| 62130 | Fedora 18:glibc-2.16-8.fc18 (2012-11963) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 62370 | Cisco IOS 软件畸形边界网关协议属性漏洞 (cisco-sa-20120926-bgp) | Nessus | CISCO | 2012/9/28 | 2018/11/15 | high |
| 63049 | FreeBSD:FreeBSD -- Linux 兼容性层输入验证错误 (5536c8e4-36b3-11e2-a633-902b343deec9) | Nessus | FreeBSD Local Security Checks | 2012/11/26 | 2021/1/6 | high |
| 63087 | Fedora 16:moodle-2.1.9-1.fc16 (2012-18570) | Nessus | Fedora Local Security Checks | 2012/11/29 | 2021/1/11 | medium |
| 63123 | Ubuntu 10.04 LTS:Linux 漏洞 (USN-1651-1) | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2019/9/19 | medium |
| 63295 | SuSE 10 安全更新:glibc(ZYPP 修补程序编号 8387) | Nessus | SuSE Local Security Checks | 2012/12/19 | 2021/1/19 | medium |
| 63358 | Debian DSA-2595-1:ghostscript - 整数溢出 | Nessus | Debian Local Security Checks | 2012/12/31 | 2021/1/11 | medium |
| 63650 | Fedora 18:sleuthkit-4.0.1-1.fc18 (2013-0320) | Nessus | Fedora Local Security Checks | 2013/1/23 | 2021/1/11 | low |
| 63774 | AIX 5.2 TL 0:at (IZ43452) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63775 | AIX 5.3 TL 0:at (IZ43453) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 64790 | Oracle Java SE 多种漏洞(2013 年 2 月 CPU Update 1) | Nessus | Windows | 2013/2/21 | 2024/12/19 | critical |
| 64887 | FreeBSD:otrs -- Firefox 和 Opera XSS 中的漏洞可导致远程代码执行 (d60199df-7fb3-11e2-9c5a-000d601460a4) | Nessus | FreeBSD Local Security Checks | 2013/2/26 | 2021/1/6 | low |
| 65291 | AIX 5.3 TL 4 / 5.3 TL 5:bos.net.tcp.client (U805069) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | high |
| 65415 | AIX 6.1 TL 1:bos.net.tcp.client (U819774) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | medium |
| 68457 | Oracle Linux 5mysqlELSA-2012-0127 | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 68722 | Oracle Linux 6:xorg-x11-drv-qxl (ELSA-2013-0218) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | high |
| 68747 | Oracle Linux 6:sssd (ELSA-2013-0508) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68958 | Sun Java System Application Server 信息泄露 | Nessus | Windows | 2013/7/18 | 2022/1/26 | medium |
| 216477 | Keycloak 26.x < 26.0.10/26.1.x < 26.1.3/26.2.0 不当授权 | Nessus | Misc. | 2025/2/19 | 2025/2/21 | medium |
| 217424 | Linux Distros 未修补的漏洞: CVE-2011-3324 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217562 | Linux Distros 未修补的漏洞: CVE-2011-2525 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 220601 | Linux Distros 未修补的漏洞: CVE-2017-13132 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221641 | Linux Distros 未修补的漏洞: CVE-2017-7515 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222051 | Linux Distros 未修补的漏洞: CVE-2018-16744 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 222066 | Linux Distros 未修补的漏洞: CVE-2018-20749 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 222161 | Linux Distros 未修补的漏洞: CVE-2018-12404 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222199 | Linux Distros 未修补的漏洞: CVE-2018-16642 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222643 | Linux Distros 未修补的漏洞: CVE-2018-8797 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | critical |
| 222681 | Linux Distros 未修补的漏洞: CVE-2018-5391 | Nessus | Misc. | 2025/3/4 | 2025/8/11 | high |
| 228529 | Linux Distros 未修补的漏洞:CVE-2024-46698 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 229687 | Linux Distros 未修补的漏洞: CVE-2022-24303 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | critical |
| 127719 | RHEL 7 : systemd (RHSA-2019:2402) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
| 128371 | CentOS 7:udisks2 (CESA-2019:2178) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2024/4/30 | high |
| 128395 | Debian DLA-1903-1:子版本安全更新 | Nessus | Debian Local Security Checks | 2019/8/30 | 2024/4/30 | high |
| 129889 | NewStart CGSL CORE 5.04 / MAIN 5.04:python-requests 漏洞 (NS-SA-2019-0189) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2024/4/18 | high |
| 130610 | Amazon Linux AMI : subversion (ALAS-2019-1317) | Nessus | Amazon Linux Local Security Checks | 2019/11/7 | 2024/4/15 | high |
| 131557 | SUSE SLED15 / SLES15 安全更新:cloud-init (SUSE-SU-2019:3096-1) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2025/2/21 | medium |
| 134918 | F5 Networks BIG-IP:systemd 漏洞 (K06044762) | Nessus | F5 Networks Local Security Checks | 2020/3/26 | 2023/11/2 | high |
| 142633 | Debian DLA-2436-1:sddm 安全更新 | Nessus | Debian Local Security Checks | 2020/11/9 | 2024/2/9 | medium |
| 142735 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:OpenLDAP 漏洞 (USN-4622-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | high |
| 146351 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:snapd 漏洞 (USN-4728-1) | Nessus | Ubuntu Local Security Checks | 2021/2/10 | 2025/8/27 | high |
| 146630 | Amazon Linux 2:cloud-init (ALAS-2021-1595) | Nessus | Amazon Linux Local Security Checks | 2021/2/19 | 2025/2/20 | medium |
| 147394 | NewStart CGSL CORE 5.04 / MAIN 5.04:内核多个漏洞 (NS-SA-2021-0030) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | high |
| 149027 | RHEL 7:openldap (RHSA-2021:1389) | Nessus | Red Hat Local Security Checks | 2021/4/27 | 2024/11/7 | high |
| 149059 | Oracle Linux 7:openldap (ELSA-2021-1389) | Nessus | Oracle Linux Local Security Checks | 2021/4/29 | 2024/11/1 | high |
| 149713 | RHEL 8:poppler 和 evince (RHSA-2021: 1881) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2025/3/21 | high |
| 149769 | CentOS 8:poppler 和 evince (CESA-2021: 1881) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
| 151359 | Oracle Linux 8:libxml2 (ELSA-2021-2569) | Nessus | Oracle Linux Local Security Checks | 2021/7/3 | 2024/11/1 | high |
| 151849 | RHEL 8:389-ds:1.4 (RHSA-2021: 2796) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2024/11/8 | medium |
| 154520 | NewStart CGSL CORE 5.04 / MAIN 5.04 : openldap 漏洞 (NS-SA-2021-0114) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |