| 217231 | Linux Distros 未修补的漏洞: CVE-2010-2431 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 217349 | Linux Distros 未修补的漏洞: CVE-2011-0905 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217649 | Linux Distros 未修补的漏洞: CVE-2012-2142 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 217656 | Linux Distros 未修补的漏洞: CVE-2012-2390 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 217947 | Linux Distros 未修补的漏洞: CVE-2012-6657 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218505 | Linux Distros 未修补的漏洞: CVE-2014-8155 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 101065 | Debian DLA-1003-1:unrar-nonfree 安全更新 | Nessus | Debian Local Security Checks | 2017/6/28 | 2021/1/11 | critical |
| 157700 | AlmaLinux 8gnutls (ALSA-2020:5483) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 161882 | Cisco 自适应安全设备软件透明模式 DoS 漏洞 (cisco-sa-asa-ftd-dos-JxYWMJyL) | Nessus | CISCO | 2022/6/6 | 2023/3/31 | high |
| 161883 | Cisco Firepower 威胁防御软件透明模式 DoS 漏洞 (cisco-sa-asa-ftd-dos-JxYWMJyL) | Nessus | CISCO | 2022/6/6 | 2023/3/31 | high |
| 167175 | CentOS 8:wavpack (CESA-2022: 7558) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | medium |
| 167996 | AlmaLinux 9wavpack (ALSA-2022:8139) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | medium |
| 173082 | Amazon Linux 2023:gmp、gmp-c++、gmp-devel (ALAS2023-2023-033) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 180675 | Oracle Linux 8:gettext (ELSA-2019-3643) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 181672 | Trellix 数据丢失防护端点权限提升 (SB10407) | Nessus | Windows | 2023/9/20 | 2023/9/22 | high |
| 184847 | Rocky Linux 8 java-17-openjdk (RLSA-2021:4135) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2025/8/18 | medium |
| 185553 | Adobe Reader < 20.005.30539 / 23.006.20380 多个漏洞 (APSB23-54) | Nessus | Windows | 2023/11/14 | 2024/11/21 | high |
| 186367 | Ubuntu 16.04 ESM / 18.04 ESM:AFFLIB 漏洞 (USN-6518-1) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/27 | medium |
| 186568 | Amazon Linux 2:gmp (ALAS-2023-2369) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | high |
| 187033 | Debian DSA-5578-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2023/12/15 | 2025/1/24 | high |
| 63159 | FreeBSD:dns/bind9* -- 可通过构建的查询造成使用 DNS64 的服务器崩溃 (2892a8e2-3d68-11e2-8e01-0800273fe665) | Nessus | FreeBSD Local Security Checks | 2012/12/6 | 2021/1/6 | high |
| 63182 | RHEL 6:bind (RHSA-2012:1549) | Nessus | Red Hat Local Security Checks | 2012/12/7 | 2024/4/21 | medium |
| 63191 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 bind | Nessus | Scientific Linux Local Security Checks | 2012/12/9 | 2021/1/14 | high |
| 63196 | Fedora 17:gnome-system-log-3.4.1-3.fc17 (2012-18659) | Nessus | Fedora Local Security Checks | 2012/12/10 | 2021/1/11 | medium |
| 63251 | Fedora 17:bogofilter-1.2.3-1.fc17 (2012-19705) | Nessus | Fedora Local Security Checks | 2012/12/13 | 2021/1/11 | high |
| 63494 | Fedora 18:openstack-nova-2012.2.2-1.fc18 (2012-20462) | Nessus | Fedora Local Security Checks | 2013/1/14 | 2021/1/11 | medium |
| 64058 | RHEL 6:jboss-ec2-eap (RHSA-2012:1376) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | medium |
| 64420 | Fedora 18:coreutils-8.17-8.fc18 (2013-1455) | Nessus | Fedora Local Security Checks | 2013/2/4 | 2021/1/11 | medium |
| 65150 | CentOS 6:openssh (CESA-2013:0519) | Nessus | CentOS Local Security Checks | 2013/3/10 | 2021/1/4 | medium |
| 65568 | SuSE 11.2 安全更新:libqt4(SAT 修补程序编号 7441) | Nessus | SuSE Local Security Checks | 2013/3/15 | 2021/1/19 | medium |
| 68208 | Oracle Linux 4 / 5 / 6:samba (ELSA-2011-0305) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68590 | Oracle Linux 6:icedtea-web (ELSA-2012-1132) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68795 | Oracle Linux 6:qt (ELSA-2013-0669) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 71014 | RHEL 6:coreutils (RHSA-2013:1652) | Nessus | Red Hat Local Security Checks | 2013/11/21 | 2021/1/14 | medium |
| 75002 | openSUSE 安全更新:openconnect (openSUSE-SU-2013:0979-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 79220 | CentOS 7:gnutls (CESA-2014:1846) | Nessus | CentOS Local Security Checks | 2014/11/13 | 2021/1/4 | medium |
| 79240 | Fedora 20:gnutls-3.1.28-1.fc20 (2014-14760) | Nessus | Fedora Local Security Checks | 2014/11/14 | 2021/1/11 | medium |
| 79684 | RHEL 6:kernel-rt (RHSA-2014:1943) | Nessus | Red Hat Local Security Checks | 2014/12/3 | 2021/1/14 | medium |
| 79945 | Fedora 21:icecast-2.4.1-1.fc21 (2014-16435) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 80243 | GLSA-201412-38 : Icecast:多个漏洞 | Nessus | Gentoo Local Security Checks | 2014/12/26 | 2021/1/6 | medium |
| 83565 | SUSE SLED10 / SLES10 安全更新:glibc (SUSE-SU-2012:1488-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 92971 | Fedora 23:内核 (2016-4b67f775fe) | Nessus | Fedora Local Security Checks | 2016/8/16 | 2021/1/11 | medium |
| 93357 | Fedora 23:389-ds-base (2016-b1a36cccc8) | Nessus | Fedora Local Security Checks | 2016/9/8 | 2021/1/11 | high |
| 94136 | Google Chrome < 54.0.2840.59 多个漏洞 | Nessus | Windows | 2016/10/19 | 2022/4/11 | critical |
| 215123 | Cisco Identity Services Engine 存储型 XSS (cisco-sa-ise-xss-42tgsdMG) | Nessus | CISCO | 2025/2/7 | 2025/5/22 | medium |
| 215736 | Azure Linux 3.0 安全更新内核 (CVE-2024-46702) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217694 | Linux Distros 未修补的漏洞: CVE-2012-5499 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 217739 | Linux Distros 未修补的漏洞: CVE-2012-4159 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217740 | Linux Distros 未修补的漏洞: CVE-2012-4155 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217772 | Linux Distros 未修补的漏洞: CVE-2012-5084 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |