| 136214 | GLSA-202004-15:libu2f-host:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/5/1 | 2020/5/7 | medium |
| 138032 | RHEL 7 / 8:OpenShift Container Platform 4.2.36 containernetworking-plugins (RHSA-2020: 2592) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | medium |
| 142723 | Amazon Linux 2:golang (ALAS-2020-1554) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/11 | medium |
| 144349 | F5 Networks BIG-IP:BIG-IP APM 漏洞 (K51574311) | Nessus | F5 Networks Local Security Checks | 2020/12/17 | 2023/11/2 | high |
| 144355 | F5 Networks BIG-IP:BIG-IP ASM 漏洞 (K58102101) | Nessus | F5 Networks Local Security Checks | 2020/12/17 | 2023/11/2 | high |
| 144356 | F5 Networks BIG-IP:BIG-IP APM VDI 插件漏洞 (K73657294) | Nessus | F5 Networks Local Security Checks | 2020/12/17 | 2023/11/3 | medium |
| 144363 | F5 Networks BIG-IP:XSS 漏洞 (K19166530) | Nessus | F5 Networks Local Security Checks | 2020/12/17 | 2023/11/3 | medium |
| 147179 | Debian DLA-2582-1:mqtt-client 安全更新 | Nessus | Debian Local Security Checks | 2021/3/8 | 2024/1/12 | high |
| 149055 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:GStreamer Good Plugins 漏洞 (USN-4928-1) | Nessus | Ubuntu Local Security Checks | 2021/4/29 | 2025/9/3 | high |
| 150282 | Oracle Linux 8:pki-core: 10.6 (ELSA-2021-2235) | Nessus | Oracle Linux Local Security Checks | 2021/6/4 | 2024/11/1 | high |
| 150291 | RHEL 8:pki-core: 10.6 (RHSA-2021: 2235) | Nessus | Red Hat Local Security Checks | 2021/6/4 | 2024/11/8 | high |
| 217084 | Linux Distros 未修补的漏洞: CVE-2009-0801 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217215 | Linux Distros 未修补的漏洞: CVE-2010-1806 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 217237 | Linux Distros 未修补的漏洞: CVE-2010-1975 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217716 | Linux Distros 未修补的漏洞: CVE-2012-5513 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 217766 | Linux Distros 未修补的漏洞: CVE-2012-4158 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 217799 | Linux Distros 未修补的漏洞: CVE-2012-5564 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | medium |
| 219597 | Linux Distros 未修补的漏洞: CVE-2016-5002 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 219599 | Linux Distros 未修补的漏洞: CVE-2016-4610 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 219643 | Linux Distros 未修补的漏洞: CVE-2016-5040 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 219711 | Linux Distros 未修补的漏洞: CVE-2016-4804 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | medium |
| 219773 | Linux Distros 未修补的漏洞: CVE-2016-7170 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219948 | Linux Distros 未修补的漏洞: CVE-2016-7141 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 220446 | Linux Distros 未修补的漏洞: CVE-2017-12604 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220492 | Linux Distros 未修补的漏洞: CVE-2017-11644 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220497 | Linux Distros 未修补的漏洞: CVE-2017-13023 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220545 | Linux Distros 未修补的漏洞: CVE-2017-12956 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220803 | Linux Distros 未修补的漏洞: CVE-2017-13710 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221285 | Linux Distros 未修补的漏洞: CVE-2017-7157 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221391 | Linux Distros 未修补的漏洞: CVE-2017-7299 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221499 | Linux Distros 未修补的漏洞: CVE-2017-7394 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 222226 | Linux Distros 未修补的漏洞: CVE-2018-11358 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222491 | Linux Distros 未修补的漏洞: CVE-2019-16319 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222657 | Linux Distros 未修补的漏洞: CVE-2018-7569 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222687 | Linux Distros 未修补的漏洞: CVE-2018-7754 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223475 | Linux Distros 未修补的漏洞:CVE-2020-27545 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 225175 | Linux Distros 未修补的漏洞:CVE-2022-48650 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229695 | Linux Distros 未修补的漏洞: CVE-2022-2285 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 230050 | Linux Distros 未修补的漏洞: CVE-2022-2097 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 230057 | Linux Distros 未修补的漏洞: CVE-2022-23901 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
| 234402 | RHEL 7:python-XStatic-jquery-ui (RHSA-2016:2932) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | medium |
| 240150 | Debian dla-4220konsole - 安全更新 | Nessus | Debian Local Security Checks | 2025/6/17 | 2025/6/17 | high |
| 241514 | IBM DB2 DoS (7235072/7235073) (Unix) | Nessus | Databases | 2025/7/8 | 2025/7/8 | high |
| 242383 | Azure Linux 3.0 安全更新httpd (CVE-2025-49812) | Nessus | Azure Linux Local Security Checks | 2025/7/19 | 2025/9/15 | high |
| 251015 | Linux Distros 未修补的漏洞:CVE-2022-23772 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251427 | Linux Distros 未修补的漏洞:CVE-2019-2614 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251485 | Linux Distros 未修补的漏洞:CVE-2018-3070 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251505 | Linux Distros 未修补的漏洞:CVE-2017-3457 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251738 | Linux Distros 未修补的漏洞:CVE-2023-5869 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251783 | Linux Distros 未修补的漏洞:CVE-2017-5114 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |