| 190215 | CentOS 8:glibc (CESA-2023: 5455) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/9 | high |
| 190239 | Fortinet Fortigate 中 fgfmd 的格式字符串缺陷 (FG-IR-24-029) | Nessus | Firewalls | 2024/2/8 | 2024/10/28 | critical |
| 190468 | KB5034763: Windows 10 21H2 版/Windows 10 22H2 版安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 190472 | KB5034766: Windows 11 21H2 版的安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/10/9 | high |
| 191084 | Fortinet FortiProxy sslvpnd 中的越界写入漏洞 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/28 | 2024/4/22 | critical |
| 192116 | Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007) | Nessus | Windows | 2024/3/14 | 2024/9/13 | critical |
| 200161 | PHP 8.3.x < 8.3.8 多个漏洞 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
| 200177 | Slackware Linux 15.0/当前 php81 多个漏洞 (SSA:2024-158-01) | Nessus | Slackware Local Security Checks | 2024/6/6 | 2024/10/4 | critical |
| 201123 | VMware ESXi 7.0/8.0 身份验证绕过 (CVE-2024-37085) | Nessus | Misc. | 2024/6/28 | 2024/8/1 | high |
| 202039 | KB5040437:Windows Server 2022 / Azure Stack HCI 22H2 安全更新(2024 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2024/7/9 | 2025/10/6 | critical |
| 209567 | Slackware Linux 15.0 当前 php81 多个漏洞 (SSA:2024-297-01) | Nessus | Slackware Local Security Checks | 2024/10/23 | 2025/11/3 | critical |
| 209671 | Apache HugeGraph Server 1.0.x < 1.3.0 (CVE-2024-27348) | Nessus | CGI abuses | 2024/10/25 | 2025/11/3 | critical |
| 214092 | Fortinet FortiClient CVE-2023-4863 - Chrome/libwebp 中的堆溢出 (FG-IR-23-381) | Nessus | Windows | 2025/1/14 | 2025/1/16 | high |
| 219582 | Linux Distros 未修补的漏洞: CVE-2016-3714 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 240341 | NetScaler ADC and NetScaler Gateway 多个漏洞 (CTX693420) | Nessus | CGI abuses | 2025/6/25 | 2025/7/11 | critical |
| 242561 | GLSA-202507-10 Roundcube多种漏洞 | Nessus | Gentoo Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
| 270137 | Oracle E-Business Suite 信息 (CVE-2025-61884) | Nessus | Misc. | 2025/10/13 | 2025/10/20 | high |
| 271436 | KB5070879Windows Server 2022 23H2 WSUS RCE (CVE-2025-59287) | Nessus | Windows : Microsoft Bulletins | 2025/10/25 | 2025/11/11 | critical |
| 65204 | RHEL 5 / 6:java-1.7.0-ibm (RHSA-2013:0626) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2022/5/25 | critical |
| 71861 | IBM Domino 9.x < 9.0.1 多种漏洞(凭据检查) | Nessus | Windows | 2014/1/8 | 2022/5/25 | critical |
| 74376 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2014-3037) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/10/22 | high |
| 74378 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2014-3039) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2025/4/29 | high |
| 76295 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-2260-1) | Nessus | Ubuntu Local Security Checks | 2014/6/28 | 2023/5/14 | high |
| 76738 | Oracle Linux 7:内核 (ELSA-2014-0786) | Nessus | Oracle Linux Local Security Checks | 2014/7/24 | 2024/10/22 | high |
| 76901 | RHEL 7:kernel (RHSA-2014:0786) | Nessus | Red Hat Local Security Checks | 2014/7/30 | 2022/5/25 | high |
| 78650 | SuSE 11.3 安全更新:Linux 内核(SAT 修补程序编号 9746/9749/9751) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2022/5/25 | high |
| 79032 | RHEL 6:kernel (RHSA-2014:0800) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |
| 84086 | D-Link 路由器 HNAP GetDeviceSettings 远程命令执行 | Nessus | CGI abuses | 2015/6/10 | 2023/4/25 | critical |
| 90617 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.8.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2016/4/21 | 2023/5/14 | critical |
| 90637 | CentOS 5 / 7:java-1.7.0-openjdk (CESA-2016:0676) | Nessus | CentOS Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90669 | RHEL 7 : java-1.7.0-openjdk (RHSA-2016:0676) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2025/4/15 | critical |
| 90671 | RHEL 5/6/7:java-1.7.0-oracle (RHSA-2016:0678) | Nessus | Red Hat Local Security Checks | 2016/4/22 | 2023/5/14 | critical |
| 90818 | RHEL 6 / 7:java-1.7.1-ibm (RHSA-2016:0701) | Nessus | Red Hat Local Security Checks | 2016/5/2 | 2023/5/14 | critical |
| 90892 | ImageMagick < 7.0.1-1 / 6.x < 6.9.3-10 多种漏洞 (ImageTragick) | Nessus | Windows | 2016/5/4 | 2025/3/14 | high |
| 90906 | openSUSE 安全更新:java-1_8_0-openjdk (openSUSE-2016-554) | Nessus | SuSE Local Security Checks | 2016/5/5 | 2023/5/14 | critical |
| 90984 | openSUSE 安全更新:java-1_8_0-openjdk (openSUSE-2016-572) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2023/5/14 | critical |
| 90986 | openSUSE 安全更新:ImageMagick (openSUSE-2016-574) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2025/3/14 | high |
| 90992 | SUSE SLED12 / SLES12 安全更新:java-1_8_0-openjdk (SUSE-SU-2016:1248-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2024/6/18 | critical |
| 90993 | SUSE SLED12 / SLES12 安全更新:java-1_7_0-openjdk (SUSE-SU-2016:1250-1) | Nessus | SuSE Local Security Checks | 2016/5/9 | 2024/6/18 | critical |
| 91020 | CentOS 6 / 7:ImageMagick (CESA-2016:0726) | Nessus | CentOS Local Security Checks | 2016/5/11 | 2025/3/14 | high |
| 91053 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL03151140) | Nessus | F5 Networks Local Security Checks | 2016/5/12 | 2024/9/9 | high |
| 91079 | RHEL 6 : java-1.8.0-ibm (RHSA-2016:1039) | Nessus | Red Hat Local Security Checks | 2016/5/12 | 2025/4/15 | critical |
| 91272 | openSUSE 安全更新:GraphicsMagick (openSUSE-2016-602) | Nessus | SuSE Local Security Checks | 2016/5/20 | 2025/3/14 | high |
| 91287 | Debian DLA-486-1:imagemagick 安全更新 | Nessus | Debian Local Security Checks | 2016/5/23 | 2025/3/14 | high |
| 91319 | SUSE SLES10 安全更新:IBM Java 1.6.0 (SUSE-SU-2016:1388-1) | Nessus | SuSE Local Security Checks | 2016/5/25 | 2024/6/18 | critical |
| 91322 | VMware vCenter Server 5.0.x < 5.0u3e / 5.1.x < 5.1u3b / 5.5.x < 5.5u3 (Linux) / 5.5.x < 5.5u3b (Windows) / 6.0.x < 6.0.0b JMX 反序列化 RCE (VMSA-2016-0005) | Nessus | Misc. | 2016/5/25 | 2023/5/14 | critical |
| 97833 | MS17-010:Microsoft Windows SMB 服务器的安全更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)(无凭据检查) | Nessus | Windows | 2017/3/20 | 2022/5/25 | high |
| 181760 | macOS 12.x < 12.7 多个漏洞 (HT213932) | Nessus | MacOS X Local Security Checks | 2023/9/21 | 2024/6/13 | high |
| 205563 | RHEL 8:kernel (RHSA-2024:5388) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
| 205770 | RHEL 9:kpatch-patch-5_14_0-427_13_1 (RHSA-2024:5523) | Nessus | Red Hat Local Security Checks | 2024/8/19 | 2024/11/8 | high |