| 150353 | KB5003687: Windows 10 版本 1507 LTS 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 150370 | KB5003637: Windows 10 版本 2004 / Windows 10 版本 20H2 / Windows 10 版本 21H1 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 150374 | KB5003646: Windows 10 版本 1809 / Windows Server 2019 安全更新(2021 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2021/6/8 | 2025/10/31 | high |
| 166889 | D-Link 路由器未经认证的 RCE (CVE-2019-16920) | Nessus | CGI abuses | 2022/11/3 | 2023/8/10 | critical |
| 103783 | Cisco IOS 集群管理协议 Telnet 选项处理 RCE (cisco-sa-20170317-cmp)(破坏性检查) | Nessus | CISCO | 2017/10/11 | 2023/4/25 | critical |
| 134975 | Citrix Workspace App 和 Receiver App for Windows 远程代码执行漏洞 (CTX251986) | Nessus | Windows | 2020/3/27 | 2023/4/25 | critical |
| 182073 | Google Chrome < 117.0.5938.132 多个漏洞 | Nessus | MacOS X Local Security Checks | 2023/9/27 | 2023/10/6 | high |
| 182540 | RHEL 9:thunderbird (RHSA-2023: 5439) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182553 | RHEL 8:thunderbird (RHSA-2023:5430) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 182617 | Rocky Linux 9:thunderbird (RLSA-2023:5435) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/11/1 | critical |
| 182679 | Apple iOS < 17.0.3 多个漏洞 (HT213961) | Nessus | Mobile Devices | 2023/10/6 | 2025/11/3 | high |
| 182692 | AlmaLinux 9:thunderbird (ALSA-2023:5435) | Nessus | Alma Linux Local Security Checks | 2023/10/6 | 2023/11/1 | critical |
| 182778 | RHEL 9:libvpx (RHSA-2023: 5540) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 142208 | Google Chrome < 86.0.4240.183 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/11/2 | 2023/4/25 | critical |
| 142456 | Microsoft Edge (Chromium) < 86.0.622.63 多个漏洞 | Nessus | Windows | 2020/11/4 | 2023/4/25 | critical |
| 73639 | HP System Management Homepage OpenSSL 多种漏洞 (Heartbleed) | Nessus | Web Servers | 2014/4/18 | 2023/4/25 | high |
| 78476 | Google Chrome < 38.0.2125.104 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2014/10/15 | 2022/5/25 | critical |
| 178150 | KB5028168:Windows 10 1809 版/Windows Server 2019 的安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 178159 | KB5028166: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2023/7/11 | 2024/6/17 | critical |
| 134729 | GLSA-202003-43:Apache Tomcat:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2023/1/10 | critical |
| 136376 | Debian DSA-4680-1:tomcat9 - 安全更新 | Nessus | Debian Local Security Checks | 2020/5/7 | 2023/1/10 | critical |
| 235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |
| 189361 | Apple iOS < 17.3 多个漏洞 (HT214059) | Nessus | Mobile Devices | 2024/1/23 | 2025/11/3 | high |
| 232617 | KB5053596:Windows 10 1809 版 / Windows Server 2019 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 154879 | GitLab 7.12.x < 13.8.8/13.9.x < 13.9.6/13.10.x < 13.10.3 RCE | Nessus | CGI abuses | 2021/11/3 | 2022/7/26 | critical |
| 164982 | Trend Micro Apex One 多个漏洞 (000291528) | Nessus | Windows | 2022/9/13 | 2022/12/5 | critical |
| 249207 | Apple TV < 18.6 多个漏洞 (124153) | Nessus | Misc. | 2025/8/13 | 2025/8/13 | high |
| 249325 | Oracle Linux 9:webkit2gtk3 (ELSA-2025-13782) | Nessus | Oracle Linux Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 249343 | RHEL 9:webkit2gtk3 (RHSA-2025:13782) | Nessus | Red Hat Local Security Checks | 2025/8/14 | 2025/8/14 | high |
| 72363 | RHEL 5/6:flash-plugin (RHSA-2014:0137) | Nessus | Red Hat Local Security Checks | 2014/2/6 | 2024/11/4 | critical |
| 91144 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL61974123) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
| 232622 | KB5053887:Windows Server 2012 R2 安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 205145 | Progress WhatsUp Gold < 23.1.3 多个漏洞 (000258130) | Nessus | Misc. | 2024/8/7 | 2025/10/9 | critical |
| 205403 | RHEL 9:kernel-rt (RHSA-2024:5256) | Nessus | Red Hat Local Security Checks | 2024/8/13 | 2025/9/18 | high |
| 205718 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-077) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/9/25 | high |
| 223465 | Linux Distros 未修补的漏洞: CVE-2020-28949 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 211684 | RHEL 8:webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 2024/11/21 | 2025/8/15 | critical |
| 182812 | Apache Tomcat 11.0.0.M1 < 11.0.0.M12 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
| 182818 | Apache Tomcat 10.1.0.M1 < 10.1.14 多个漏洞 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
| 182854 | KB5031356: Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 183186 | RHEL 8:nginx: 1.20 (RHSA-2023: 5712) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 183201 | RHEL 9:go-toolset 和 golang (RHSA-2023: 5738) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 183202 | RHEL 8:go-toolset: rhel8 (RHSA-2023: 5721) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 183212 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:5721) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2025/1/13 | critical |
| 183218 | AlmaLinux 9go-toolset 和 golang (ALSA-2023:5738) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
| 183219 | AlmaLinux 9 .NET 7.0 (ALSA-2023:5749) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
| 183224 | RHEL 8:nghttp2 (RHSA-2023: 5768) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183234 | Oracle Linux 8:nginx: 1.22 (ELSA-2023-5713) | Nessus | Oracle Linux Local Security Checks | 2023/10/17 | 2025/9/9 | medium |
| 183236 | AlmaLinux 9dotnet6.0 (ALSA-2023:5708) | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
| 183263 | Amazon Linux 2:tomcat (ALASTOMCAT8.5-2023-016) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/11 | critical |