenSSL 1.1.1 < 1.1.1m 漏洞 | Nessus | Web Servers | 2022/1/28 | 2024/10/23 | medium |
| 161287 | Juniper Junos OS 基于堆的缓冲区溢出漏洞 (JSA69497) | Nessus | Junos Local Security Checks | 2022/5/18 | 2024/6/18 | high |
| 170113 | Apache 2.4.x < 2.4.55 多个漏洞 | Nessus | Web Servers | 2023/1/18 | 2023/3/10 | critical |
| 132078 | Cisco IOS XE 软件交换机集成安全功能 IPv6 DoS (cisco-sa-20180328-sisf) | Nessus | CISCO | 2019/12/17 | 2024/5/3 | high |
| 134713 | Cisco IOS 软件 Network-Based Application Recognition 拒绝服务漏洞 | Nessus | CISCO | 2020/3/19 | 2024/5/3 | high |
| 77222 | Cisco IOS XR MPLS 和网络处理器 (NP) 芯片 DoS(基于 Typhoon 的线路卡) | Nessus | CISCO | 2014/8/18 | 2021/4/8 | medium |
| 135178 | Jenkins < (2.204.6 / 2.222.1) LTS / 2.228 多个漏洞 | Nessus | CGI abuses | 2020/4/2 | 2024/6/5 | high |
| 187553 | GitLab 13.2 < 13.9.7 / 13.10 < 13.10.4 / 13.11 < 13.11.2 (CVE-2021-22210) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 58570 | Cisco IOS 软件命令安全绕过 (cisco-sa-20120328-pai) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 88047 | Mac OS X 10.11.x < 10.11.3 多种漏洞 | Nessus | MacOS X Local Security Checks | 2016/1/21 | 2024/5/28 | high |
| 166391 | Cisco 电子邮件安全设备 DNS 验证拒绝服务 (cisco-sa-esa-dos-MxZvGtgU) | Nessus | CISCO | 2022/10/21 | 2022/10/24 | high |
| 187455 | GitLab < 15.5.9 (CRITICAL-SECURITY-RELEASE-GITLAB-15-7-5-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | critical |
| 90861 | Cisco IOS NTP 子系统未经授权访问 (cisco-sa-20160419-ios) | Nessus | CISCO | 2016/5/3 | 2020/12/1 | high |
| 149368 | Cisco Nexus 9000 系列光纤交换器 ACI 模式光纤基础架构 VLAN 未经授权访问 (cisco-sa-n9kaci-unauth-access-5PWzDx2w) | Nessus | CISCO | 2021/5/11 | 2021/5/12 | medium |
| 155442 | SolarWinds Orion Platform 2020.2.0 < 2020.2.6 多个漏洞 | Nessus | CGI abuses | 2021/11/17 | 2023/11/23 | high |
| 137078 | PostgreSQL 9.5.x < 9.5.22 / 9.6.x < 9.6.18 / 10.x < 10.13 / 11.x < 11.8 / 12.x < 12.3 任意代码执行漏洞 | Nessus | Databases | 2020/6/3 | 2025/2/5 | high |
| 71997 | Juniper Junos CLI 多种权限升级漏洞 (JSA10608) | Nessus | Junos Local Security Checks | 2014/1/16 | 2018/7/12 | high |
| 190107 | GitLab 16.4 < 16.6.7/16.7 < 16.7.5/16.8 < 16.8.2 (CVE-2023-6840) | Nessus | CGI abuses | 2024/2/7 | 2024/5/17 | medium |
| 146591 | OpenSSL 1.0.2 < 1.0.2y 多个漏洞 | Nessus | Web Servers | 2021/2/19 | 2024/10/23 | low |
| 193214 | Juniper Junos OS 多个漏洞 (JSA79102) | Nessus | Junos Local Security Checks | 2024/4/11 | 2024/10/29 | high |
| 163633 | IBM Spectrum Protect 8.1.0.000 < 8.1.15.000 多个漏洞 | Nessus | General | 2022/7/29 | 2024/10/23 | critical |
| 166914 | Cisco Identity Services Engine 访问控制不充分 (cisco-sa-ise-access-contol-EeufSUCx) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
| 142216 | MariaDB 10.3.0 < 10.3.26 多个漏洞 | Nessus | Databases | 2020/11/2 | 2025/7/17 | high |
| 161524 | Cisco IOS XR 软件运行状况检查开放端口 (cisco-sa-iosxr-redis-ABJyE5xK) | Nessus | CISCO | 2022/5/26 | 2023/4/25 | medium |
| 165761 | Cisco Expressway 系列和 Cisco TelePresence VCS 证书验证不当漏洞 (cisco-sa-expressway-csrf-sqpsSfY6) | Nessus | CISCO | 2022/10/7 | 2023/6/16 | high |
| 166904 | Cisco Secure Email and Web Manager (SMA) HTTP 响应标头注入 (cisco-sa-ESA-HTTP-Inject-nvsycUmR) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | medium |
| 137355 | Palo Alto Networks PAN-OS PA-7000 系列 9.0 < 9.0.7 / 9.1 < 9.1.2 RCE | Nessus | Palo Alto Local Security Checks | 2020/6/11 | 2020/10/13 | critical |
| 160084 | Cisco IOS Software IOx 应用程序托管环境 (cisco-sa-iox-yuXQ6hFj) | Nessus | CISCO | 2022/4/22 | 2024/3/5 | high |
| 148280 | Tenable SecurityCenter 5.13.x < 5.18.0 DoS (TNS-2021-06) | Nessus | Misc. | 2021/4/1 | 2024/1/8 | medium |
| 71435 | Cisco IOS XR 软件路由处理器拒绝服务漏洞 (cisco-sa-20120530-smartinstall) | Nessus | CISCO | 2013/12/14 | 2021/4/8 | high |
| 72818 | Palo Alto Networks PAN-OS 3.1.10 / 4.x < 4.0.5 多种命令注入 | Nessus | Palo Alto Local Security Checks | 2014/3/5 | 2018/7/24 | critical |
| 141117 | Cisco IOS XE 软件信息泄露 (cisco-sa-info-disclosure-V4BmJBNF) | Nessus | CISCO | 2020/10/2 | 2024/5/3 | medium |
| 151483 | Cisco 集成管理控制器命令注入 (cisco-sa-CIMC-CIV-pKDBe9x5) | Nessus | CISCO | 2021/7/9 | 2021/7/12 | high |
| 197325 | GitLab 8.10.0 < 12.10.13/13.0 < 13.0.8/13.1 < 13.1.2 (CVE-2020-13338) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 72685 | Jenkins < 1.551 / 1.532.2 和 Jenkins Enterprise 1.509.x / 1.532.x < 1.509.5.1 / 1.532.2.2 多种漏洞 | Nessus | CGI abuses | 2014/2/25 | 2024/6/5 | high |
| 232834 | Juniper Junos OS 本地任意代码执行 (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
| 240621 | GitLab 17.2 < 17.11.5/18.0 < 18.0.3/18.1 < 18.1.1 (CVE-2025-1754) | Nessus | CGI abuses | 2025/6/26 | 2025/7/4 | medium |
| 45590 | 通用平台枚举 (CPE) | Nessus | General | 2010/4/21 | 2025/9/29 | info |
| 237249 | Atlassian Confluence 8.5.x < 8.5.21 / 8.6.x < 9.2.3 / 9.3.x < 9.4.0 (CONFSERVER-99547) | Nessus | CGI abuses | 2025/5/26 | 2025/5/26 | high |
| 149030 | MariaDB 10.3.0 < 10.3.29 多个漏洞 | Nessus | Databases | 2021/4/27 | 2025/7/17 | medium |