| 194839 | RHEL 9:buildah 更新(中危) (RHSA-2024:2550) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/3/6 | high |
| 154597 | NewStart CGSL MAIN 6.02:poppler 漏洞 (NS-SA-2021-0126) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2023/11/27 | high |
| 259522 | Linux Distros 未修补的漏洞:CVE-2020-8167 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 135059 | RHEL 7:python (RHSA-2020:1131) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 144998 | Amazon Linux AMI:qemu-kvm (ALAS-2021-1467) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | high |
| 144052 | Adobe Lightroom Classic < 10.1 任意代码执行 (APSB20-74) | Nessus | Windows | 2020/12/10 | 2022/1/26 | high |
| 151135 | RHEL 8:lz4 (RHSA-2021:2575) | Nessus | Red Hat Local Security Checks | 2021/6/29 | 2025/3/12 | critical |
| 255596 | Linux Distros 未修补的漏洞:CVE-2020-35982 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 258877 | Linux Distros 未修补的漏洞:CVE-2019-13038 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 181672 | Trellix 数据丢失防护端点权限提升 (SB10407) | Nessus | Windows | 2023/9/20 | 2023/9/22 | high |
| 93001 | MySQL 5.5.x < 5.5.51 NAME_CONST() 参数 DoS | Nessus | Databases | 2016/8/17 | 2020/6/3 | medium |
| 220667 | Linux Distros 未修补的漏洞: CVE-2017-13735 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 183851 | Amazon Linux AMI:ImageMagick (ALAS-2023-1856) | Nessus | Amazon Linux Local Security Checks | 2023/10/25 | 2024/12/11 | medium |
| 67878 | Oracle Linux 5:icu (ELSA-2009-1122) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 189915 | Ubuntu 16.04 ESM/18.04 ESM/20.04 ESM/22.04 ESM:ImageMagick 漏洞 (USN-6621-1) | Nessus | Ubuntu Local Security Checks | 2024/2/1 | 2024/8/28 | medium |
| 150291 | RHEL 8:pki-core: 10.6 (RHSA-2021: 2235) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/8 | high |
| 217799 | Linux Distros 未修补的漏洞: CVE-2012-5564 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | medium |
| 220492 | Linux Distros 未修补的漏洞: CVE-2017-11644 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221499 | Linux Distros 未修补的漏洞: CVE-2017-7394 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 255370 | Linux Distros 未修补的漏洞:CVE-2020-25713 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 258775 | Linux Distros 未修补的漏洞:CVE-2018-19142 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 130517 | Juniper JSA10947 | Nessus | Junos Local Security Checks | 2019/11/6 | 2024/4/16 | high |
| 149653 | RHEL 8:cpio (RHSA-2021:1582) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 257726 | Linux Distros 未修补的漏洞:CVE-2018-19045 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 222246 | Linux Distros 未修补的漏洞: CVE-2018-20178 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 175039 | GLSA-202305-07 : slixmpp: 证书验证不充分 | Nessus | Gentoo Local Security Checks | 2023/5/3 | 2023/5/3 | high |
| 158555 | RHEL 8:cyrus-sasl (RHSA-2022: 0731) | Nessus | Red Hat Local Security Checks | 2022/3/2 | 2024/11/7 | high |
| 223730 | Linux Distros 未修补的漏洞:CVE-2021-28025 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 243583 | Oracle Linux 10gdk-pixbuf2 (ELSA-2025-12862) | Nessus | Oracle Linux Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 245215 | AlmaLinux 8:gdk-pixbuf2 (ALSA-2025:13315) | Nessus | Alma Linux Local Security Checks | 2025/8/7 | 2025/8/7 | high |
| 136181 | RHEL 8:git (RHSA-2020: 1980) | Nessus | Red Hat Local Security Checks | 2020/4/30 | 2024/11/7 | high |
| 147662 | OpenSSH 8.2 < 8.5 | Nessus | Misc. | 2021/3/11 | 2024/3/27 | high |
| 244237 | Linux Distros 未修补的漏洞:CVE-2024-43827 | Nessus | Misc. | 2025/8/6 | 2025/9/5 | medium |
| 197345 | GitLab 12.9 < 12.10.13/13.0 < 13.0.8/13.1 < 13.1.2 (CVE-2020-13325) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | high |
| 197395 | GitLab 7.7 < 13.1.10/13.2 < 13.2.8/13.3 < 13.3.4 (CVE-2020-13312) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
| 155605 | F5 Networks BIG-IP:Bootstrap 漏洞 (K48382137) | Nessus | F5 Networks Local Security Checks | 2021/11/18 | 2024/3/18 | medium |
| 164768 | Amazon Linux 2022:(ALAS2022-2022-096) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 261054 | Linux Distros 未修补的漏洞:CVE-2016-9639 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 106097 | MySQL 5.5.x < 5.5.59 多个漏洞(2018 年 1 月 CPU) | Nessus | Databases | 2018/1/17 | 2021/5/21 | high |
| 106098 | MySQL 5.5.x < 5.5.59 多个漏洞(RPM 检查)(2018 年 1 月 CPU) | Nessus | Databases | 2018/1/17 | 2020/6/3 | high |
| 220558 | Linux Distros 未修补的漏洞: CVE-2017-14503 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 232696 | Microsoft WinDbg 远程代码执行(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | 2025/9/17 | high |
| 63097 | IBM WebSphere Portal Dojo 模块任意文件下载 | Nessus | CGI abuses | 2012/11/29 | 2021/1/19 | medium |
| 109169 | MySQL 5.6.x < 5.6.40 多个漏洞(RPM 检查)(2018 年 4 月 CPU) | Nessus | Databases | 2018/4/19 | 2024/10/30 | high |
| 261314 | Linux Distros 未修补的漏洞:CVE-2017-11342 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | high |
| 191468 | Atlassian Confluence 6.0.1 < 7.19.18 / 7.20.x < 8.5.5 / 8.6.x < 8.7.2 / 8.8.0 (CONFSERVER-94111) | Nessus | CGI abuses | 2024/3/1 | 2024/6/5 | high |
| 147920 | Foxit Reader < 10.1.3 RCE | Nessus | Windows | 2021/3/22 | 2023/10/9 | high |
| 220897 | Linux Distros 未修补的漏洞: CVE-2017-17811 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221447 | Linux Distros 未修补的漏洞: CVE-2017-9407 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 253971 | Linux Distros 未修补的漏洞:CVE-2016-10205 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |