| 187184 | Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024) | Nessus | Windows | 2023/12/21 | 2024/5/3 | high |
| 187194 | Debian DSA-5585-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/21 | 2024/1/4 | high |
| 158163 | macOS 12.x < 12.2.1 (HT213092) | Nessus | MacOS X Local Security Checks | 2022/2/18 | 2024/5/28 | high |
| 173621 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
| 152135 | Ubuntu 18.04 LTS / 20.04 LTS:WebKitGTK 漏洞 (USN-5024-1) | Nessus | Ubuntu Local Security Checks | 2021/7/28 | 2024/8/27 | high |
| 152138 | Debian DSA-4945-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/29 | 2023/4/25 | high |
| 130524 | Debian DSA-4558-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2019/11/6 | 2024/4/16 | high |
| 35367 | GLSA-200901-09:Adobe Reader:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2009/1/14 | 2022/3/8 | high |
| 118178 | macOS < 10.14 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2018/10/18 | 2023/4/25 | critical |
| 183214 | Cisco IOS XE 软件组加密传输 VPN 越界写入 (cisco-sa-getvpn-rce-g8qR68sx) | Nessus | CISCO | 2023/10/17 | 2023/10/18 | medium |
| 87264 | MS15-135:适用于 Windows 内核模式驱动程序的安全更新,用于解决权限提升 (3119075) | Nessus | Windows : Microsoft Bulletins | 2015/12/8 | 2022/5/25 | high |
| 122589 | Kibana ESA-2019-01,ESA-2019-02,ESA-2019-03 | Nessus | CGI abuses | 2019/3/4 | 2024/6/17 | critical |
| 160544 | Spring Data Commons < 1.13.11 / 2.x < 2.0.6 RCE | Nessus | Misc. | 2022/5/5 | 2024/10/23 | critical |
| 164471 | Debian DSA-5219-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
| 165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
| 167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
| 61769 | RHEL 6:java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
| 130552 | RHEL 8 : GNOME (RHSA-2019:3553) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2025/3/19 | high |
| 143599 | Apache Struts 2.x < 2.5.26 RCE (S2-061) | Nessus | Misc. | 2020/12/9 | 2023/6/16 | critical |
| 148986 | Oracle MySQL Enterprise Monitor 多个漏洞(2021 年 4 月 CPU) | Nessus | CGI abuses | 2021/4/26 | 2023/4/25 | critical |
| 185010 | Rocky Linux 8:webkit2gtk3 (RLSA-2023:0016) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 190188 | CentOS 8:webkit2gtk3 (CESA-2023: 0016) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 144399 | RHEL 8:python-XStatic-jQuery224 (RHSA-2020: 5412) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2025/1/24 | medium |
| 155098 | CentOS 8:pcs (CESA-2021: 4142) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2025/1/24 | medium |
| 182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 2023/10/6 | 2025/1/24 | medium |
| 184746 | Rocky Linux 8idm:DL1 和 idm:client (RLSA-2021:1846) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2025/1/24 | medium |
| 215466 | RHEL 8:tbb (RHSA-2025:1217) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 215972 | RHEL 8:doxygen (RHSA-2025:1247) | Nessus | Red Hat Local Security Checks | 2025/2/10 | 2025/6/5 | medium |
| 216106 | RHEL 9 : gcc (RHSA-2025:1305) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216107 | RHEL 8 : gcc (RHSA-2025:1312) | Nessus | Red Hat Local Security Checks | 2025/2/11 | 2025/6/5 | medium |
| 216204 | RHEL 9:gcc (RHSA-2025:1346) | Nessus | Red Hat Local Security Checks | 2025/2/12 | 2025/6/5 | medium |
| 216309 | RockyLinux 8gcc-toolset-13-gcc (RLSA-2025:1306) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
| 216332 | AlmaLinux 9gcc-toolset-13-gcc (ALSA-2025:1309) | Nessus | Alma Linux Local Security Checks | 2025/2/14 | 2025/2/15 | medium |
| 216371 | RHEL 8:idm:DL1 (RHSA-2025:1515) | Nessus | Red Hat Local Security Checks | 2025/2/17 | 2025/6/5 | medium |
| 216379 | AlmaLinux 9gcc (ALSA-2025:1346) | Nessus | Alma Linux Local Security Checks | 2025/2/17 | 2025/2/17 | medium |
| 175078 | Debian DSA-5397-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 81800 | Oracle Linux 7:内核 (ELSA-2015-0290) | Nessus | Oracle Linux Local Security Checks | 2015/3/13 | 2025/4/29 | high |
| 157291 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9088) | Nessus | Oracle Linux Local Security Checks | 2022/2/1 | 2024/10/23 | high |
| 172542 | RHEL 9:kernel-rt (RHSA-2023: 1203) | Nessus | Red Hat Local Security Checks | 2023/3/14 | 2025/9/17 | high |
| 172547 | RHEL 9:内核 (RHSA-2023: 1202) | Nessus | Red Hat Local Security Checks | 2023/3/14 | 2025/9/17 | high |
| 152129 | macOS 11.x < 11.5.1 (HT212622) | Nessus | MacOS X Local Security Checks | 2021/7/28 | 2024/5/28 | high |
| 172135 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5917-1) | Nessus | Ubuntu Local Security Checks | 2023/3/6 | 2024/8/27 | high |
| 109990 | RHEL 6:Red Hat JBoss Enterprise Application Platform 5.2 (RHSA-2018:1607) | Nessus | Red Hat Local Security Checks | 2018/5/23 | 2025/4/15 | critical |
| 61789 | CentOS 6:java-1.7.0-openjdk (CESA-2012:1223) | Nessus | CentOS Local Security Checks | 2012/9/6 | 2022/3/8 | critical |
| 51911 | MS11-011:Windows 内核中的漏洞可允许权限提升 (2393802) | Nessus | Windows : Microsoft Bulletins | 2011/2/8 | 2023/10/11 | high |
| 162776 | Microsoft Edge (Chromium) < 103.0.1264.49 漏洞 | Nessus | Windows | 2022/7/7 | 2023/10/19 | high |
| 207243 | Apache OFBiz < 18.12.16 多种漏洞 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
| 156077 | Microsoft Edge (Chromium) < 96.0.1054.57 多个漏洞 | Nessus | Windows | 2021/12/14 | 2023/4/25 | high |
| 73887 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-2198-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |
| 73892 | Ubuntu 13.10:linux 漏洞 (USN-2203-1) | Nessus | Ubuntu Local Security Checks | 2014/5/6 | 2023/5/14 | medium |