| 158682 | Debian DSA-5092-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
| 158805 | RHEL 8:内核 (RHSA-2022: 0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 158808 | RHEL 8:kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 159184 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
| 179417 | AlmaLinux 8内核 (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
| 184936 | Rocky Linux 8内核 (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 206023 | Microsoft Office 产品 C2R 的安全更新(2024 年 8 月) | Nessus | Windows | 2024/8/21 | 2025/10/22 | high |
| 59016 | Ubuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:php5 漏洞 (USN-1437-1) | Nessus | Ubuntu Local Security Checks | 2012/5/7 | 2022/3/28 | high |
| 59030 | RHEL 5/6:php (RHSA-2012:0546) | Nessus | Red Hat Local Security Checks | 2012/5/8 | 2024/11/4 | critical |
| 59084 | FreeBSD:php -- 多种漏洞 (59b68b1e-9c78-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/5/14 | 2022/3/28 | high |
| 62214 | Mac OS X 10.7.x < 10.7.5 多种漏洞 (BEAST) | Nessus | MacOS X Local Security Checks | 2012/9/20 | 2024/5/28 | critical |
| 159395 | Ubuntu 20.04 LTS:Linux 内核 (Intel IOTG) 漏洞 (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
| 160189 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
| 99077 | OracleVM 3.3 / 3.4:bash (OVMSA-2017-0050) | Nessus | OracleVM Local Security Checks | 2017/3/30 | 2022/1/31 | high |
| 123941 | KB4493450:Windows Server 2012 的 2019 年 4 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/4/9 | 2024/6/17 | high |
| 158452 | Zabbix 5.4.x < 5.4.9 多个漏洞 | Nessus | CGI abuses | 2022/2/28 | 2025/5/14 | critical |
| 182813 | AlmaLinux 8:thunderbird (ALSA-2023:5428) | Nessus | Alma Linux Local Security Checks | 2023/10/10 | 2023/11/1 | critical |
| 78442 | Adobe AIR for Mac <= 15.0.0.249 多种漏洞 (APSB14-21) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
| 79052 | RHEL 5 / 6:bash (RHSA-2014:1311) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2023/4/25 | critical |
| 77878 | Slackware 13.0:bash(仅针对 Slackware 13.0 进行重建)(SSA:2014-268-02) | Nessus | Slackware Local Security Checks | 2014/9/26 | 2022/1/31 | critical |
| 78058 | Fedora 20:bash-4.2.51-2.fc20 (2014-12202) | Nessus | Fedora Local Security Checks | 2014/10/6 | 2022/1/31 | critical |
| 68525 | Oracle Linux 5:php53 (ELSA-2012-0547) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 249076 | Linux Distros 未修补的漏洞:CVE-2021-3493 | Nessus | Misc. | 2025/8/12 | 2025/10/28 | high |
| 162197 | KB5014692:Windows 10 1809 版 / Windows Server 2019 安全更新(2022 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2022/6/14 | 2025/10/31 | high |
| 182555 | RHEL 8:thunderbird (RHSA-2023: 5438) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 183687 | Debian DSA-5531-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2023/10/23 | 2025/1/24 | medium |
| 183837 | Debian DLA-3630-1:roundcube - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/24 | 2025/1/22 | medium |
| 77950 | Mandriva Linux 安全公告:bash (MDVSA-2014:190) | Nessus | Mandriva Local Security Checks | 2014/9/29 | 2022/1/31 | critical |
| 77893 | Oracle Linux 5:bash (ELSA-2014-3077) | Nessus | Oracle Linux Local Security Checks | 2014/9/26 | 2024/10/22 | critical |
| 182975 | Nutanix AOS : 多个漏洞 (NXSA-AOS-6.5.4) | Nessus | Misc. | 2023/10/12 | 2025/9/22 | critical |
| 183127 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Adminer 漏洞 (USN-5271-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2025/9/30 | high |
| 185344 | Atlassian Confluence 身份验证绕过 (CONFSERVER-93142)(直接检查) | Nessus | CGI abuses | 2023/11/8 | 2025/11/3 | critical |
| 187908 | Ivanti Connect Secure 9.x/22.x 多个漏洞 | Nessus | Misc. | 2024/1/10 | 2025/10/8 | critical |
| 188158 | Google Chrome < 120.0.6099.224 多个漏洞 | Nessus | Windows | 2024/1/16 | 2024/5/6 | high |
| 194071 | RHEL 5 : kernel (RHSA-2017:2801) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/5 | high |
| 196907 | Google Chrome < 124.0.6367.207 漏洞 | Nessus | MacOS X Local Security Checks | 2024/5/13 | 2024/5/24 | high |
| 66471 | Ubuntu 12.04 LTS:linux-lts-quantal 漏洞 (USN-1828-1) | Nessus | Ubuntu Local Security Checks | 2013/5/16 | 2022/9/16 | high |
| 66488 | RHEL 6:kernel (RHSA-2013:0830) | Nessus | Red Hat Local Security Checks | 2013/5/17 | 2022/9/16 | high |
| 66524 | RHEL 6:内核 (RHSA-2013:0840) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2025/4/15 | high |
| 66525 | RHEL 6:kernel (RHSA-2013:0841) | Nessus | Red Hat Local Security Checks | 2013/5/21 | 2022/9/16 | high |
| 68823 | Oracle Linux 6:内核 (ELSA-2013-0830) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
| 69889 | GLSA-201309-06:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
| 70414 | Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet 多种漏洞 | Nessus | CGI abuses | 2013/10/14 | 2022/3/28 | critical |
| 73119 | Oracle Reports Servlet 远程文件访问 | Nessus | CGI abuses | 2014/3/20 | 2025/5/14 | medium |
| 74166 | Fedora 20:rubygem-actionpack-4.0.0-4.fc20 (2014-6098) | Nessus | Fedora Local Security Checks | 2014/5/25 | 2024/6/18 | medium |
| 74356 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-2235-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74357 | Ubuntu 12.04 LTS:linux-lts-quantal 漏洞 (USN-2237-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74358 | Ubuntu 12.04 LTS:linux-lts-raring 漏洞 (USN-2238-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74478 | Fedora 20:kernel-3.14.6-200.fc20 (2014-7128) | Nessus | Fedora Local Security Checks | 2014/6/12 | 2022/5/25 | high |
| 75374 | openSUSE 安全更新:rubygem-actionpack-3_2 (openSUSE-SU-2014:0720-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2024/6/18 | medium |