| 175422 | RHEL 9:webkit2gtk3 (RHSA-2023: 2256) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/10/20 | high |
| 171451 | KB5022893: Windows Server 2008 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 171453 | KB5022894: Windows 8.1 Embedded 和 Windows Server 2012 R2 安全更新(2023 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2023/2/14 | 2024/6/17 | critical |
| 184669 | Rocky Linux 8 GNOME (RLSA-2020:4451) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/7 | critical |
| 61551 | Flash Player for Mac <= 11.3.300.270 代码执行 (APSB12-18) | Nessus | MacOS X Local Security Checks | 2012/8/15 | 2022/3/8 | high |
| 64139 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 6678) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2022/3/8 | high |
| 66988 | Firefox ESR 17.x < 17.0.7 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66991 | Thunderbird ESR 17.x < 17.0.7 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66994 | Mozilla Thunderbird < 17.0.7 多种漏洞 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 67212 | MS13-055:Internet Explorer 累积安全更新 (2846071) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2025/5/7 | high |
| 207094 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-7004-1) | Nessus | Ubuntu Local Security Checks | 2024/9/12 | 2025/9/24 | high |
| 207235 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7008-1) | Nessus | Ubuntu Local Security Checks | 2024/9/13 | 2025/9/24 | high |
| 207598 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-6999-2) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/9/24 | high |
| 216266 | Ubuntu 22.04 LTS:Apache ActiveMQ 漏洞 (USN-7268-1) | Nessus | Ubuntu Local Security Checks | 2025/2/14 | 2025/2/19 | critical |
| 225134 | Linux Distros 未修补的漏洞:CVE-2022-48503 | Nessus | Misc. | 2025/3/5 | 2025/10/20 | high |
| 95823 | NETGEAR 多模型 cgi-bin RCE | Nessus | CGI abuses | 2016/12/14 | 2023/4/25 | high |
| 124767 | Pulse Policy Secure 多个漏洞 (SA44101) | Nessus | Misc. | 2019/5/10 | 2023/4/25 | critical |
| 176631 | Citrix StoreFront Server XXE (CTX477616) | Nessus | Windows | 2023/6/2 | 2023/6/2 | high |
| 182535 | RHEL 8:thunderbird (RHSA-2023: 5429) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 215232 | Apple iOS < 18.3.1 多个漏洞 (122174) | Nessus | Mobile Devices | 2025/2/10 | 2025/11/3 | medium |
| 182552 | RHEL 8:firefox (RHSA-2023: 5437) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/8 | critical |
| 182776 | RHEL 8:libvpx (RHSA-2023: 5535) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 59457 | MS12-039:Lync 中的漏洞可允许远程代码执行 (2707956) | Nessus | Windows : Microsoft Bulletins | 2012/6/13 | 2025/10/6 | high |
| 77843 | Mandriva Linux 安全公告:bash (MDVSA-2014:186) | Nessus | Mandriva Local Security Checks | 2014/9/25 | 2022/12/5 | critical |
| 77935 | Fedora 21:bash-4.3.22-3.fc21 (2014-11295) (Shellshock) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2022/12/5 | critical |
| 77986 | 通过 ProFTPD 进行的 GNU Bash 环境变量处理代码注入 (Shellshock) | Nessus | FTP | 2014/9/30 | 2024/1/16 | critical |
| 78025 | VMSA-2014-0010:VMware 产品更新解决了严重的 Bash 安全漏洞 (Shellshock) | Nessus | VMware ESX Local Security Checks | 2014/10/2 | 2025/10/3 | critical |
| 78067 | Bash 远程代码执行 (CVE-2014-6277 / CVE-2014-6278) (Shellshock) | Nessus | Gain a shell remotely | 2014/10/6 | 2025/10/2 | high |
| 109041 | Drupal 远程代码执行漏洞 (SA-CORE-2018-002)(漏洞利用) | Nessus | CGI abuses | 2018/4/13 | 2025/11/3 | critical |
| 51697 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 6879) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2022/3/8 | high |
| 56560 | RHEL 5/6:java-1.6.0-sun (RHSA-2011:1384) | Nessus | Red Hat Local Security Checks | 2011/10/20 | 2025/3/21 | critical |
| 56809 | Mandriva Linux 安全公告:java-1.6.0-openjdk (MDVSA-2011:170) | Nessus | Mandriva Local Security Checks | 2011/11/14 | 2022/12/5 | critical |
| 57499 | Debian DSA-2358-1:openjdk-6 - 多个漏洞 (BEAST) | Nessus | Debian Local Security Checks | 2012/1/12 | 2022/12/5 | critical |
| 57595 | RHEL 6 : java-1.6.0-ibm (RHSA-2012:0034) | Nessus | Red Hat Local Security Checks | 2012/1/19 | 2025/4/15 | critical |
| 64846 | Oracle Java SE 多种漏洞(2011 年 10 月 CPU)(BEAST) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/12/5 | critical |
| 66505 | SuSE 11.2 安全更新:Acrobat Reader(SAT 修补程序编号 7734) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
| 66506 | SuSE 10 安全更新:Acrobat Reader(ZYPP 修补程序编号 8571) | Nessus | SuSE Local Security Checks | 2013/5/19 | 2022/3/29 | critical |
| 44975 | openSUSE 安全更新:acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 2010/3/4 | 2022/3/8 | high |
| 269227 | RHEL 8:open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | 2025/10/30 | high |
| 269763 | RockyLinux 8 open-vm-tools (RLSA-2025:17509) | Nessus | Rocky Linux Local Security Checks | 2025/10/8 | 2025/10/30 | high |
| 272115 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-7850-1) | Nessus | Ubuntu Local Security Checks | 2025/10/31 | 2025/10/31 | high |
| 142682 | KB4586785: Windows 10 版本 1803 的 2020 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/11/10 | 2024/6/17 | high |
| 152438 | RHEL 8:内核 (RHSA-2021:3057) | Nessus | Red Hat Local Security Checks | 2021/8/10 | 2025/10/6 | high |
| 152444 | RHEL 8:kpatch-patch (RHSA-2021: 3044) | Nessus | Red Hat Local Security Checks | 2021/8/11 | 2025/10/6 | high |
| 152619 | RHEL 8:kpatch-patch (RHSA-2021: 3181) | Nessus | Red Hat Local Security Checks | 2021/8/17 | 2025/10/6 | high |
| 152929 | RHEL 7:kpatch-patch (RHSA-2021: 3381) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152940 | RHEL 8:kpatch-patch (RHSA-2021: 3380) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 154048 | RHEL 7:内核 (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 2021/10/13 | 2025/10/6 | high |
| 157745 | Rocky Linux 8内核 (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2025/10/6 | high |
| 266287 | Linux Distros 未修补的漏洞:CVE-2025-41244 | Nessus | Misc. | 2025/9/30 | 2025/10/30 | high |