| 56392 | Citrix Provisioning Services StreamProcess.exe 远程代码执行 (CTX130846) | Nessus | Windows | 2011/10/5 | 2018/11/15 | critical |
| 56961 | Adobe AIR 不受支持的版本检测 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2011/11/28 | 2021/2/26 | critical |
| 56997 | VMware ESX / ESXi 不支持的版本检测 | Nessus | VMware ESX Local Security Checks | 2011/12/2 | 2025/2/12 | critical |
| 59232 | Liferay Portal 6.1.0“addUser()”安全绕过 | Nessus | CGI abuses | 2012/5/22 | 2025/5/14 | critical |
| 59359 | Liferay Portal 6.1.0 转发目标处理安全绕过 | Nessus | CGI abuses | 2012/6/4 | 2025/5/14 | critical |
| 54832 | Mac OS X Mac Defender 恶意软件检测 | Nessus | MacOS X Local Security Checks | 2011/5/26 | 2023/11/27 | critical |
| 57349 | RSA SecurID Software Token 不支持的版本检测 | Nessus | Windows | 2011/12/20 | 2020/9/22 | critical |
| 55690 | IBM DB2 不受支持版本的检测 | Nessus | Databases | 2011/7/26 | 2022/4/11 | critical |
| 55786 | Oracle 数据库不受支持 | Nessus | Databases | 2011/8/9 | 2022/9/28 | critical |
| 55523 | Vsftpd 笑脸符号后门程序 | Nessus | FTP | 2011/7/6 | 2018/11/15 | high |
| 56212 | Adobe Acrobat 不支持的版本检测 | Nessus | Windows | 2011/9/15 | 2024/5/31 | critical |
| 56282 | Citrix XenApp/XenDesktop 多种代码执行漏洞 (凭据检查) | Nessus | Windows | 2011/9/23 | 2021/6/3 | critical |
| 58812 | Mac OS X OSX/Sabpab 特洛伊木马检测 | Nessus | MacOS X Local Security Checks | 2012/4/20 | 2023/11/27 | critical |
| 22313 | Microsoft Exchange Server 不受支持的版本检测 | Nessus | Windows | 2006/9/8 | 2023/4/11 | critical |
| 216753 | Google Chrome < 133.0.6943.141 漏洞 | Nessus | MacOS X Local Security Checks | 2025/2/25 | 2025/3/10 | critical |
| 61708 | VNC 服务器“password”密码。 | Nessus | Gain a shell remotely | 2012/8/29 | 2015/9/24 | critical |
| 64716 | Oracle Application Express (Apex) 不明问题(低于 3.1 版) | Nessus | Web Servers | 2013/2/20 | 2020/6/12 | critical |
| 64478 | Fedora 16:java-1.6.0-openjdk-1.6.0.0-69.1.11.6.fc16 (2013-1898) | Nessus | Fedora Local Security Checks | 2013/2/6 | 2021/1/11 | critical |
| 64297 | 不支持的 Schneider Electric Interactive Graphical SCADA System (IGSS) 版本 | Nessus | SCADA | 2013/1/30 | 2025/7/14 | critical |
| 63519 | Juniper Junos J-Web URL 编码基于堆的缓冲区溢出 (PSN-2013-01-807) | Nessus | Junos Local Security Checks | 2013/1/14 | 2018/8/10 | critical |
| 65632 | 不支持的 Novell NetWare 操作系统 | Nessus | Netware | 2013/3/20 | 2021/2/26 | critical |
| 66807 | SAP Control SOAP Web 服务远程代码执行(SAP 说明 1414444) | Nessus | CGI abuses | 2013/6/5 | 2021/1/19 | critical |
| 66695 | Skype < 6.3.0.105 多种漏洞(凭据检查) | Nessus | Windows | 2013/5/30 | 2018/11/15 | critical |
| 67172 | Sybase EAServer 6.x < 6.3.1 ESD#3 多种代码执行漏洞 | Nessus | CGI abuses | 2013/7/3 | 2021/1/19 | critical |
| 137253 | Adobe Flash Player <= 32.0.0.371 (APSB20-30) | Nessus | Windows | 2020/6/9 | 2022/4/11 | critical |
| 146268 | Cisco Small Business RV 系列 VPN 多种 RCE (cisco-sa-rv160-260-rce-XZeFkNHf) | Nessus | CISCO | 2021/2/5 | 2024/1/23 | critical |
| 213722 | AlmaLinux 9:webkit2gtk3 (ALSA-2025:0146) | Nessus | Alma Linux Local Security Checks | 2025/1/10 | 2025/1/10 | high |
| 76200 | Ubuntu 14.04 LTS:LibreOffice 漏洞 (USN-2253-1) | Nessus | Ubuntu Local Security Checks | 2014/6/24 | 2024/8/27 | critical |
| 157474 | AlmaLinux 8:httpd:2.4 (ALSA-2021:4537) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
| 71945 | MS KB2916626:Internet Explorer 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2014/1/14 | 2019/11/26 | critical |
| 71950 | Adobe AIR <= AIR 3.9.0.1380 多种漏洞 (APSB14-02) | Nessus | Windows | 2014/1/14 | 2022/4/11 | critical |
| 71952 | Adobe AIR for Mac <= 3.9.0.1380 多种漏洞 (APSB14-02) | Nessus | MacOS X Local Security Checks | 2014/1/14 | 2019/11/26 | critical |
| 208505 | CentOS 6:flash-plugin (RHSA-2020:2547) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 178114 | Debian DLA-3488-1:node-tough-cookie - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/7/11 | 2025/1/22 | critical |
| 213700 | Oracle Linux 8:webkit2gtk3 (ELSA-2025-0145) | Nessus | Oracle Linux Local Security Checks | 2025/1/10 | 2025/9/11 | high |
| 214060 | RHEL 8:webkit2gtk3 (RHSA-2025:0278) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/6/5 | high |
| 72167 | Google Chrome < 32.0.1700.102 多种漏洞 | Nessus | Windows | 2014/1/28 | 2022/4/11 | critical |
| 74430 | Adobe AIR <= AIR 13.0.0.111 多种漏洞 (APSB14-16) | Nessus | Windows | 2014/6/11 | 2022/4/11 | critical |
| 166915 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
| 171926 | Ubuntu 22.04 LTS:APR 漏洞 (USN-5885-1) | Nessus | Ubuntu Local Security Checks | 2023/2/27 | 2024/8/27 | critical |
| 186721 | RHEL 9:apr (RHSA-2023: 7711) | Nessus | Red Hat Local Security Checks | 2023/12/11 | 2024/11/7 | critical |
| 167207 | Debian DLA-3183-1:webkit2gtk - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/9 | 2025/1/22 | high |
| 168674 | RHEL 7:bcel (RHSA-2022: 8958) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
| 169449 | RHEL 9:bcel (RHSA-2023: 0004) | Nessus | Red Hat Local Security Checks | 2023/1/2 | 2024/11/7 | critical |
| 171232 | RHEL 8:openvswitch2.17 (RHSA-2023: 0688) | Nessus | Red Hat Local Security Checks | 2023/2/9 | 2024/11/7 | critical |
| 31052 | IBM Tivoli Provisioning Manager OS 部署 < 5.1.0.3 Interim Fix 3 HTTP 服务器日志记录功能远程溢出 | Nessus | Web Servers | 2008/2/13 | 2018/11/15 | critical |
| 64826 | Sun Java JRE 小程序处理权限升级 (231261) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/11 | critical |
| 210874 | Fortinet Fortigate - 使用 SAML 认证时的 SSLVPN 会话劫持 (FG-IR-23-475) | Nessus | Firewalls | 2024/11/12 | 2024/12/16 | high |
| 212064 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 / 24.10:Django 漏洞 (USN-7136-1) | Nessus | Ubuntu Local Security Checks | 2024/12/4 | 2025/9/3 | critical |
| 66870 | MS KB2847928:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/6/11 | 2019/11/27 | critical |