| 69092 | SuSE 10 安全更新:java-1_4_2-ibm(ZYPP 修补程序编号 8652) | Nessus | SuSE Local Security Checks | 2013/7/28 | 2022/3/29 | critical |
| 270375 | KB5066874Windows Server 2008 安全更新2025 年 10 月 | Nessus | Windows : Microsoft Bulletins | 2025/10/14 | 2025/10/17 | critical |
| 248462 | RARLAB WinRAR < 7.13 目录遍历 (CVE-2025-8088) | Nessus | Windows | 2025/8/11 | 2025/8/21 | high |
| 264497 | RHEL 9:kernel-rt (RHSA-2025:15658) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/10/9 | medium |
| 66989 | Firefox < 22.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/6/26 | 2022/3/29 | critical |
| 66993 | Firefox < 22.0 多种漏洞 | Nessus | Windows | 2013/6/26 | 2022/3/29 | critical |
| 69889 | GLSA-201309-06:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/9/14 | 2024/9/17 | critical |
| 91163 | Adobe Flash Player <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | Windows | 2016/5/16 | 2023/4/25 | critical |
| 91165 | Adobe Flash Player for Mac <= 21.0.0.226 多种漏洞 (APSB16-15) | Nessus | MacOS X Local Security Checks | 2016/5/16 | 2023/4/25 | critical |
| 103663 | Oracle WebLogic Server 多个漏洞 | Nessus | Misc. | 2017/10/4 | 2025/11/3 | critical |
| 118913 | KB4467106:Windows 7 和 Windows Server 2008 R2 的 2018 年 11 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2018/11/13 | 2024/6/17 | critical |
| 130751 | Slackware 14.2 : Slackware 14.2 内核 (SSA:2019-311-01) | Nessus | Slackware Local Security Checks | 2019/11/8 | 2024/4/12 | critical |
| 141576 | Selligent Message Studio Struts 代码执行 (CVE-2017-5638) | Nessus | CGI abuses | 2020/10/20 | 2025/11/3 | critical |
| 146326 | KB4601315:Windows 10 版本 1909 的 2021 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 146339 | KB4601354:Windows 10 版本 1803 的 2021 年 2 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/2/9 | 2025/10/31 | high |
| 148461 | KB5001337: Windows 10 版本 1909 / Windows Server 1909 安全更新(2021 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2021/4/13 | 2025/10/31 | high |
| 154981 | Buffalo 路由器路径遍历 (CVE-2021-20090) | Nessus | CGI abuses | 2021/11/9 | 2025/11/3 | critical |
| 157426 | KB5010403:Windows Server 2008 安全更新(2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
| 157429 | KB5010342:Windows 10 20H2 / 21H1 / 21H2 版安全更新(2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
| 157432 | KB5010351:Windows 10 版本 1809/Windows Server 2019 安全更新(2022 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2022/2/8 | 2025/5/14 | high |
| 168945 | Veeam Backup and Replication 多个漏洞 (KB4288) | Nessus | Windows | 2022/12/20 | 2024/10/2 | critical |
| 177116 | Fortinet Fortigate sslvpn 预身份验证中的堆缓冲区溢出 (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
| 178467 | AlmaLinux 8:webkit2gtk3 (ALSA-2023:4202) | Nessus | Alma Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
| 179076 | Ubuntu 22.04 LTS / 23.04:WebKitGTK 漏洞 (USN-6264-1) | Nessus | Ubuntu Local Security Checks | 2023/7/31 | 2024/8/27 | high |
| 145457 | Amazon Linux 2:sudo (ALAS-2021-1590) | Nessus | Amazon Linux Local Security Checks | 2021/1/26 | 2024/12/11 | high |
| 145462 | Oracle Linux 8:sudo (ELSA-2021-0218) | Nessus | Oracle Linux Local Security Checks | 2021/1/27 | 2024/10/22 | high |
| 145477 | GLSA-202101-33:sudo:多个漏洞 | Nessus | Gentoo Local Security Checks | 2021/1/27 | 2023/1/12 | high |
| 145519 | CentOS 7:sudo (RHSA-2021:0221) | Nessus | CentOS Local Security Checks | 2021/1/28 | 2024/10/9 | high |
| 145570 | CentOS 8:sudo (CESA-2021: 0218) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2023/1/18 | high |
| 146094 | RHEL 8:Red Hat Virtualization Host 安全性缺陷补丁和增强更新 [ovirt-4.4.4](重要)(RHSA-2021:0401) | Nessus | Red Hat Local Security Checks | 2021/2/3 | 2024/11/7 | high |
| 164584 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 186360 | Tenda AC 路由器 RCE (CVE-2020-10987) | Nessus | CGI abuses | 2023/11/28 | 2023/11/29 | critical |
| 238081 | KB5060998:Windows 10 LTS 1507 安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 238085 | KB5061036:Windows Server 2008 R2 安全更新(2025 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2025/6/10 | 2025/10/21 | high |
| 53485 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 4400) | Nessus | SuSE Local Security Checks | 2011/4/19 | 2022/3/8 | high |
| 168654 | Citrix ADC 和 Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
| 169509 | Atlassian Confluence 命令注入漏洞 (CONFSERVER-79016) | Nessus | Misc. | 2023/1/4 | 2024/10/23 | critical |
| 172496 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:XStream 漏洞 (USN-5946-1) | Nessus | Ubuntu Local Security Checks | 2023/3/13 | 2025/9/3 | high |
| 172527 | Outlook 安全更新(2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2023/6/16 | critical |
| 178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 未经身份验证的远程 API 访问 (CVE-2023-35078) | Nessus | Misc. | 2023/7/25 | 2025/8/12 | critical |
| 181353 | Mozilla Firefox ESR < 102.15.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181356 | Mozilla Thunderbird < 102.15.1 | Nessus | Windows | 2023/9/13 | 2023/10/6 | high |
| 181528 | RHEL 8:firefox (RHSA-2023:5184) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/25 | high |
| 181539 | RHEL 8:thunderbird (RHSA-2023:5188) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/29 | high |
| 181606 | RHEL 9:libwebp (RHSA-2023:5214) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/25 | high |
| 181607 | RHEL 9:thunderbird (RHSA-2023:5223) | Nessus | Red Hat Local Security Checks | 2023/9/19 | 2025/9/26 | high |
| 181643 | Oracle Linux 8:thunderbird (ELSA-2023-5201) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181683 | Oracle Linux 8 : libwebp (ELSA-2023-5309) | Nessus | Oracle Linux Local Security Checks | 2023/9/20 | 2025/9/11 | high |
| 181695 | RHEL 8:libwebp (RHSA-2023:5309) | Nessus | Red Hat Local Security Checks | 2023/9/20 | 2025/9/29 | high |
| 181802 | AlmaLinux 9:thunderbird (ALSA-2023:5224) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/6 | high |