| 238308 | macOS 14.x < 14.7.4 (122901) | Nessus | MacOS X Local Security Checks | 2025/6/12 | 2025/6/16 | critical |
| 179809 | RHEL 8:.NET 6.0 (RHSA-2023: 4640) | Nessus | Red Hat Local Security Checks | 2023/8/14 | 2025/10/22 | high |
| 179878 | Oracle Linux 8:.NET / 7.0 (ELSA-2023-4643) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/10/22 | high |
| 179891 | Oracle Linux 9:.NET / 7.0 (ELSA-2023-4642) | Nessus | Oracle Linux Local Security Checks | 2023/8/16 | 2025/10/22 | high |
| 166024 | KB5018479: Windows 7/Windows Server 2008 R2 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/10/22 | high |
| 166038 | KB5018446:Windows Server 2008 安全更新(2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2022/10/11 | 2025/10/22 | high |
| 51613 | SuSE 11.1 安全更新:Linux 内核(SAT 修补程序编号 3433/3436/3445) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2023/5/14 | high |
| 70339 | MS13-087:Silverlight 中的漏洞可允许信息泄露 (2890788) | Nessus | Windows : Microsoft Bulletins | 2013/10/9 | 2023/4/25 | medium |
| 70341 | MS13-087:Silverlight 中的漏洞可允许信息泄露 (2890788) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/10/9 | 2023/4/25 | medium |
| 234505 | Oracle Linux 8:内核 (ELSA-2025-3893) | Nessus | Oracle Linux Local Security Checks | 2025/4/16 | 2025/7/21 | high |
| 234668 | RHEL 8:kernel-rt (RHSA-2025:3861) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 234678 | RHEL 8:内核 (RHSA-2025:3827) | Nessus | Red Hat Local Security Checks | 2025/4/21 | 2025/6/5 | high |
| 243128 | RockyLinux 8:kernel (RLSA-2025:3893) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 156627 | KB5009621:Windows 7 和 Windows Server 2008 R2 安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/11 | 2024/11/27 | high |
| 146205 | Google Chrome < 88.0.4324.150 漏洞 | Nessus | MacOS X Local Security Checks | 2021/2/4 | 2023/4/25 | high |
| 214342 | Ivanti Endpoint Manager 2024 - 2025 年 1 月安全更新 | Nessus | Windows | 2025/1/17 | 2025/7/8 | high |
| 80984 | openSUSE 安全更新:Flash-player (openSUSE-SU-2015:0110-1) | Nessus | SuSE Local Security Checks | 2015/1/26 | 2022/5/25 | critical |
| 82740 | Cisco Prime 数据中心网络管理器 < 7.1(1) 目录遍历漏洞 | Nessus | CISCO | 2015/4/13 | 2023/4/25 | high |
| 83440 | MS15-044:Microsoft Font 驱动程序中的漏洞可允许远程代码执行 (3057110) | Nessus | Windows : Microsoft Bulletins | 2015/5/13 | 2022/5/25 | high |
| 162316 | SAP NetWeaver AS Java 信息泄露漏洞 (2256846) | Nessus | Web Servers | 2022/6/16 | 2023/4/25 | medium |
| 166058 | ManageEngine Password Manager Pro < 12.1 Build 12101 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
| 175282 | Oracle Business Intelligence Enterprise Edition (OAS)(2020 年 10 月 CPU) | Nessus | Misc. | 2023/5/8 | 2023/8/4 | high |
| 180172 | Ivanti Sentri 绕过身份验证 (CVE-2023-38035) | Nessus | Misc. | 2023/8/24 | 2024/5/28 | critical |
| 90441 | MS16-048:CSRSS 的安全更新 (3148528) | Nessus | Windows : Microsoft Bulletins | 2016/4/12 | 2022/3/29 | high |
| 95466 | Ubuntu 14.04 LTS / 16.04 LTS:Oxide 漏洞 (USN-3133-1) | Nessus | Ubuntu Local Security Checks | 2016/12/2 | 2024/8/27 | critical |
| 97718 | RHEL 6:chromium-browser (RHSA-2017:0499) | Nessus | Red Hat Local Security Checks | 2017/3/14 | 2022/6/8 | high |
| 97742 | MS17-022:Microsoft XML Core Services 的安全更新 (4010321) | Nessus | Windows : Microsoft Bulletins | 2017/3/15 | 2023/4/25 | medium |
| 104486 | Debian DSA-4030-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2017/11/10 | 2021/11/30 | high |
| 155097 | CentOS 8:GNOME (CESA-2021: 4381) | Nessus | CentOS Local Security Checks | 2021/11/11 | 2023/4/25 | critical |
| 159764 | Apache Shiro < 1.2.5 默认加密密钥 (CVE-2016-4437) | Nessus | Misc. | 2022/4/15 | 2024/10/7 | critical |
| 51785 | CentOS 4 / 5:exim (CESA-2011:0153) | Nessus | CentOS Local Security Checks | 2011/1/28 | 2022/3/28 | medium |
| 100389 | Slackware 13.1/13.37/14.0/14.1/14.2/当前版本:samba (SSA:2017-144-01) (SambaCry) | Nessus | Slackware Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 134677 | ManageEngine Desktop Central 10 < Build 100479 远程代码执行 | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
| 51819 | Debian DSA-2154-1:exim4 - 权限升级 | Nessus | Debian Local Security Checks | 2011/1/31 | 2022/3/28 | medium |
| 100505 | Oracle Linux 5 : samba3x (ELSA-2017-1272) (SambaCry) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | critical |
| 112036 | Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057) | Nessus | Misc. | 2018/8/22 | 2022/4/11 | high |
| 130263 | Adobe ColdFusion 文件上传 (APSB18-33) (CVE-2018-15961) | Nessus | CGI abuses | 2019/10/25 | 2023/4/25 | critical |
| 160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 60936 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 exim | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/3/28 | medium |
| 157823 | Rocky Linux 8 GNOME (RLSA-2021:4381) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/8 | critical |
| 112288 | Cisco Unified Communications Manager IM & Presence Service Apache Struts RCE (CSCvm14049) | Nessus | CISCO | 2018/9/5 | 2021/11/30 | high |
| 124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 模板注入 | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
| 147192 | Microsoft Edge (Chromium) < 89.0.774.45 多个漏洞 | Nessus | Windows | 2021/3/8 | 2023/4/25 | high |
| 148364 | Debian DSA-4886-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2021/4/7 | 2022/1/24 | high |
| 162761 | Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695) | Nessus | CGI abuses | 2022/7/6 | 2024/11/13 | medium |
| 189394 | Amazon Linux AMI:perl-Spreadsheet-ParseExcel (ALAS-2024-1905) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 94152 | Ubuntu 12.04 LTS:linux 漏洞 (USN-3104-1) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94153 | Ubuntu 14.04 LTS:Linux 内核漏洞 (USN-3105-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94254 | CentOS 7 : kernel (CESA-2016:2098) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/26 | 2022/3/8 | high |
| 94264 | Oracle Linux 6:内核 (ELSA-2016-2105) | Nessus | Oracle Linux Local Security Checks | 2016/10/26 | 2024/10/22 | high |