| 56553 | RHEL 5 / 6:java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 2011/10/19 | 2025/3/20 | critical |
| 56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:icedtea-web、openjdk-6、openjdk-6b18 漏洞 (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 2011/11/17 | 2022/12/5 | critical |
| 61156 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 (BEAST) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2022/12/5 | critical |
| 105704 | Debian DSA-4082-1:linux - 安全更新 (Meltdown) | Nessus | Debian Local Security Checks | 2018/1/10 | 2019/7/15 | high |
| 109636 | RHEL 6:内核 (RHSA-2018:1346) (Meltdown) | Nessus | Red Hat Local Security Checks | 2018/5/9 | 2025/3/19 | high |
| 100791 | Microsoft Security Advisory 4025685:旧版平台指南 (XP / 2003) (EXPLODINGCAN) | Nessus | Windows : Microsoft Bulletins | 2017/6/14 | 2022/5/25 | critical |
| 84629 | openSUSE 安全更新:flash-player (openSUSE-2015-473) | Nessus | SuSE Local Security Checks | 2015/7/9 | 2022/3/8 | critical |
| 86083 | GLSA-201507-13:Adobe Flash Player:多种漏洞 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2022/4/22 | critical |
| 68373 | Oracle Linux 5 / 6:java-1.6.0-openjdk (ELSA-2011-1380) (BEAST) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 75870 | openSUSE 安全更新:java-1_6_0-openjdk (java-1_6_0-openjdk-5329) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | critical |
| 96907 | Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) | Nessus | Windows | 2017/1/31 | 2018/7/6 | high |
| 105529 | RHEL 6:microcode_ctl (RHSA-2018: 0013) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/4 | 2023/8/11 | medium |
| 105537 | Scientific Linux 安全更新:SL7.x x86_64 (20180103) (Spectre) 中的 microcode_ctl | Nessus | Scientific Linux Local Security Checks | 2018/1/4 | 2021/4/15 | medium |
| 105564 | RHEL 7: qemu-kvm (RHSA-2018:0023) | Nessus | Red Hat Local Security Checks | 2018/1/4 | 2025/3/19 | medium |
| 105567 | RHEL 7:qemu-kvm (RHSA-2018:0027) | Nessus | Red Hat Local Security Checks | 2018/1/4 | 2025/3/24 | medium |
| 105569 | RHEL 7:libvirt (RHSA-2018: 0032) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/4 | 2023/8/11 | medium |
| 105594 | CentOS 6:libvirt (CESA-2018: 0030) (Spectre) | Nessus | CentOS Local Security Checks | 2018/1/5 | 2021/4/15 | medium |
| 105602 | RHEL 7:libvirt (RHSA-2018: 0029) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/5 | 2023/8/11 | medium |
| 105604 | RHEL 7:microcode_ctl (RHSA-2018: 0034) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/5 | 2023/8/11 | medium |
| 105607 | RHEL 6:microcode_ctl (RHSA-2018: 0037) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/5 | 2023/8/11 | medium |
| 105611 | Scientific Linux 安全更新:SL7.x x86_64 (20180104) (Spectre) 中的 libvirt | Nessus | Scientific Linux Local Security Checks | 2018/1/5 | 2021/4/15 | medium |
| 105667 | Oracle Linux 7:qemu-kvm (ELSA-2018-0023) (Spectre) | Nessus | Oracle Linux Local Security Checks | 2018/1/9 | 2024/10/23 | medium |
| 105679 | RHEL 7:Virtualization (RHSA-2018: 0048) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
| 105680 | RHEL 7:Virtualization (RHSA-2018: 0050) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
| 105681 | RHEL 7:rhevm-setup-plugins (RHSA-2018: 0051) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/1/9 | 2023/8/11 | medium |
| 105783 | VMware Player 12.x < 12.5.9 / 14.x < 14.1.1 多个漏洞 (VMSA-2018-0004) (VMSA-2018-0005) (Spectre) | Nessus | Windows | 2018/1/12 | 2025/2/18 | high |
| 119239 | Windows 10 / Windows Server 2016 的安全更新(2018 年 9 月)(Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2018/11/27 | 2024/6/17 | medium |
| 121035 | Windows 10 / Windows Server 2016 的安全更新(2019 年 1 月)(Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2019/1/9 | 2024/6/17 | medium |
| 126670 | OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0035) (Spectre) | Nessus | OracleVM Local Security Checks | 2019/7/15 | 2025/2/25 | medium |
| 134766 | Debian DLA-2148-1:amd64-microcode 安全更新 (Spectre) | Nessus | Debian Local Security Checks | 2020/3/23 | 2024/3/21 | medium |
| 83418 | CentOS 6:qemu-kvm (CESA-2015:0998) (Venom) | Nessus | CentOS Local Security Checks | 2015/5/13 | 2023/9/28 | high |
| 83429 | RHEL 5:xen (RHSA-2015:1002) (Venom) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2023/9/28 | high |
| 83444 | Oracle Linux 6:qemu-kvm (ELSA-2015-0998) (Venom) | Nessus | Oracle Linux Local Security Checks | 2015/5/14 | 2024/10/22 | critical |
| 83447 | Oracle Linux 5:kvm (ELSA-2015-1003) | Nessus | Oracle Linux Local Security Checks | 2015/5/14 | 2025/4/29 | critical |
| 83457 | Scientific Linux 安全更新:SL5.x x86_64 中的 kvm (Venom) | Nessus | Scientific Linux Local Security Checks | 2015/5/14 | 2023/9/28 | high |
| 96772 | Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex) | Nessus | Windows | 2017/1/25 | 2022/4/11 | high |
| 94251 | Topsec Firewall Cookie 命令注入 (ELIGIBLECANDIDATE) | Nessus | CGI abuses | 2016/10/25 | 2025/10/27 | critical |
| 100400 | RHEL 6 / 7 : samba (RHSA-2017:1270) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/25 | 2023/3/30 | critical |
| 100452 | RHEL 5 : samba3x (RHSA-2017:1272) (SambaCry) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2023/3/30 | critical |
| 92693 | RHEL 7:golang (RHSA-2016:1538) | Nessus | Red Hat Local Security Checks | 2016/8/3 | 2019/10/24 | critical |
| 94154 | Ubuntu 12.04 LTS:linux-lts-trusty 漏洞 (USN-3105-2) (Dirty COW) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2023/1/12 | high |
| 94155 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3106-1) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94158 | Ubuntu 16.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-3106-4) | Nessus | Ubuntu Local Security Checks | 2016/10/20 | 2024/8/27 | high |
| 94230 | RHEL 7:内核 (RHSA-2016:2098) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/24 | 2025/3/10 | high |
| 94248 | Scientific Linux 安全更新:SL7.x x86_64 中的内核 (Dirty COW) | Nessus | Scientific Linux Local Security Checks | 2016/10/25 | 2022/3/8 | high |
| 94292 | CentOS 6 : kernel (CESA-2016:2105) (Dirty COW) | Nessus | CentOS Local Security Checks | 2016/10/27 | 2022/3/8 | high |
| 94313 | RHEL 6:内核 (RHSA-2016:2105) (Dirty COW) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94314 | RHEL 6:内核 (RHSA-2016:2106) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94317 | RHEL 7:内核 (RHSA-2016:2118) | Nessus | Red Hat Local Security Checks | 2016/10/27 | 2025/3/10 | high |
| 94348 | RHEL 6:内核 (RHSA-2016:2120) | Nessus | Red Hat Local Security Checks | 2016/10/28 | 2025/3/10 | high |