| 104997 | Check Point Gaia 操作 Bash 代码注入 (sk102673)(SHELLSHOCK) | Nessus | Firewalls | 2017/12/4 | 2025/11/12 | critical |
| 178752 | macOS 12.x < 12.6.8 多个漏洞 (HT213844) | Nessus | MacOS X Local Security Checks | 2023/7/24 | 2024/6/14 | critical |
| 197006 | KB5037765:Windows 10 1809 版/Windows Server 2019 的安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197014 | KB5037768:Windows 10 21H2 版 / Windows 10 22H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 197016 | KB5037771:Windows 10 22H2 版 / Windows 11 23H2 版安全更新(2024 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/10/6 | high |
| 208302 | KB5044284:Windows 11 24H2 版的安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/19 | high |
| 208303 | KB5044286:Windows 10 LTS 1507 安全更新(2024 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2024/10/8 | 2024/11/15 | high |
| 214542 | 7-Zip < 24.09 (ZDI-25-045) | Nessus | Windows | 2025/1/23 | 2025/8/12 | high |
| 245921 | Linux Distros 未修补的漏洞:CVE-2025-24201 | Nessus | Misc. | 2025/8/8 | 2025/8/22 | high |
| 249177 | Debian dsa-5973:affs-modules-6.1.0-37-4kc-malta-di - 安全更新 | Nessus | Debian Local Security Checks | 2025/8/13 | 2025/10/28 | high |
| 264318 | Oracle Linux 7 / 8: Unbreakable Enterprise 内核 (ELSA-2025-20553) | Nessus | Oracle Linux Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 265934 | Ubuntu 24.04 LTS / 25.04:Linux kernel 漏洞 (USN-7769-1) | Nessus | Ubuntu Local Security Checks | 2025/9/25 | 2025/9/26 | high |
| 131927 | KB4530689:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 12 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2019/12/10 | 2024/6/17 | high |
| 133522 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4268-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
| 133717 | OpenSMTPD 严重 LPE / RCE (CVE-2020-7247) | Nessus | SMTP problems | 2020/2/14 | 2023/4/25 | critical |
| 135411 | VMware vCenter Server 6.7 敏感信息泄露漏洞 (VMSA-2020-0006) | Nessus | Misc. | 2020/4/13 | 2023/4/25 | critical |
| 151474 | KB5004948:Windows 10 1607 和 Windows Server 2016 OOB 安全更新 RCE(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/8 | 2024/6/17 | high |
| 153373 | KB5005568: Windows 10 版本 1809 和 Windows Server 2019 的 2021 年 9 月安全更新 | Nessus | Windows : Microsoft Bulletins | 2021/9/14 | 2024/11/28 | high |
| 153884 | Apache 2.4.49 < 2.4.50 多个漏洞 | Nessus | Web Servers | 2021/10/5 | 2024/1/18 | high |
| 154179 | Amazon Linux 2:httpd (ALAS-2021-1716) | Nessus | Amazon Linux Local Security Checks | 2021/10/16 | 2024/12/11 | critical |
| 163631 | VMware Spring Cloud Gateway 3.0 < 3.0.7 / 3.1 < 3.1.1 代码注入 | Nessus | Misc. | 2022/7/29 | 2024/10/7 | critical |
| 172032 | D-Link 路由器 RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
| 181355 | Mozilla Firefox < 117.0.1 | Nessus | MacOS X Local Security Checks | 2023/9/13 | 2023/10/6 | high |
| 181510 | Debian dla-3568:firefox-esr - 安全更新 | Nessus | Debian Local Security Checks | 2023/9/17 | 2025/1/23 | high |
| 181526 | RHEL 8:firefox (RHSA-2023:5192) | Nessus | Red Hat Local Security Checks | 2023/9/18 | 2025/9/26 | high |
| 181569 | Oracle Linux 7:thunderbird (ELSA-2023-5191) | Nessus | Oracle Linux Local Security Checks | 2023/9/19 | 2025/9/11 | high |
| 181795 | AlmaLinux 9:libwebp (ALSA-2023:5214) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/10/2 | high |
| 181884 | Rocky Linux 8:libwebp (RLSA-2023:5309) | Nessus | Rocky Linux Local Security Checks | 2023/9/26 | 2023/10/2 | high |
| 182081 | Ubuntu 18.04 ESM:libwebp 漏洞 (USN-6369-2) | Nessus | Ubuntu Local Security Checks | 2023/9/28 | 2024/10/30 | high |
| 182731 | Rocky Linux 8glibc (RLSA-2023:5455) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/1/29 | high |
| 182846 | Oracle Linux 9:glibc (ELSA-2023-5453) | Nessus | Oracle Linux Local Security Checks | 2023/10/10 | 2025/9/9 | high |
| 183266 | Amazon Linux 2: firefox (ALASFIREFOX-2023-015) | Nessus | Amazon Linux Local Security Checks | 2023/10/18 | 2024/12/17 | high |
| 183572 | Ubuntu 16.04 ESM:OpenSMTPD 漏洞 (USN-4875-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/3 | critical |
| 190483 | Microsoft Office 产品的安全更新(2024 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2024/2/13 | 2025/5/30 | high |
| 100280 | F5 网络 BIG-IP:PHPMailer 漏洞 (K73926196) | Nessus | F5 Networks Local Security Checks | 2017/5/19 | 2025/7/7 | critical |
| 148488 | Google Chrome < 89.0.4389.128 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/4/13 | 2021/11/30 | high |
| 167107 | KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 安全更新(2022 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2022/11/8 | 2025/10/22 | high |
| 172589 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:PHPMailer 漏洞 (USN-5956-1) | Nessus | Ubuntu Local Security Checks | 2023/3/15 | 2025/9/3 | critical |
| 205452 | KB5041580:Windows 10 21H2 版/Windows 10 22H2 版安全更新(2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 205455 | KB5041823:Windows Server 2008 R2 安全更新(2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 205460 | KB5041782:Windows 10 LTS 1507 安全更新(2024 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2024/8/13 | 2025/10/6 | critical |
| 206825 | Nutanix AHV:多个漏洞 (NXSA-AHV-20230302.2008) | Nessus | Misc. | 2024/9/9 | 2025/2/19 | high |
| 209559 | Fortinet FortiManager 缺少认证 (FG-IR-24-423) | Nessus | Firewalls | 2024/10/23 | 2024/12/4 | critical |
| 74336 | Debian DSA-2949-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74359 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2239-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74361 | Ubuntu 13.10:Linux 漏洞 (USN-2241-1) | Nessus | Ubuntu Local Security Checks | 2014/6/6 | 2022/5/25 | high |
| 74377 | Oracle Linux 5 / 6:unbreakable enterprise kernel (ELSA-2014-3038) | Nessus | Oracle Linux Local Security Checks | 2014/6/9 | 2024/11/1 | high |
| 76342 | openSUSE 安全更新:kernel (openSUSE-SU-2014:0856-1) | Nessus | SuSE Local Security Checks | 2014/7/2 | 2022/5/25 | high |
| 76696 | RHEL 6:kernel-rt (RHSA-2014:0913) | Nessus | Red Hat Local Security Checks | 2014/7/23 | 2022/5/25 | high |
| 79035 | RHEL 6:kernel (RHSA-2014:0900) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2022/5/25 | high |