| 58889 | FreeBSD:net-snmp -- 远程 DoS (5d85976a-9011-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/4/27 | 2021/1/6 | low |
| 59219 | Fedora 15:perl-Config-IniFiles-2.72-1.fc15 (2012-7802) | Nessus | Fedora Local Security Checks | 2012/5/22 | 2021/1/11 | low |
| 59581 | Fedora 17:hostapd-0.7.3-9.fc17 (2012-9137) | Nessus | Fedora Local Security Checks | 2012/6/20 | 2021/1/11 | low |
| 59927 | CentOS 6:net-snmp (CESA-2012:0876) | Nessus | CentOS Local Security Checks | 2012/7/11 | 2021/1/4 | low |
| 60920 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 bind | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61049 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 sssd | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 61544 | GLSA-201208-05 : Perl Config-IniFiles Module:不安全的临时文件使用 | Nessus | Gentoo Local Security Checks | 2012/8/15 | 2021/1/6 | low |
| 62076 | Check Point Remote Access Client 不安全的库加载 | Nessus | Windows | 2012/9/13 | 2018/11/15 | medium |
| 209413 | Adobe InDesign 16.0.0 < 16.4.1 (APSB22-05) | Nessus | Windows | 2024/10/21 | 2024/11/20 | high |
| 209415 | Adobe InDesign 16.0.0 < 16.4.1 多个漏洞 (APSB22-05) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 209889 | IBM MQ 9.1 < 9.1.0.24 LTS / 9.2 < 9.2.0.28 LTS / 9.3 < 9.3.0.25 LTS / 9.3 < 9.4.1 CD / 9.4 < 9.4.0.6 LTS (7174362) | Nessus | Misc. | 2024/10/29 | 2025/6/18 | low |
| 210568 | RHEL 8:nodejs:20 (RHSA-2024:5814) | Nessus | Red Hat Local Security Checks | 2024/11/8 | 2025/3/6 | medium |
| 210930 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7175229) | Nessus | Web Servers | 2024/11/13 | 2025/6/18 | medium |
| 211368 | Amazon Linux 2023:nodejs20、nodejs20-devel、nodejs20-full-i18n (ALAS2023-2024-768) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/14 | medium |
| 211370 | Amazon Linux 2023:python3-idna (ALAS2023-2024-763) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
| 211376 | Amazon Linux 2023:python3.11-pip、python3.11-pip-wheel (ALAS2023-2024-762) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
| 211848 | RHEL 8:kernel-rt (RHSA-2024:10275) | Nessus | Red Hat Local Security Checks | 2024/11/26 | 2024/11/26 | medium |
| 215568 | Azure Linux 3.0 安全更新内核 (CVE-2024-44999) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215699 | Azure Linux 3.0 安全更新python-idna / python-pip / python3 / Tensorflow (CVE-2024-3651) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216405 | Debian dla-4058 : libpam-pkcs11 - 安全更新 | Nessus | Debian Local Security Checks | 2025/2/18 | 2025/2/18 | critical |
| 217192 | Linux Distros 未修补的漏洞: CVE-2010-3837 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217203 | Linux Distros 未修补的漏洞: CVE-2010-3852 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217786 | Linux Distros 未修补的漏洞: CVE-2012-3143 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 221754 | Linux Distros 未修补的漏洞: CVE-2018-1083 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 223042 | Linux Distros 未修补的漏洞: CVE-2019-8813 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 224159 | Linux Distros 未修补的漏洞: CVE-2021-44847 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
| 224197 | Linux Distros 未修补的漏洞: CVE-2021-44925 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 225309 | Linux Distros 未修补的漏洞: CVE-2022-48773 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 225777 | Linux Distros 未修补的漏洞:CVE-2022-48884 | Nessus | Misc. | 2025/3/5 | 2025/8/8 | medium |
| 227757 | Linux Distros 未修补的漏洞:CVE-2024-26889 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 228607 | Linux Distros 未修补的漏洞: CVE-2024-41436 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 208462 | CentOS 6:chromium-browser (RHSA-2020:1504) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | critical |
| 208515 | CentOS 7:tigervnc (RHSA-2024:2080) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 216138 | Microsoft Office Online Server 的安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 217398 | Linux Distros 未修补的漏洞: CVE-2010-4205 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 218786 | Linux Distros 未修补的漏洞: CVE-2015-2153 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220994 | Linux Distros 未修补的漏洞: CVE-2017-2834 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 222463 | Linux Distros 未修补的漏洞: CVE-2019-14275 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 223120 | Linux Distros 未修补的漏洞: CVE-2019-8355 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223151 | Linux Distros 未修补的漏洞: CVE-2019-8357 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223161 | Linux Distros 未修补的漏洞: CVE-2019-8921 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 223176 | Linux Distros 未修补的漏洞: CVE-2019-8673 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223869 | Linux Distros 未修补的漏洞: CVE-2021-3479 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | medium |
| 227890 | Linux Distros 未修补的漏洞:CVE-2024-26670 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 229778 | Linux Distros 未修补的漏洞:CVE-2021-47197 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 126919 | Wireshark 3.0.x < 3.0.3 DoS 漏洞 | Nessus | Windows | 2019/7/22 | 2024/5/9 | high |
| 127328 | NewStart CGSL MAIN 4.05:389-ds-base 漏洞 (NS-SA-2019-0101) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | medium |
| 134955 | Debian DLA-2160-1:php5 安全更新 | Nessus | Debian Local Security Checks | 2020/3/27 | 2024/3/20 | medium |
| 136121 | Google Chrome < 81.0.4044.129 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/4/30 | 2020/5/27 | critical |
| 136122 | Google Chrome < 81.0.4044.129 多个漏洞 | Nessus | Windows | 2020/4/30 | 2022/4/11 | critical |