| 161702 | Zoom Client < 5.9.7 | Nessus | Windows | 2022/5/31 | 2022/6/1 | high |
| 103040 | RHEL 7:emu-kvm-rhev (RHSA-2017:2628) | Nessus | Red Hat Local Security Checks | 2017/9/8 | 2024/11/5 | high |
| 108418 | Debian DSA-4141-1:libvorbisidec - 安全更新 | Nessus | Debian Local Security Checks | 2018/3/19 | 2025/1/29 | critical |
| 109609 | KB4103729:Adobe Flash Player 的安全更新(2018 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2018/5/8 | 2019/11/8 | critical |
| 117642 | Debian DLA-1515-1:hylafax 安全更新 | Nessus | Debian Local Security Checks | 2018/9/24 | 2024/8/6 | critical |
| 117806 | Ubuntu 18.04 LTS:UDisks 漏洞 (USN-3772-1) | Nessus | Ubuntu Local Security Checks | 2018/9/27 | 2024/8/27 | high |
| 118071 | Debian DSA-4314-1:net-snmp - 安全更新 | Nessus | Debian Local Security Checks | 2018/10/12 | 2024/7/31 | medium |
| 118127 | RHEL 7:Red Hat Enterprise Linux 上的 .NET Core (RHSA-2018:2902) | Nessus | Red Hat Local Security Checks | 2018/10/16 | 2025/4/15 | high |
| 118324 | Ubuntu 18.10:Net-SNMP 漏洞 (USN-3792-3) | Nessus | Ubuntu Local Security Checks | 2018/10/23 | 2024/7/29 | medium |
| 119666 | CentOS 7 : ghostscript (CESA-2018:3761) | Nessus | CentOS Local Security Checks | 2018/12/14 | 2020/4/2 | high |
| 119894 | F5 Networks BIG-IP:BIG-IP ARM BGP 漏洞 (K17264695) | Nessus | F5 Networks Local Security Checks | 2018/12/28 | 2024/2/28 | high |
| 121362 | Amazon Linux 2:内核 (ALAS-2019-1149) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | high |
| 122735 | GLSA-201903-07:systemd:多个漏洞 | Nessus | Gentoo Local Security Checks | 2019/3/11 | 2020/2/5 | high |
| 122790 | Microsoft Office 产品的安全更新(2019 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2019/3/12 | 2024/6/14 | high |
| 122961 | Scientific Linux 安全更新:SL7.x 上的 cloud-init (x86_64) | Nessus | Scientific Linux Local Security Checks | 2019/3/20 | 2025/3/13 | medium |
| 123578 | GLSA-201904-04:Poppler:多个漏洞 | Nessus | Gentoo Local Security Checks | 2019/4/2 | 2024/6/6 | medium |
| 198266 | Amazon Linux 2:java-11-openjdk (ALASJAVA-OPENJDK11-2024-009) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2025/8/18 | medium |
| 206611 | AlmaLinux 9python3.11 (ALSA-2024:6179) | Nessus | Alma Linux Local Security Checks | 2024/9/4 | 2024/9/4 | medium |
| 100591 | Ubuntu 14.04 LTS / 16.04 LTS:OpenLDAP 漏洞 (USN-3307-1) | Nessus | Ubuntu Local Security Checks | 2017/6/2 | 2024/8/27 | medium |
| 102179 | Amazon Linux AMI:libtommath / libtomcrypt (ALAS-2017-864) | Nessus | Amazon Linux Local Security Checks | 2017/8/4 | 2018/4/18 | high |
| 102921 | Wireshark 2.4.x < 2.4.1 多种 DoS | Nessus | Windows | 2017/9/1 | 2018/8/7 | high |
| 103873 | Fortinet FortiGate < 5.2 / 5.2.x <= 5.2.11 / 5.4.x <= 5.4.5 / 5.6.x <= 5.6.2 多个漏洞 (FG-IR-17-196) (KRACK) | Nessus | Firewalls | 2017/10/17 | 2025/2/18 | high |
| 69610 | Amazon Linux AMI:glibc (ALAS-2012-120) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 71606 | Mandriva Linux 安全公告:samba (MDVSA-2013:299) | Nessus | Mandriva Local Security Checks | 2013/12/23 | 2021/1/6 | high |
| 74770 | openSUSE 安全更新:ghostscript (openSUSE-SU-2012:1289-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 74771 | openSUSE 安全更新:ghostscript-library (openSUSE-SU-2012:1290-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75242 | openSUSE 安全更新:samba (openSUSE-SU-2013:1921-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 76647 | RHEL 6:MRG (RHSA-2012:1169) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2025/4/15 | critical |
| 83570 | SUSE SLED10 / SLES10 安全更新:glibc (SUSE-SU-2012:1667-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 92182 | Fedora 23:gd (2016-de6e26b8aa) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 93001 | MySQL 5.5.x < 5.5.51 NAME_CONST() 参数 DoS | Nessus | Databases | 2016/8/17 | 2020/6/3 | medium |
| 93570 | Debian DLA-630-1:zookeeper 安全更新 | Nessus | Debian Local Security Checks | 2016/9/19 | 2021/1/11 | high |
| 93848 | Debian DSA-3685-1:libav - 安全更新 | Nessus | Debian Local Security Checks | 2016/10/5 | 2021/1/11 | medium |
| 95325 | CentOS 7 : pacemaker (CESA-2016:2578) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
| 95343 | CentOS 7 : firewalld (CESA-2016:2597) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | medium |
| 99441 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:minicom (SSA:2017-108-01) | Nessus | Slackware Local Security Checks | 2017/4/19 | 2021/1/14 | critical |
| 217180 | Linux Distros 未修补的漏洞: CVE-2009-3909 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217340 | Linux Distros 未修补的漏洞: CVE-2011-0901 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217695 | Linux Distros 未修补的漏洞: CVE-2012-6089 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 217707 | Linux Distros 未修补的漏洞: CVE-2012-5069 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 219538 | Linux Distros 未修补的漏洞: CVE-2016-5626 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 219647 | Linux Distros 未修补的漏洞: CVE-2016-5419 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
| 219823 | Linux Distros 未修补的漏洞: CVE-2016-7410 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 219898 | Linux Distros 未修补的漏洞: CVE-2016-7167 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 220425 | Linux Distros 未修补的漏洞: CVE-2017-11591 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 220481 | Linux Distros 未修补的漏洞: CVE-2017-12429 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 220536 | Linux Distros 未修补的漏洞: CVE-2017-12896 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220560 | Linux Distros 未修补的漏洞: CVE-2017-14431 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220610 | Linux Distros 未修补的漏洞: CVE-2017-13194 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221745 | Linux Distros 未修补的漏洞: CVE-2017-7742 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |