| 182419 | Microsoft Edge (Chromium) < 116.0.1938.98 / 117.0.2045.47 多个漏洞 | Nessus | Windows | 2023/10/2 | 2023/10/23 | high |
| 182786 | RHEL 8:libvpx (RHSA-2023: 5537) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 213194 | Ubuntu 14.04 LTS:libvpx 漏洞 (USN-7172-1) | Nessus | Ubuntu Local Security Checks | 2024/12/18 | 2024/12/18 | high |
| 182421 | Ubuntu 20.04 LTS/22.04 LTS/23.04:libvpx 漏洞 (USN-6403-1) | Nessus | Ubuntu Local Security Checks | 2023/10/2 | 2024/8/27 | high |
| 182787 | RHEL 8:libvpx (RHSA-2023: 5538) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 183751 | Ubuntu 18.04 ESM:libvpx 漏洞 (USN-6403-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
| 184162 | Ubuntu 16.04 ESM:libvpx 漏洞 (USN-6403-3) | Nessus | Ubuntu Local Security Checks | 2023/11/1 | 2024/10/29 | high |
| 182165 | Slackware Linux 15.0 / 当前 mozilla-firefox 多个漏洞 (SSA:2023-271-01) | Nessus | Slackware Local Security Checks | 2023/9/28 | 2023/11/1 | high |
| 182517 | GLSA-202310-04: libvpx:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/10/4 | 2023/10/5 | high |
| 182738 | Oracle Linux 8:thunderbird (ELSA-2023-5428) | Nessus | Oracle Linux Local Security Checks | 2023/10/6 | 2025/9/9 | critical |
| 182379 | Debian DSA-5509-1:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/30 | 2025/1/24 | high |
| 182788 | RHEL 9:libvpx (RHSA-2023: 5539) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 182752 | Debian DLA-3601-1:thunderbird - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/10/8 | 2025/1/22 | critical |
| 187257 | CentOS 7:firefox (RHSA-2023: 5477) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | critical |
| 155305 | D-Link DIR-825 R1 设备 < 3.0.2 RCE (CVE-2020-29557) | Nessus | CGI abuses | 2021/11/12 | 2023/4/25 | critical |
| 156034 | Google Chrome < 96.0.4664.110 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/12/13 | 2023/4/25 | high |
| 140428 | Internet Explorer 安全更新(2020 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2023/4/25 | high |
| 182553 | RHEL 8:thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182679 | Apple iOS < 17.0.3 多个漏洞 (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/11/3 | high |
| 182778 | RHEL 9:libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 64917 | Flash Player for Mac <= 10.3.183.61 / 11.6.602.167 多种漏洞 (APSB13-08) | Nessus | MacOS X Local Security Checks | 2013/2/27 | 2024/9/17 | critical |
| 64918 | MS KB2819372:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/2/27 | 2024/9/17 | critical |
| 64924 | RHEL 5/6:flash-plugin (RHSA-2013:0574) | Nessus | Red Hat Local Security Checks | 2013/2/28 | 2024/11/4 | high |
| 154717 | macOS 11.x < 11.6.1 (HT212872) | Nessus | MacOS X Local Security Checks | 2021/10/29 | 2024/5/28 | high |
| 81127 | Flash Player <= 16.0.0.296 不明代码执行 (APSA15-02 / APSB15-04) | Nessus | Windows | 2015/2/2 | 2022/4/22 | critical |
| 81128 | Flash Player For Mac <= 16.0.0.296 不明代码执行 (APSA15-02 / APSB15-04) | Nessus | MacOS X Local Security Checks | 2015/2/2 | 2022/4/22 | critical |
| 154433 | Oracle Linux 7:xstream (ELSA-2021-3956) | Nessus | Oracle Linux Local Security Checks | 2021/10/26 | 2024/11/1 | high |
| 166697 | VMware NSX for vSphere (NSX-v) < 6.4.14 多种漏洞 (VMSA-2022-0027) | Nessus | Misc. | 2022/10/28 | 2025/5/22 | critical |
| 174036 | macOS 12.x < 12.6.5 (HT213724) | Nessus | MacOS X Local Security Checks | 2023/4/10 | 2024/6/14 | high |
| 176416 | Zyxel USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 (RCE) (CVE-2020-9054) | Nessus | Firewalls | 2023/5/26 | 2024/9/6 | critical |
| 118978 | Microsoft Exchange Server 权限提升漏洞(2018 年 11 月) | Nessus | Windows | 2018/11/16 | 2023/4/25 | high |
| 126000 | Mozilla Firefox < 67.0.3 | Nessus | MacOS X Local Security Checks | 2019/6/18 | 2025/11/18 | high |
| 126251 | RHEL 7:firefox (RHSA-2019:1603) | Nessus | Red Hat Local Security Checks | 2019/6/26 | 2024/11/6 | critical |
| 126303 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2019/6/27 | 2022/12/6 | critical |
| 126321 | RHEL 7 : thunderbird (RHSA-2019:1626) | Nessus | Red Hat Local Security Checks | 2019/6/28 | 2024/11/6 | critical |
| 126386 | CentOS 6 : firefox (CESA-2019:1604) | Nessus | CentOS Local Security Checks | 2019/7/2 | 2023/4/25 | critical |
| 127441 | NewStart CGSL CORE 5.04 / MAIN 5.04:thunderbird 多个漏洞 (NS-SA-2019-0160) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2023/4/25 | critical |
| 127595 | Oracle Linux 8 : thunderbird (ELSA-2019-1623) | Nessus | Oracle Linux Local Security Checks | 2019/8/12 | 2024/10/23 | critical |
| 131325 | Cisco IOS 软件 Internet 密钥交换内存泄露 (cisco-sa-20180328-ike) | Nessus | CISCO | 2019/11/27 | 2023/4/25 | high |
| 214850 | ServiceNow 平台输入验证 (CVE-2024-4879)(直接检查) | Nessus | CGI abuses | 2025/1/31 | 2025/11/3 | critical |
| 110469 | RHEL 6:flash-插件 (RHSA-2018:1827) | Nessus | Red Hat Local Security Checks | 2018/6/12 | 2025/11/19 | high |
| 182131 | Mozilla Firefox < 118.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/28 | 2025/11/18 | high |
| 134677 | ManageEngine Desktop Central 10 < Build 100479 远程代码执行 | Nessus | CGI abuses | 2020/3/19 | 2023/4/25 | critical |
| 143566 | Microsoft Exchange Server 2010 SP 3 的安全更新(2020 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2020/12/8 | 2025/2/5 | high |
| 160532 | Grandstream Networks UCM6200 系列 SQLi (SIP) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
| 135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | 2020/4/6 | 2025/11/18 | high |
| 208443 | Mozilla Firefox < 131.0.2 | Nessus | MacOS X Local Security Checks | 2024/10/9 | 2025/11/18 | critical |
| 208729 | Mozilla Thunderbird < 128.3.1 | Nessus | Windows | 2024/10/11 | 2025/11/18 | critical |
| 208990 | RHEL 9:thunderbird (RHSA-2024:8027) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/10/17 | critical |
| 209000 | RHEL 8:thunderbird (RHSA-2024:8024) | Nessus | Red Hat Local Security Checks | 2024/10/14 | 2024/11/8 | critical |