| 121022 | Exchange 安全更新(2019 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2019/1/8 | 2024/6/6 | critical |
| 175083 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:Django 漏洞 (USN-6054-1) | Nessus | Ubuntu Local Security Checks | 2023/5/3 | 2024/8/28 | critical |
| 177519 | Microsoft Edge (Chromium) < 114.0.1823.51 多个漏洞 | Nessus | Windows | 2023/6/22 | 2023/7/18 | high |
| 52466 | Fedora 13:abcm2ps-5.9.21-1.fc13 (2011-1851) | Nessus | Fedora Local Security Checks | 2011/3/1 | 2021/1/11 | critical |
| 68219 | Oracle Linux 6:logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 96101 | Debian DSA-3744-1:libxml2 - 安全更新 | Nessus | Debian Local Security Checks | 2016/12/27 | 2021/1/11 | critical |
| 133261 | Cisco Firepower 管理中心轻型目录访问协议身份验证绕过漏洞 (cisco-sa-20200122-fmc-auth) | Nessus | CISCO | 2020/1/27 | 2022/1/26 | critical |
| 143150 | Cisco 集成管理控制器 RCE (cisco-sa-ucs-api-rce-UXwpeDHd) | Nessus | CISCO | 2020/11/20 | 2024/4/19 | critical |
| 210782 | RHEL 9:microcode_ctl (RHSA-2024:9401) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/28 | medium |
| 232938 | RockyLinux 9:microcode_ctl (RLSA-2024:9401) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
| 101804 | Oracle Solaris 关键修补程序更新:jul2017_SRU11_3_22_3_0 | Nessus | Solaris Local Security Checks | 2017/7/19 | 2022/8/11 | critical |
| 240155 | Streamline NX Client 3.5.0 < 3.243.0 多个漏洞 (2025-000004 / 2025-000005) | Nessus | Windows | 2025/6/18 | 2025/7/8 | critical |
| 132890 | Solaris 10 (sparc) : 124393-13 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/17 | critical |
| 163273 | Google Chrome < 103.0.5060.134 多个漏洞 | Nessus | Windows | 2022/7/19 | 2023/3/21 | high |
| 217594 | Linux Distros 未修补的漏洞: CVE-2012-2051 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 219713 | Linux Distros 未修补的漏洞: CVE-2016-4658 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 49691 | IBM WebSphere Application Server 6.1 < 6.1.0.33 多种漏洞 | Nessus | Web Servers | 2010/9/28 | 2018/8/6 | critical |
| 143424 | Cisco DNA Spaces Connector 命令注入漏洞 (cisco-sa-dna-cmd-injection-rrAYzOwc) | Nessus | CISCO | 2020/12/2 | 2020/12/3 | critical |
| 83062 | Debian DSA-3234-1:openjdk-6 - 安全更新 | Nessus | Debian Local Security Checks | 2015/4/27 | 2021/1/11 | critical |
| 83107 | openSUSE 安全更新:java-1_8_0-openjdk (openSUSE-2015-332) | Nessus | SuSE Local Security Checks | 2015/4/28 | 2021/1/19 | critical |
| 84743 | MS15-067:RDP 中的漏洞可允许远程代码执行 (3073094) | Nessus | Windows : Microsoft Bulletins | 2015/7/14 | 2018/11/15 | critical |
| 164961 | Debian DLA-3093-1:rails - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
| 164963 | Debian DLA-3105-1:connman - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | critical |
| 59179 | Adobe Illustrator CS5 / CS5.5 多种内存损坏漏洞 (APSB12-10) | Nessus | Windows | 2012/5/17 | 2019/12/4 | critical |
| 70752 | GLSA-201311-01:Mednafen:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/11/5 | 2021/1/6 | critical |
| 81584 | Fedora 21:libuv-0.10.34-1.fc21 / nodejs-0.10.36-3.fc21 / v8-3.14.5.10-17.fc21 (2015-2313) | Nessus | Fedora Local Security Checks | 2015/3/2 | 2021/1/11 | critical |
| 200681 | Oracle Linux 9:flatpak (ELSA-2024-3959) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 83290 | IBM WebSphere Application Server 多种漏洞 | Nessus | Web Servers | 2015/5/8 | 2019/11/22 | critical |
| 68079 | Oracle Linux 4:kernel (ELSA-2010-0606) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | critical |
| 200699 | Oracle Linux 7:flatpak (ELSA-2024-3980) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |
| 262106 | Linux Distros 未修补的漏洞:CVE-2024-8207 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 217786 | Linux Distros 未修补的漏洞: CVE-2012-3143 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 165594 | Debian DSA-5244-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/9/30 | 2023/10/10 | high |
| 88115 | openSUSE 安全更新:pitivi (openSUSE-2016-14) | Nessus | SuSE Local Security Checks | 2016/1/25 | 2021/1/19 | critical |
| 89008 | FreeBSD:pitivi -- 代码执行 (6540c8f0-dca3-11e5-8fa8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/29 | 2021/1/4 | critical |
| 191717 | Microsoft Edge (Chromium) < 122.0.2365.80 多个漏洞 | Nessus | Windows | 2024/3/7 | 2024/12/20 | high |
| 192478 | Microsoft Edge (Chromium) < 123.0.2420.53 多个漏洞 | Nessus | Windows | 2024/3/22 | 2024/5/3 | high |
| 39001 | HP-UX PHNE_38680:运行 IPv6 的 HP-UX,远程拒绝服务 (DoS) 和未经授权的访问(HPSBUX02407 SSRT080107 修订版 1) | Nessus | HP-UX Local Security Checks | 2009/2/12 | 2023/7/31 | critical |
| 89739 | VMware ESX 多种漏洞 (VMSA-2010-0007)(远程检查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | critical |
| 55062 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-53.1.9.8.fc14 (2011-8003) | Nessus | Fedora Local Security Checks | 2011/6/12 | 2021/1/11 | critical |
| 55156 | Fedora 15:java-1.6.0-openjdk-1.6.0.0-58.1.10.2.fc15 (2011-8028) | Nessus | Fedora Local Security Checks | 2011/6/16 | 2021/1/11 | critical |
| 62272 | Fedora 10:libxml2-2.7.2-2.fc10 (2008-10038) | Nessus | Fedora Local Security Checks | 2012/9/24 | 2021/1/11 | critical |
| 68286 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2011-0856) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 43030 | Novell eDirectory < 8.8.5.2 / 8.7.3.10 ftf2“NDS Verb”请求缓冲区溢出 | Nessus | Misc. | 2009/12/7 | 2018/11/15 | critical |
| 55010 | RHEL 6:java-1.6.0-openjdk (RHSA-2011:0856) | Nessus | Red Hat Local Security Checks | 2011/6/9 | 2024/4/21 | critical |
| 209436 | Adobe Illustrator < 24.0 多个漏洞 (APSB19-36) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | critical |
| 24321 | AXIGEN Mail Server < 2.0.0 多个远程漏洞 | Nessus | Gain a shell remotely | 2007/2/9 | 2022/4/11 | critical |
| 91528 | openSUSE 安全更新:GraphicsMagick (openSUSE-2016-693) | Nessus | SuSE Local Security Checks | 2016/6/9 | 2021/1/19 | critical |
| 264243 | Linux Distros 未修补的漏洞:CVE-2012-5112 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 34412 | MS08-059: Microsoft Host Integration Server (HIS) SNA RPC 请求远程溢出漏洞 (956695)(无凭据检查) | Nessus | Windows | 2008/10/15 | 2020/8/5 | critical |