| 142845 | Debian DLA-2446-1:moin 安全更新 | Nessus | Debian Local Security Checks | 2020/11/12 | 2024/2/8 | critical |
| 143037 | RHEL 8:irssi (RHSA-2020: 1616) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 143089 | RHEL 7:libpng (RHSA-2020: 3901) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | critical |
| 69913 | Cisco 应用控制引擎 < A3(2.1) 多种不明遍历 (cisco-sa-20090225-anm) | Nessus | CISCO | 2013/9/16 | 2018/11/15 | high |
| 70324 | GLSA-201310-06:Aircrack-ng:受用户协助的任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/10/8 | 2021/1/6 | medium |
| 71197 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 pacemaker | Nessus | Scientific Linux Local Security Checks | 2013/12/4 | 2021/1/14 | medium |
| 71414 | Fedora 20:python-keyring-3.3-1.fc20 (2013-22644) | Nessus | Fedora Local Security Checks | 2013/12/14 | 2021/1/11 | low |
| 74684 | openSUSE 安全更新:puppet (openSUSE-SU-2012:0891-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 79490 | OracleVM 3.0:xen (OVMSA-2012-0056) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
| 88432 | F5 Networks BIG-IP:BIND 漏洞 (SOL14601) | Nessus | F5 Networks Local Security Checks | 2016/1/28 | 2021/3/10 | high |
| 91575 | Debian DLA-511-1:libtorrent-rasterbar 安全更新 | Nessus | Debian Local Security Checks | 2016/6/14 | 2021/1/11 | high |
| 91921 | Debian DLA-541-1:libvirt 安全更新 | Nessus | Debian Local Security Checks | 2016/7/5 | 2021/1/11 | critical |
| 92353 | openSUSE 安全更新:libvirt (openSUSE-2016-875) | Nessus | SuSE Local Security Checks | 2016/7/18 | 2021/1/19 | critical |
| 92722 | Scientific Linux 安全更新:SL7.x x86_64 上的 golang | Nessus | Scientific Linux Local Security Checks | 2016/8/4 | 2021/1/14 | high |
| 92809 | Fedora 23:libreswan (2016-d46685629d) | Nessus | Fedora Local Security Checks | 2016/8/9 | 2021/1/11 | high |
| 92933 | openSUSE 安全更新:go (openSUSE-2016-979) | Nessus | SuSE Local Security Checks | 2016/8/12 | 2021/1/19 | high |
| 92970 | Debian DLA-596-1:extplorer 安全更新 | Nessus | Debian Local Security Checks | 2016/8/16 | 2021/1/11 | high |
| 93551 | Fedora 24:curl (2016-7a2ed52d41) | Nessus | Fedora Local Security Checks | 2016/9/16 | 2021/1/11 | critical |
| 95770 | MS16-153:公用日志文件系统驱动程序的安全更新 (3207328) | Nessus | Windows : Microsoft Bulletins | 2016/12/13 | 2018/11/15 | medium |
| 97397 | Debian DSA-3793-1:shadow - 安全更新 | Nessus | Debian Local Security Checks | 2017/2/27 | 2021/1/11 | high |
| 97478 | F5 网络 BIG-IP:PHP 漏洞 (K35232053) | Nessus | F5 Networks Local Security Checks | 2017/3/2 | 2020/3/9 | high |
| 99096 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-3249-1) | Nessus | Ubuntu Local Security Checks | 2017/3/30 | 2024/8/27 | high |
| 99633 | Google Chrome < 58.0.3029.81 多个漏洞 | Nessus | Windows | 2017/4/24 | 2022/4/11 | high |
| 99993 | Ubuntu 14.04 LTS / 16.04 LTS:shadow 漏洞 (USN-3276-1) | Nessus | Ubuntu Local Security Checks | 2017/5/5 | 2024/8/27 | high |
| 154294 | RHEL 8:java-11-openjdk (RHSA-2021: 3886) | Nessus | Red Hat Local Security Checks | 2021/10/21 | 2025/8/18 | medium |
| 155546 | CentOS 7:java-1.8.0-openjdk (RHSA-2021:3889) | Nessus | CentOS Local Security Checks | 2021/11/17 | 2025/8/18 | medium |
| 156783 | Fortinet FortiOS 权限升级 (FG-IR-20-131) | Nessus | Firewalls | 2022/1/18 | 2022/9/19 | high |
| 156864 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2022-1561) | Nessus | Amazon Linux Local Security Checks | 2022/1/19 | 2025/8/18 | medium |
| 156970 | GLSA-202107-10:TCG TPM2 软件堆栈:信息泄露 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | medium |
| 158671 | AIX (IJ37706) | Nessus | AIX Local Security Checks | 2022/3/7 | 2024/10/23 | high |
| 161054 | Exchange 的安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/11 | 2024/6/6 | high |
| 168150 | Ubuntu 16.04 ESM:APR-util 漏洞 (USN-5737-1) | Nessus | Ubuntu Local Security Checks | 2022/11/23 | 2025/2/20 | medium |
| 169974 | Windows Subsystem for Linux (WSL2) 权限提升的安全更新(2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2023/1/12 | 2024/11/5 | high |
| 171721 | RHEL 8:systemd (RHSA-2023: 0837) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2024/11/7 | medium |
| 171740 | AlmaLinux 8systemd (ALSA-2023:0837) | Nessus | Alma Linux Local Security Checks | 2023/2/21 | 2023/9/1 | medium |
| 174276 | Ubuntu 20.04 LTS:Flask-CORS 漏洞 (USN-6019-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2024/8/27 | high |
| 180996 | Oracle Linux 7:kubernetes-cni-plugins / kubernetes-cni / kubernetes / olcne (ELSA-2020-5727) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 186580 | Amazon Linux 2:libtiff (ALAS-2023-2347) | Nessus | Amazon Linux Local Security Checks | 2023/12/4 | 2024/12/11 | medium |
| 189285 | RHEL 8:gnutls (RHSA-2024: 0319) | Nessus | Red Hat Local Security Checks | 2024/1/22 | 2024/11/7 | critical |
| 190193 | CentOS 8:systemd (CESA-2023: 0837) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | medium |
| 215795 | Azure Linux 3.0 安全更新libtiff (CVE-2023-6277) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 215881 | Azure Linux 3.0 安全更新内核 (CVE-2024-46675) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216088 | Azure Linux 3.0 安全更新python3 / Tensorflow (CVE-2024-6923) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/9/15 | medium |
| 217083 | Linux Distros 未修补的漏洞: CVE-2009-0793 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217111 | Linux Distros 未修补的漏洞: CVE-2009-5155 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | high |
| 217244 | Linux Distros 未修补的漏洞: CVE-2010-1849 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 217361 | Linux Distros 未修补的漏洞: CVE-2011-1657 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 220018 | Linux Distros 未修补的漏洞: CVE-2016-7126 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
| 220028 | Linux Distros 未修补的漏洞: CVE-2016-5772 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | critical |
| 220193 | Linux Distros 未修补的漏洞: CVE-2017-11171 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |