| 100418 | VMware Workstation 12.x < 12.5.6 vstor2 驱动空指针取消引用 DoS (VMSA-2017-0009) | Nessus | Windows | 2017/5/25 | 2023/3/15 | medium |
| 108339 | CentOS 6 : mailman (CESA-2018:0504) | Nessus | CentOS Local Security Checks | 2018/3/15 | 2025/1/31 | medium |
| 110812 | Fortinet FortiGate < 5.6.6 / 6.0.x < 6.0.1 纯文字凭证 (FG-IR-18-027) | Nessus | Firewalls | 2018/6/29 | 2025/3/27 | high |
| 192147 | Microsoft Azure Data Studio < 1.48.0 权限提升漏洞 (CVE-2024-26203) | Nessus | Windows | 2024/3/15 | 2024/3/18 | high |
| 193160 | Microsoft SQL Server ODBC 驱动程序的安全更新(2024 年 4 月) | Nessus | Windows | 2024/4/10 | 2025/1/22 | high |
| 196957 | Rocky Linux 9buildah 缺陷补丁更新中等(RLSA-2024:2550) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/11/8 | high |
| 197107 | Amazon Linux 2:内核 (ALAS-2024-2542) | Nessus | Amazon Linux Local Security Checks | 2024/5/15 | 2025/3/20 | high |
| 197635 | RHEL 9:Red Hat OpenStack Platform 17.1 (python-gunicorn) (RHSA-2024:2727) | Nessus | Red Hat Local Security Checks | 2024/5/22 | 2024/11/7 | high |
| 200679 | RHEL 8:flatpak (RHSA-2024:3969) | Nessus | Red Hat Local Security Checks | 2024/6/18 | 2024/11/7 | high |
| 200873 | RHEL 8:Red Hat OpenStack Platform 16.2 (python-gunicorn) (RHSA-2024:4054) | Nessus | Red Hat Local Security Checks | 2024/6/24 | 2024/11/7 | high |
| 201172 | Debian dla-3851:gunicorn - 安全更新 | Nessus | Debian Local Security Checks | 2024/7/1 | 2024/7/1 | high |
| 201298 | RHEL 8:python-idna (RHSA-2024:4260) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/8 | high |
| 201896 | Ubuntu 20.04 LTS:Linux kernel (AWS) 漏洞 (USN-6870-2) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/3/19 | medium |
| 182638 | Amazon Linux 2:libtiff (ALAS-2023-2274) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
| 184252 | F5 Networks BIG-IP:Rowhammer 硬件漏洞 (K60570139) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
| 185564 | Adobe Audition < 23.6.2 / 24.0.0 < 24.0.3 多个漏洞 (APSB23-64) | Nessus | Windows | 2023/11/14 | 2024/11/21 | high |
| 189459 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Apache:: Session: : LDAP 漏洞 (USN-6596-1) | Nessus | Ubuntu Local Security Checks | 2024/1/24 | 2024/8/28 | high |
| 191950 | Fortinet Fortigate SSLVPN 书签中的授权绕过 (FG-IR-24-013) | Nessus | Firewalls | 2024/3/12 | 2024/11/15 | medium |
| 192938 | Ubuntu 14.04 LTS/16.04 LTS/18.04 LTS/20.04 LTS/22.04 LTS/23.10:X.Org X Server 漏洞 (USN-6721-1) | Nessus | Ubuntu Local Security Checks | 2024/4/5 | 2024/8/29 | high |
| 193516 | Dell Client BIOS 越界写入漏洞 (DSA-2024-066) | Nessus | Windows | 2024/4/18 | 2025/2/5 | medium |
| 193528 | Amazon Linux 2:glib2 (ALAS-2024-2519) | Nessus | Amazon Linux Local Security Checks | 2024/4/18 | 2024/12/11 | high |
| 194104 | RHEL 7:openstack-nova (RHSA-2019:2631) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | medium |
| 194444 | AlmaLinux 9libreswan (ALSA-2024:2033) | Nessus | Alma Linux Local Security Checks | 2024/4/29 | 2024/11/25 | medium |
| 194770 | RHEL 9:Image builder 组件 (RHSA-2024:2119) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/7 | medium |
| 194878 | RHEL 8:libreswan (RHSA-2024:2081) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2024/11/25 | medium |
| 217294 | Linux Distros 未修补的漏洞: CVE-2010-3767 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217411 | Linux Distros 未修补的漏洞: CVE-2010-4167 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 218962 | Linux Distros 未修补的漏洞: CVE-2015-2648 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 220872 | Linux Distros 未修补的漏洞: CVE-2017-3523 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 221969 | Linux Distros 未修补的漏洞: CVE-2018-10921 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 223095 | Linux Distros 未修补的漏洞: CVE-2019-8356 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223138 | Linux Distros 未修补的漏洞: CVE-2019-8354 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223199 | Linux Distros 未修补的漏洞: CVE-2019-8684 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 227986 | Linux Distros 未修补的漏洞: CVE-2024-26858 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 228149 | Linux Distros 未修补的漏洞: CVE-2024-26854 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 228869 | Linux Distros 未修补的漏洞:CVE-2024-3834 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 228981 | Linux Distros 未修补的漏洞:CVE-2024-43913 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229071 | Linux Distros 未修补的漏洞: CVE-2024-43874 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 231812 | Linux Distros 未修补的漏洞:CVE-2024-6777 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 235586 | RHEL 8:container-tools (RLSA-2024:4246) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 58523 | RHEL 5/6:flash-plugin (RHSA-2012:0434) | Nessus | Red Hat Local Security Checks | 2012/3/29 | 2025/3/20 | high |
| 58646 | FreeBSD:linux-flashplugin -- 多种漏洞 (20923a0d-82ba-11e1-8d7b-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/4/10 | 2021/1/6 | critical |
| 59536 | Fedora 15:php-symfony-symfony-1.4.18-1.fc15 (2012-8911) | Nessus | Fedora Local Security Checks | 2012/6/18 | 2021/1/11 | medium |
| 59542 | Fedora 17:php-symfony-symfony-1.4.18-1.fc17 (2012-8966) | Nessus | Fedora Local Security Checks | 2012/6/18 | 2021/1/11 | medium |
| 59760 | Debian DSA-2482-1:libgdata - 不充分的证书验证 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | medium |
| 59891 | USN-1499-1:linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2012/7/9 | 2016/12/1 | medium |
| 60831 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61315 | Scientific Linux 安全更新:SL5.x x86_64 中的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61344 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openldap | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 61350 | Scientific Linux 安全更新:SL6.x 中的 sos | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |