| 61065 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 63703 | AIX 7.1 TL 0:wpar (IV10227) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 154751 | Debian DLA-2803-1:libsdl2 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/31 | 2023/11/27 | high |
| 155407 | Oracle Linux 8:tcpdump (ELSA-2021-4236) | Nessus | Oracle Linux Local Security Checks | 2021/11/17 | 2024/10/23 | critical |
| 155830 | RHEL 8:mailman: 2.1 (RHSA-2021: 4916) | Nessus | Red Hat Local Security Checks | 2021/12/3 | 2024/11/7 | high |
| 156770 | Debian DLA-2882-1:sphinxsearch - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/17 | 2023/11/20 | high |
| 158171 | Oracle Linux 6:aide (ELSA-2022-9165) | Nessus | Oracle Linux Local Security Checks | 2022/2/18 | 2024/10/22 | high |
| 161461 | Debian DLA-3016-1:rsyslog - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/5/24 | 2022/5/24 | high |
| 161990 | Debian DLA-3049-1:mailman - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/9 | 2022/6/9 | high |
| 163413 | Debian DSA-5186-1 :djangorestframework - 安全更新 | Nessus | Debian Local Security Checks | 2022/7/22 | 2025/1/24 | medium |
| 163843 | GLSA-202208-04:libmcpp:拒绝服务 | Nessus | Gentoo Local Security Checks | 2022/8/4 | 2023/10/16 | medium |
| 165216 | Debian DLA-3111-1:mod-wsgi - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/16 | 2025/1/22 | high |
| 165998 | Amazon Linux 2:aide (ALAS-2022-1850) | Nessus | Amazon Linux Local Security Checks | 2022/10/11 | 2024/12/11 | high |
| 167154 | CentOS 8:gstreamer1-plugins-good(CESA-2022:7618) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2022/11/9 | high |
| 171834 | Amazon Linux 2:libgovirt (ALAS-2023-1939) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 172007 | AlmaLinux 9lua (ALSA-2023:0957) | Nessus | Alma Linux Local Security Checks | 2023/2/28 | 2023/9/1 | medium |
| 172546 | RHEL 9:lua (RHSA-2023: 1211) | Nessus | Red Hat Local Security Checks | 2023/3/14 | 2024/11/7 | medium |
| 180087 | Amazon Linux 2:spice-protocol (ALAS-2023-2219) | Nessus | Amazon Linux Local Security Checks | 2023/8/23 | 2024/12/11 | high |
| 180803 | Oracle Linux 7:uriparser (ELSA-2019-2280) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 180837 | Oracle Linux 7:spice-gtk (ELSA-2019-2229) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 180957 | Oracle Linux 8:zziplib (ELSA-2020-1653) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 212186 | GLSA-202412-01:R:任意代码执行 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2024/12/9 | high |
| 212388 | Oracle Siebel Server < 16.18 / 17.0 < 17.3(2018 年 4 月 CPU) | Nessus | Misc. | 2024/12/11 | 2024/12/11 | high |
| 216079 | Adobe Illustrator < 28.7.4 / 29.0.0 < 29.2.1 多个任意代码执行漏洞 (APSB25-11) (macOS) | Nessus | MacOS X Local Security Checks | 2025/2/11 | 2025/3/13 | high |
| 217322 | Linux Distros 未修补的漏洞: CVE-2011-1526 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217400 | Linux Distros 未修补的漏洞: CVE-2010-4647 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 219544 | Linux Distros 未修补的漏洞: CVE-2016-4453 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220186 | Linux Distros 未修补的漏洞: CVE-2017-12194 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 220220 | Linux Distros 未修补的漏洞: CVE-2017-11188 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 220407 | Linux Distros 未修补的漏洞: CVE-2017-12150 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220465 | Linux Distros 未修补的漏洞: CVE-2017-11190 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 221170 | Linux Distros 未修补的漏洞: CVE-2017-3462 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 221500 | Linux Distros 未修补的漏洞: CVE-2018-10844 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222034 | Linux Distros 未修补的漏洞: CVE-2018-19540 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 222394 | Linux Distros 未修补的漏洞: CVE-2019-14491 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223842 | Linux Distros 未修补的漏洞: CVE-2021-3497 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 225907 | Linux Distros 未修补的漏洞: CVE-2023-4758 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227563 | Linux Distros 未修补的漏洞:CVE-2024-2625 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | high |
| 227621 | Linux Distros 未修补的漏洞:CVE-2024-2626 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
| 229467 | Linux Distros 未修补的漏洞: CVE-2024-43910 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229880 | Linux Distros 未修补的漏洞: CVE-2020-25632 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229933 | Linux Distros 未修补的漏洞: CVE-2020-25624 | Nessus | Misc. | 2025/3/5 | 2025/8/24 | medium |
| 229939 | Linux Distros 未修补的漏洞: CVE-2020-25613 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
| 229942 | Linux Distros 未修补的漏洞: CVE-2020-25676 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 237892 | Devolutions Server < 2025.1.9.0 访问控制不当 (DEVO-2025-0010) | Nessus | Windows | 2025/6/6 | 2025/6/6 | high |
| 240487 | Cisco Identity Services Engine (cisco-sa-ise-auth-bypass-mVfKVQAU) | Nessus | CISCO | 2025/6/25 | 2025/8/12 | medium |
| 243347 | Linux Distros 未修补的漏洞:CVE-2019-15222 | Nessus | Misc. | 2025/8/4 | 2025/8/4 | medium |
| 244094 | Linux Distros 未修补的漏洞:CVE-2018-20509 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 244672 | Linux Distros 未修补的漏洞:CVE-2024-27064 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 245258 | Linux Distros 未修补的漏洞:CVE-2020-26979 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |