| 149238 | MariaDB 10.4.0 < 10.4.19 多个漏洞 | Nessus | Databases | 2021/5/3 | 2025/7/17 | medium |
| 125642 | OpenSSL 1.1.0 < 1.1.0k 漏洞 | Nessus | Web Servers | 2019/6/3 | 2025/3/4 | high |
| 61644 | Apache 2.4.x < 2.4.3 多个漏洞 | Nessus | Web Servers | 2012/8/23 | 2022/4/11 | medium |
| 191555 | Atlassian Confluence 4.1.x < 7.19.17 / 8.0.x < 8.5.4 / 8.6.x < 8.6.2 / 8.7.x < 8.7.2 / 8.8.0 (CONFSERVER-94108) | Nessus | CGI abuses | 2024/3/5 | 2024/6/5 | high |
| 163259 | Jenkins 插件 多个漏洞(2022 年 6 月 22 日) | Nessus | CGI abuses | 2022/7/15 | 2024/10/3 | critical |
| 56060 | Oracle 数据库多种漏洞(2008 年 4 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | high |
| 110688 | Cisco NX-OS NXAPI 多个漏洞。 | Nessus | CISCO | 2018/6/25 | 2021/4/19 | critical |
| 124332 | Cisco Wireless LAN Controller 软件 IAPP 消息处理拒绝服务漏洞 | Nessus | CISCO | 2019/4/26 | 2024/5/31 | medium |
| 128115 | OpenSSL 1.0.2 < 1.0.2t 多个漏洞 | Nessus | Web Servers | 2019/8/23 | 2024/10/23 | medium |
| 128117 | OpenSSL 1.1.0 < 1.1.0l 多个漏洞 | Nessus | Web Servers | 2019/8/23 | 2024/10/23 | medium |
| 132958 | MySQL 8.0.x < 8.0.19 多个漏洞(2020 年 1 月 CPU) | Nessus | Databases | 2020/1/16 | 2025/4/18 | critical |
| 72691 | Apache Tomcat 7.0.0 < 7.0.50 多个漏洞 | Nessus | Web Servers | 2014/2/25 | 2024/5/23 | medium |
| 71434 | Cisco IOS XR 软件多协议标签交换数据包漏洞 (cisco-sa-20100324-ldp) | Nessus | CISCO | 2013/12/14 | 2021/4/8 | high |
| 134417 | 用于 VMware vSphere 安全登录增强功能的 Cisco Nexus 1000V 交换机拒绝服务漏洞 | Nessus | CISCO | 2020/3/11 | 2021/5/6 | high |
| 165677 | Cisco IOS XE 软件通用工业协议请求 DoS (cisco-sa-iosxe-cip-dos-9rTbKLt9) | Nessus | CISCO | 2022/10/5 | 2023/3/23 | high |
| 126508 | NFX 系列:Juniper Device Manager (JDM) 和主机 OS (JSA10878) 中不安全的 sshd 配置 | Nessus | Junos Local Security Checks | 2019/7/5 | 2025/2/25 | high |
| 189462 | Jenkins 插件多个漏洞(2024 年 1 月 24 日) | Nessus | CGI abuses | 2024/1/24 | 2024/10/3 | high |
| 94109 | Cisco NX-OS OTV GRE 数据包标头参数处理 RCE (cisco-sa-20161005-otv) | Nessus | CISCO | 2016/10/18 | 2019/11/14 | critical |
| 182352 | GitLab 16.0.0 < 16.2.8/16.3 < 16.3.5/16.4 < 16.4.1 (CVE-2023-5207) | Nessus | CGI abuses | 2023/9/29 | 2024/5/17 | high |
| 59076 | OpenSSL 0.9.8 < 0.9.8x 漏洞 | Nessus | Web Servers | 2012/5/11 | 2024/10/23 | high |
| 59077 | OpenSSL 1.0.0 < 1.0.0j 漏洞 | Nessus | Web Servers | 2012/5/11 | 2024/10/23 | high |
| 172611 | Azure Service Fabric Explorer 欺骗漏洞(2023 年 3 月) | Nessus | Windows | 2023/3/16 | 2024/2/27 | medium |
| 159504 | Samba 中的 QNAP QTS / QuTS Hero 中存在多个漏洞 (QSA-22-03) | Nessus | Misc. | 2022/4/5 | 2023/2/3 | high |
| 206351 | Cisco NX-OS Software Bash 任意代码执行特权提升多个漏洞 (cisco-sa-nxos-bshacepe-bApeHSx7) | Nessus | CISCO | 2024/8/30 | 2025/2/27 | medium |
| 95478 | Palo Alto Networks PAN-OS 5.0.x < 5.0.20 / 5.1.x < 5.1.13 / 6.0.x < 6.0.15 / 6.1.x < 6.1.15 / 7.0.x < 7.0.11 / 7.1.x < 7.1.6 多个漏洞 (PAN-SA-2016-0033 / PAN-SA-2016-0034 / PAN-SA-2016-0035 / PAN-SA-2016-0037) | Nessus | Palo Alto Local Security Checks | 2016/12/2 | 2019/1/2 | critical |
| 234085 | Juniper Junos OS 漏洞 (JSA96452) | Nessus | Junos Local Security Checks | 2025/4/9 | 2025/4/17 | high |
| 234097 | Juniper Junos OS 漏洞 (JSA96458) | Nessus | Junos Local Security Checks | 2025/4/9 | 2025/4/17 | high |
| 182580 | Cisco Unified Communications Manager SQLi (cisco-sa-cucm-injection-g6MbwH2) | Nessus | CISCO | 2023/10/5 | 2023/10/6 | high |
| 234130 | GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | low |
| 233778 | Jenkins 插件多个漏洞(2025 年 4 月 2 日) | Nessus | CGI abuses | 2025/4/2 | 2025/4/2 | high |
| 234127 | GitLab 7.7 < 17.8.7/17.9 < 17.9.6/17.10 < 17.10.4 (CVE-2025-0362) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | medium |
| 234128 | GitLab < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-1677) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | medium |
| 233660 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0301) | Nessus | CGI abuses | 2025/4/1 | 2025/4/1 | high |
| 234214 | Fortinet FortiClient EMS 7.2.x / 7.4.x < 7.4.3 XSS (FG-IR-23-344) | Nessus | Windows | 2025/4/11 | 2025/4/11 | low |
| 197306 | GitLab 12.10 < 13.2.10/13.3 < 13.3.7/13.4 < 13.4.2 (CVE-2020-13339) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197854 | Apache Tomcat 9.0.0.M1 < 9.0.0。M15 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | high |
| 56064 | Oracle 数据库多种漏洞(2009 年 4 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | high |
| 70481 | Juniper Junos GNU libc glob 远程 DoS (JSA10598) | Nessus | Junos Local Security Checks | 2013/10/17 | 2018/7/12 | medium |
| 237069 | JetBrains TeamCity < 2025.03.2 多个漏洞 | Nessus | Misc. | 2025/5/22 | 2025/5/23 | medium |
| 242170 | MongoDB 5.0.x < 5.0.31 / 6.0.x < 6.0.20 / 7.0.x < 7.0.16 / 8.0.x < 8.0.4 不当验证 (SERVER-103153) | Nessus | Misc. | 2025/7/16 | 2025/9/25 | medium |
| 208942 | Splunk Enterprise 9.1.0 < 9.1.6、9.2.0 < 9.2.3 (SVD-2024-1010) | Nessus | CGI abuses | 2024/10/14 | 2024/12/12 | medium |
| 208956 | Splunk Enterprise 9.2.0 < 9.2.3、9.3.0 < 9.3.1 (SVD-2024-1002) | Nessus | CGI abuses | 2024/10/14 | 2024/12/12 | medium |
| 209235 | Nagios XI < 2024R1 API 密钥安全 | Nessus | CGI abuses | 2024/10/17 | 2025/2/28 | critical |
| 182924 | Juniper Junos OS 漏洞 (JSA73141) | Nessus | Junos Local Security Checks | 2023/10/11 | 2023/10/21 | high |
| 183875 | Juniper Junos OS DoS 漏洞 (JSA73174) | Nessus | Junos Local Security Checks | 2023/10/25 | 2023/10/25 | high |
| 210053 | Progress Telerik Report Server <= 10.2.24.709 多个漏洞(2024 年 9 月) | Nessus | CGI abuses | 2024/11/1 | 2025/2/14 | high |
| 216409 | Cisco IOS 软件中间系统到中间系统 DoS (cisco-sa-isis-sGjyOUHX) | Nessus | CISCO | 2025/2/18 | 2025/2/18 | high |
| 182920 | Juniper Junos OS 漏洞 (JSA73163) | Nessus | Junos Local Security Checks | 2023/10/11 | 2024/10/28 | high |
| 182931 | Juniper Junos OS 漏洞 (JSA73152) | Nessus | Junos Local Security Checks | 2023/10/11 | 2023/10/25 | medium |
| 183960 | Juniper Junos OS 漏洞 (JSA73151) | Nessus | Junos Local Security Checks | 2023/10/27 | 2024/11/26 | medium |