| 66143 | Mandriva Linux 安全公告:taglib (MDVSA-2013:131) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 68994 | Blue Coat ProxySG 不明 XSS | Nessus | Firewalls | 2013/7/22 | 2018/6/27 | medium |
| 69703 | Amazon Linux AMI:php-pecl-apc (ALAS-2012-96) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 69772 | Fedora 18:poppler-0.20.2-16.fc18 (2013-15013) | Nessus | Fedora Local Security Checks | 2013/9/4 | 2021/1/11 | low |
| 70236 | Fedora 18:xpdf-3.03-8.fc18 (2013-17375) | Nessus | Fedora Local Security Checks | 2013/10/1 | 2021/1/11 | low |
| 71814 | Solaris 10 (sparc):124393-11 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
| 73558 | AIX OpenSSH 公告:openssh_advisory2.asc | Nessus | AIX Local Security Checks | 2014/4/16 | 2023/4/21 | medium |
| 74646 | openSUSE 安全更新:pidgin-otr (openSUSE-SU-2012:0717-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 76038 | openSUSE 安全更新:udisks (openSUSE-SU-2011:0414-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 78401 | Fedora 19:mediawiki-1.23.5-1.fc19 (2014-12262) | Nessus | Fedora Local Security Checks | 2014/10/14 | 2021/1/11 | low |
| 80853 | Ubuntu 14.04 LTS:libssh 漏洞 (USN-2478-1) | Nessus | Ubuntu Local Security Checks | 2015/1/20 | 2024/8/27 | high |
| 248140 | Linux Distros 未修补的漏洞:CVE-2022-21352 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 249385 | Linux Distros 未修补的漏洞:CVE-2024-0075 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249769 | Linux Distros 未修补的漏洞:CVE-2021-47125 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250435 | Linux Distros 未修补的漏洞:CVE-2023-30402 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
| 250579 | Linux Distros 未修补的漏洞:CVE-2020-28630 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251140 | Linux Distros 未修补的漏洞:CVE-2024-0231 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | low |
| 251402 | Linux Distros 未修补的漏洞:CVE-2018-6069 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251413 | Linux Distros 未修补的漏洞:CVE-2017-3331 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251420 | Linux Distros 未修补的漏洞:CVE-2018-6133 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251508 | Linux Distros 未修补的漏洞:CVE-2018-6076 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252616 | Linux Distros 未修补的漏洞:CVE-2020-2930 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252692 | Linux Distros 未修补的漏洞:CVE-2020-2892 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252702 | Linux Distros 未修补的漏洞:CVE-2020-2853 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252785 | Linux Distros 未修补的漏洞:CVE-2017-3637 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253289 | Linux Distros 未修补的漏洞:CVE-2018-6109 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 255596 | Linux Distros 未修补的漏洞:CVE-2020-35982 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 257061 | Linux Distros 未修补的漏洞:CVE-2019-9754 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258877 | Linux Distros 未修补的漏洞:CVE-2019-13038 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259616 | Linux Distros 未修补的漏洞:CVE-2025-1110 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260669 | Linux Distros 未修补的漏洞:CVE-2016-4432 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
| 263567 | Linux Distros 未修补的漏洞:CVE-2011-0139 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263878 | Linux Distros 未修补的漏洞:CVE-2011-0120 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263974 | Linux Distros 未修补的漏洞:CVE-2011-0169 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264251 | Linux Distros 未修补的漏洞:CVE-2011-0148 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 51679 | Fedora 14:myproxy-5.3-1.fc14 (2011-0514) | Nessus | Fedora Local Security Checks | 2011/1/27 | 2021/1/11 | medium |
| 52159 | Fedora 14:telepathy-gabble-0.10.5-1.fc14 (2011-1668) | Nessus | Fedora Local Security Checks | 2011/2/24 | 2021/1/11 | medium |
| 52623 | Fedora 14:logwatch-7.3.6-60.fc14 (2011-2328) | Nessus | Fedora Local Security Checks | 2011/3/11 | 2021/1/11 | critical |
| 52638 | Fedora 15:libtiff-3.9.4-3.fc15 (2011-2498) | Nessus | Fedora Local Security Checks | 2011/3/14 | 2021/1/11 | high |
| 52724 | Fedora 13:pidgin-2.7.11-1.fc13 (2011-3132) | Nessus | Fedora Local Security Checks | 2011/3/21 | 2021/1/11 | medium |
| 52725 | Fedora 15:pidgin-2.7.11-1.fc15 (2011-3150) | Nessus | Fedora Local Security Checks | 2011/3/21 | 2021/1/11 | medium |
| 57946 | MS12-012:颜色控制面板中的漏洞可允许远程代码执行 (2643719) | Nessus | Windows : Microsoft Bulletins | 2012/2/14 | 2018/11/15 | high |
| 58600 | Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10:tiff 漏洞 (USN-1416-1) | Nessus | Ubuntu Local Security Checks | 2012/4/5 | 2019/9/19 | medium |
| 59085 | FreeBSD:libpurple -- 通过处理一系列特别构建的文件传输请求在 XMPP 协议插件中造成的无效内存取消引用 (64f8b72d-9c4e-11e1-9c94-000bcdf0a03b) | Nessus | FreeBSD Local Security Checks | 2012/5/14 | 2021/1/6 | low |
| 181138 | Amazon Linux 2023:dmidecode (ALAS2023-2023-328) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | high |
| 181284 | RHEL 9:dmidecode(RHSA-2023:5061) | Nessus | Red Hat Local Security Checks | 2023/9/12 | 2024/11/7 | high |
| 200631 | Rocky Linux 8pki-core:10.6 和 pki-deps:10.6 (RLSA-2024:3061) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
| 208521 | CentOS 6:chromium-browser (RHSA-2020:3723) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 210795 | RHEL 9:libgcrypt (RHSA-2024:9404) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/28 | medium |
| 215474 | Azure Linux 3.0 安全更新内核 (CVE-2024-42073) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |