| 220013 | Linux Distros 未修补的漏洞: CVE-2016-7525 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 220236 | Linux Distros 未修补的漏洞: CVE-2017-11112 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 220280 | Linux Distros 未修补的漏洞: CVE-2017-12599 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 220386 | Linux Distros 未修补的漏洞: CVE-2017-11448 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220457 | Linux Distros 未修补的漏洞: CVE-2017-11750 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220831 | Linux Distros 未修补的漏洞: CVE-2017-13033 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221434 | Linux Distros 未修补的漏洞: CVE-2017-7207 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221856 | Linux Distros 未修补的漏洞: CVE-2018-3849 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 221929 | Linux Distros 未修补的漏洞: CVE-2018-7730 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222610 | Linux Distros 未修补的漏洞: CVE-2018-2618 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
| 223005 | Linux Distros 未修补的漏洞: CVE-2020-10742 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223038 | Linux Distros 未修补的漏洞: CVE-2020-10756 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 227578 | Linux Distros 未修补的漏洞: CVE-2024-26933 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | high |
| 230048 | Linux Distros 未修补的漏洞:CVE-2022-23491 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 234409 | RHEL 7:python-django (RHSA-2016:2041) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
| 122266 | Debian DLA-1681-1:gsoap 安全更新 | Nessus | Debian Local Security Checks | 2019/2/19 | 2025/3/20 | high |
| 125765 | Ubuntu 18.04 LTS:MariaDB 漏洞 (USN-3957-3) | Nessus | Ubuntu Local Security Checks | 2019/6/7 | 2024/10/29 | medium |
| 129822 | Cisco Unified Intelligence Center 软件跨站脚本漏洞 | Nessus | CISCO | 2019/10/11 | 2019/10/17 | medium |
| 131284 | Fortinet FortiClient < 6.2.2 信息泄露 MitM (FG-IR-18-100) (macOS) | Nessus | MacOS X Local Security Checks | 2019/11/25 | 2019/11/27 | medium |
| 136709 | Ubuntu 18.04 LTS / 20.04 LTS:DPDK 漏洞 (USN-4362-1) | Nessus | Ubuntu Local Security Checks | 2020/5/19 | 2024/8/27 | medium |
| 137894 | RHEL 7:dpdk (RHSA-2020: 2683) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
| 138938 | GLSA-202007-15 :Samba:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | high |
| 140644 | Ubuntu 16.04 LTS:ncmpc 漏洞 (USN-4507-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/29 | high |
| 141123 | RHEL 7:Red Hat Virtualization (RHSA-2020: 4114) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/7 | medium |
| 155688 | RHEL 7:kpatch-patch (RHSA-2021: 4798) | Nessus | Red Hat Local Security Checks | 2021/11/23 | 2024/11/8 | high |
| 155746 | RHEL 8:内核 (RHSA-2021: 4871) | Nessus | Red Hat Local Security Checks | 2021/12/1 | 2024/11/7 | high |
| 156771 | Microsoft Dynamics 365(本地)安全更新(2022 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2022/1/17 | 2022/5/6 | medium |
| 159709 | Debian DSA-5119-1:subversion - 安全更新 | Nessus | Debian Local Security Checks | 2022/4/13 | 2023/11/1 | medium |
| 161155 | RHEL 8 : subversion: 1.10 (RHSA-2022: 2234) | Nessus | Red Hat Local Security Checks | 2022/5/13 | 2025/4/8 | high |
| 161633 | Ubuntu 22.04 LTS:Subversion 漏洞 (USN-5450-1) | Nessus | Ubuntu Local Security Checks | 2022/5/27 | 2024/8/27 | medium |
| 161660 | Fortinet FortiOS 证书验证漏洞 (FG-IR-21-239) | Nessus | Firewalls | 2022/5/30 | 2023/5/24 | medium |
| 192972 | RHEL 8:varnish (RHSA-2024:1690) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/8 | high |
| 193157 | AlmaLinux 9varnish (ALSA-2024:1691) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2024/4/10 | high |
| 193167 | AlmaLinux 8varnish (ALSA-2024:1690) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/1/13 | high |
| 196898 | RHEL 9:varnish (RHSA-2024:2820) | Nessus | Red Hat Local Security Checks | 2024/5/13 | 2024/11/7 | high |
| 197565 | RHEL 8:varnish:6 (RHSA-2024:2938) | Nessus | Red Hat Local Security Checks | 2024/5/21 | 2024/11/7 | high |
| 198248 | Amazon Linux 2 : ghostscript (ALAS-2024-2553) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | medium |
| 200388 | Amazon Linux 2:postgresql (ALAS-2024-2567) | Nessus | Amazon Linux Local Security Checks | 2024/6/12 | 2024/12/11 | high |
| 206919 | Adobe Audition < 23.6.9 / 24.0.0 < 24.6.0 多个漏洞 (APSB24-54) | Nessus | Windows | 2024/9/10 | 2024/11/15 | high |
| 206486 | RHEL 8:libproxy (RHSA-2024:6205) | Nessus | Red Hat Local Security Checks | 2024/9/3 | 2024/11/7 | critical |
| 206597 | RHEL 8:Satellite 6.13.7.2 安全更新(重要)(RHSA-2024:6337) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
| 206601 | RHEL 8:Satellite 6.14.4.2 安全更新(重要)(RHSA-2024:6336) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2024/11/7 | critical |
| 210154 | RHEL 7:openstack-manila-ui (RHSA-2016:2116) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2025/4/15 | medium |
| 211542 | Oracle Linux 9:libvirt (ELSA-2024-9128) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 215946 | Azure Linux 3.0 安全更新golang / python-tensorboard (CVE-2020-28362) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 216262 | Adobe Substance 3D Stager 3.1.1 (APSB25-09) | Nessus | MacOS X Local Security Checks | 2025/2/14 | 2025/5/16 | medium |
| 217146 | Linux Distros 未修补的漏洞: CVE-2010-1412 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
| 219617 | Linux Distros 未修补的漏洞: CVE-2016-4429 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219856 | Linux Distros 未修补的漏洞: CVE-2016-6312 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220175 | Linux Distros 未修补的漏洞: CVE-2017-11751 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |