| 252805 | Linux Distros 未修补的漏洞:CVE-2017-3273 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253902 | Linux Distros 未修补的漏洞:CVE-2017-2508 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254601 | Linux Distros 未修补的漏洞:CVE-2015-1207 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254905 | Linux Distros 未修补的漏洞:CVE-2015-1872 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 85135 | openSUSE 安全更新:lxc (openSUSE-2015-523) | Nessus | SuSE Local Security Checks | 2015/7/31 | 2021/1/19 | medium |
| 85315 | Fedora 22:lxc-1.1.2-2.fc22 (2015-12647) | Nessus | Fedora Local Security Checks | 2015/8/11 | 2021/1/11 | medium |
| 86087 | GLSA-201507-18 : Chromium:多个漏洞 | Nessus | Gentoo Local Security Checks | 2015/9/23 | 2021/1/11 | medium |
| 86323 | IBM Tivoli Storage FlashCopy Manager for VMware 3.1.x < 3.1.1.3 / 3.2.x < 3.2.0.6 / 4.1.x < 4.1.3.0 XSS | Nessus | Misc. | 2015/10/9 | 2020/10/15 | low |
| 87159 | CentOS 7:unbound (CESA-2015:2455) | Nessus | CentOS Local Security Checks | 2015/12/2 | 2021/1/4 | medium |
| 87644 | SUSE SLED12 / SLES12 安全更新:gpg2 (SUSE-SU-2015:2171-2) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/6 | medium |
| 89615 | Fedora 22:pitivi-0.94-5.fc22 (2016-cbb76d0e3a) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 97059 | RHEL 7:ovirt-engine-extension-aaa-jdbc (RHSA-2017:0257) | Nessus | Red Hat Local Security Checks | 2017/2/8 | 2019/10/24 | medium |
| 97396 | Debian DLA-838-1:shadow 安全更新 | Nessus | Debian Local Security Checks | 2017/2/27 | 2021/1/11 | medium |
| 97727 | Adobe Flash Player <= 24.0.0.221 多个漏洞 (APSB17-07) | Nessus | Windows | 2017/3/14 | 2022/4/11 | critical |
| 97814 | GLSA-201703-02:Adobe Flash Player:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/3/20 | 2021/1/11 | critical |
| 99370 | Adobe Photoshop CC 17.x < 17.0.2 / 18.x < 18.1 PCX File Handling Arbitrary Code Execution (APSB17-12) (macOS) | Nessus | MacOS X Local Security Checks | 2017/4/14 | 2019/11/13 | high |
| 255149 | Linux Distros 未修补的漏洞:CVE-2019-13566 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | critical |
| 256887 | Linux Distros 未修补的漏洞:CVE-2022-32923 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257619 | Linux Distros 未修补的漏洞:CVE-2019-9199 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258641 | Linux Distros 未修补的漏洞:CVE-2019-8377 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 258865 | Linux Distros 未修补的漏洞:CVE-2022-43515 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 261449 | Linux Distros 未修补的漏洞:CVE-2023-30944 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 263315 | Linux Distros 未修补的漏洞:CVE-2017-2479 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264094 | Linux Distros 未修补的漏洞:CVE-2015-2238 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 57907 | FreeBSD:surf -- 隐私信息泄露 (039d057e-544e-11e1-9fb7-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/2/13 | 2021/1/6 | medium |
| 59186 | Ubuntu 11.04 / 11.10 / 12.04 LTS:update-manager 漏洞 (USN-1443-1) | Nessus | Ubuntu Local Security Checks | 2012/5/18 | 2019/9/19 | medium |
| 59672 | GLSA-201206-19:NVIDIA 驱动程序:权限升级 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | medium |
| 62458 | Symantec Enterprise Vault < 10.0.2 Oracle Outside-In 库中的多种漏洞 (SYM12-015) | Nessus | Windows | 2012/10/9 | 2019/12/4 | low |
| 74575 | openSUSE 安全更新:libzip (openSUSE-SU-2012:0416-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 100794 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:bind (SSA:2017-165-01) | Nessus | Slackware Local Security Checks | 2017/6/15 | 2021/1/14 | medium |
| 111386 | VMware Horizon View Agent 7.x < 7.5.1 本地信息泄露漏洞 (VMSA-2018-0018) | Nessus | Windows | 2018/7/27 | 2020/1/10 | high |
| 99317 | CentOS 6:389-ds-base (CESA-2017:0893) | Nessus | CentOS Local Security Checks | 2017/4/13 | 2021/1/4 | medium |
| 99382 | CentOS 7:389-ds-base (CESA-2017:0920) | Nessus | CentOS Local Security Checks | 2017/4/14 | 2021/1/4 | medium |
| 99712 | Amazon Linux AMI : 389-ds-base (ALAS-2017-824) | Nessus | Amazon Linux Local Security Checks | 2017/4/28 | 2018/8/31 | medium |
| 132108 | Debian DSA-4586-1:ruby2.5 - 安全更新 | Nessus | Debian Local Security Checks | 2019/12/18 | 2024/4/4 | high |
| 133655 | Debian DLA-2100-1:libexif 安全更新 | Nessus | Debian Local Security Checks | 2020/2/13 | 2024/3/27 | high |
| 135665 | Oracle Linux 8:container-tools:ol8 (ELSA-2020-1379) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | medium |
| 136142 | F5 Networks BIG-IP:BIG-IP 加密驱动程序漏洞 (K63558580) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2024/1/12 | high |
| 136473 | Microsoft Dynamics NAV 安全更新(2020 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2020/5/11 | 2024/3/12 | high |
| 137244 | RHEL 6:qemu-kvm (RHSA-2020: 1403) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | medium |
| 138202 | Oracle Linux 8:virt:ol (ELSA-2020-2774) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | medium |
| 138337 | Microsoft Edge (Chromium) < 81.0.416.58 沙盒逃逸 | Nessus | Windows | 2020/7/9 | 2020/7/10 | critical |
| 138616 | Amazon Linux 2:advancecomp (ALAS-2020-1450) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/12/11 | high |
| 139816 | F5 Networks BIG-IP:BIG-IP restjavad 漏洞 (K12936322) | Nessus | F5 Networks Local Security Checks | 2020/8/26 | 2023/11/2 | high |
| 139825 | F5 Networks BIG-IP:BIG-IP TMM 漏洞 (K45421311) | Nessus | F5 Networks Local Security Checks | 2020/8/26 | 2024/5/10 | high |
| 142716 | RHEL 6:microcode_ctl (RHSA-2020: 5084) | Nessus | Red Hat Local Security Checks | 2020/11/11 | 2024/11/7 | medium |
| 142961 | Oracle Linux 6:microcode_ctl (ELSA-2020-5084) | Nessus | Oracle Linux Local Security Checks | 2020/11/17 | 2024/10/22 | medium |
| 147324 | NewStart CGSL MAIN 6.02:libexif 多个漏洞 (NS-SA-2021-0068) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | critical |
| 149790 | Oracle Linux 7:slapi-nis (ELSA-2021-2032) | Nessus | Oracle Linux Local Security Checks | 2021/5/20 | 2024/10/22 | high |
| 154557 | NewStart CGSL MAIN 6.02:microcode_ctl 漏洞 (NS-SA-2021-0134) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |