| 264493 | RHEL 8:内核 (RHSA-2025:15647) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 264642 | Oracle Linux 9:内核 (ELSA-2025-15661) | Nessus | Oracle Linux Local Security Checks | 2025/9/12 | 2025/9/12 | high |
| 264801 | Oracle Linux 10内核 (ELSA-2025-15662) | Nessus | Oracle Linux Local Security Checks | 2025/9/15 | 2025/10/29 | high |
| 265056 | AlmaLinux 9内核 (ALSA-2025:15661) | Nessus | Alma Linux Local Security Checks | 2025/9/16 | 2025/9/16 | high |
| 269885 | AlmaLinux 10内核 (ALSA-2025:15662) | Nessus | Alma Linux Local Security Checks | 2025/10/9 | 2025/10/9 | high |
| 274407 | Ubuntu 22.04 LTS / 24.04 LTS:Linux 内核漏洞 (USN-7861-1) | Nessus | Ubuntu Local Security Checks | 2025/11/7 | 2025/11/7 | high |
| 234039 | KB5055528 : Windows 11 22H2 版 / Windows 11 23H2 版安全更新(2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/4/8 | 2025/9/17 | high |
| 157266 | GLSA-202202-01:WebkitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/2/1 | 2023/11/17 | critical |
| 242965 | Pi-Hole Web 4.3.2 < 4.3.3 RCE | Nessus | CGI abuses | 2025/7/29 | 2025/7/29 | high |
| 272294 | DELMIA Apriso 缺少授权漏洞 (CVE-2025-6205) | Nessus | Windows | 2025/11/5 | 2025/11/5 | critical |
| 66979 | RHEL 6:firefox (RHSA-2013:0981) | Nessus | Red Hat Local Security Checks | 2013/6/26 | 2025/4/15 | high |
| 68839 | Oracle Linux 5 / 6:firefox (ELSA-2013-0981) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 82636 | RHEL 6:内核 (RHSA-2015: 0782) | Nessus | Red Hat Local Security Checks | 2015/4/8 | 2022/9/16 | medium |
| 82790 | RHEL 6:kernel (RHSA-2015:0803) | Nessus | Red Hat Local Security Checks | 2015/4/15 | 2022/9/16 | medium |
| 237304 | VMware ESXi 7.0 / 8.0 多种漏洞 (VMSA-2025-0004) | Nessus | Misc. | 2025/5/27 | 2025/6/2 | critical |
| 261791 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2025-20552) | Nessus | Oracle Linux Local Security Checks | 2025/9/9 | 2025/9/23 | medium |
| 265751 | Adobe Commerce B2B 不当输入验证APSB25-88 | Nessus | Misc. | 2025/9/23 | 2025/10/24 | critical |
| 265983 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7774-1) | Nessus | Ubuntu Local Security Checks | 2025/9/26 | 2025/9/26 | medium |
| 52755 | Adobe AIR < 2.6 不明内存损坏 (APSB11-05) | Nessus | Windows | 2011/3/22 | 2022/6/8 | high |
| 52969 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7391) | Nessus | SuSE Local Security Checks | 2011/3/25 | 2022/6/8 | high |
| 56849 | HP-UX PHSS_42328:s700_800 11.X OV NNM9.00 NNM 9.0x 修补程序 5 | Nessus | HP-UX Local Security Checks | 2012/3/6 | 2022/5/25 | high |
| 57188 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 7398) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2022/6/8 | high |
| 59464 | Mac OS X:Java for OS X 2012-004 | Nessus | MacOS X Local Security Checks | 2012/6/13 | 2023/11/27 | critical |
| 59481 | CentOS 5:java-1.6.0-openjdk (CESA-2012:0730) | Nessus | CentOS Local Security Checks | 2012/6/14 | 2022/3/8 | critical |
| 59964 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:icedtea-web、openjdk-6 漏洞 (USN-1505-1) | Nessus | Ubuntu Local Security Checks | 2012/7/13 | 2022/3/8 | critical |
| 61328 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/8 | critical |
| 63930 | RHEL 5:JBoss EAP (RHSA-2010:0378) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2022/5/25 | medium |
| 63931 | RHEL 5:Red Hat JBoss Enterprise Application Platform 4.3.0.CP08 更新(重要)(RHSA-2010:0379) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | high |
| 66018 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
| 66019 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.7.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
| 66909 | VMware vCenter Update Manager 多种漏洞 (VMSA-2012-0013) | Nessus | Windows | 2013/6/17 | 2022/3/8 | critical |
| 68541 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-0729) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68542 | Oracle Linux 5:java-1.6.0-openjdk (ELSA-2012-0730) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 70332 | MS13-080:Internet Explorer 累积安全更新 (2879017) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2025/8/12 | high |
| 137261 | KB4561649:Windows 10 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 137262 | KB4561673:Windows 8.1 和 Windows Server 2012 R2 的 2020 年 6 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2020/6/9 | 2023/3/6 | high |
| 154433 | Oracle Linux 7:xstream (ELSA-2021-3956) | Nessus | Oracle Linux Local Security Checks | 2021/10/26 | 2024/11/1 | high |
| 156618 | KB5009545:Windows 10 版本 1909 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/6/17 | critical |
| 156621 | KB5009557:Windows 10 版本 1809 和 Windows Server 2019 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/28 | critical |
| 161808 | Atlassian Confluence 命令注入漏洞 (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
| 165000 | KB5017392:Windows Server 2022 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165007 | KB5017377:Windows Server 2012 安全更新(2022 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2022/9/13 | 2024/6/17 | critical |
| 165139 | RHEL 8:polkit (RHSA-2021: 2236) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | high |
| 166697 | VMware NSX for vSphere (NSX-v) < 6.4.14 多种漏洞 (VMSA-2022-0027) | Nessus | Misc. | 2022/10/28 | 2025/5/22 | critical |
| 169777 | KB5022297: Windows 10 LTS 1507 安全更新(2023 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/10 | 2024/6/17 | high |
| 172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 多个漏洞 (APSB23-25) | Nessus | Windows | 2023/3/16 | 2025/10/30 | critical |
| 179167 | Ivanti Endpoint Manager Mobile 未经身份验证的远程 API 访问 (CVE-2023-35078) | Nessus | Misc. | 2023/8/1 | 2025/11/3 | critical |
| 181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181510 | Debian dla-3568:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
| 181526 | RHEL 8:firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |