| 246073 | Linux Distros 未修补的漏洞:CVE-2024-2607 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 247290 | Linux Distros 未修补的漏洞:CVE-2024-2612 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 25124 | Sun Java Web Start 未经授权的访问 (102881) | Nessus | Windows | 2007/5/2 | 2022/4/11 | high |
| 251493 | Linux Distros 未修补的漏洞:CVE-2017-12196 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251501 | Linux Distros 未修补的漏洞:CVE-2017-3645 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252690 | Linux Distros 未修补的漏洞:CVE-2020-2580 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253257 | Linux Distros 未修补的漏洞:CVE-2020-2573 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253582 | Linux Distros 未修补的漏洞:CVE-2025-0376 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
| 253969 | Linux Distros 未修补的漏洞:CVE-2019-14200 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | critical |
| 97901 | F5 网络 BIG-IP:TMM 漏洞 (K13053402) | Nessus | F5 Networks Local Security Checks | 2017/3/23 | 2019/5/9 | high |
| 99189 | Debian DLA-884-1:collectd 安全更新 | Nessus | Debian Local Security Checks | 2017/4/5 | 2021/1/11 | high |
| 61957 | Mandriva Linux 安全公告:automake (MDVSA-2012:103) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 61985 | Mandriva Linux 安全公告:mono (MDVSA-2012:140) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 62397 | Fedora 16:dhcp-4.2.4-1.P2.fc16 (2012-14076) | Nessus | Fedora Local Security Checks | 2012/10/3 | 2021/1/11 | high |
| 62406 | RHEL 6:freeradius (RHSA-2012:1326) | Nessus | Red Hat Local Security Checks | 2012/10/3 | 2025/4/15 | critical |
| 62836 | Flash Player <= 10.3.183.29 / 11.4.402.287 多种漏洞 (APSB12-24) | Nessus | Windows | 2012/11/7 | 2022/4/11 | critical |
| 63088 | Fedora 16:weechat-0.3.8-4.fc16 (2012-18575) | Nessus | Fedora Local Security Checks | 2012/11/29 | 2021/1/11 | high |
| 63144 | FreeBSD:bogofilter -- 通过无效的 base64 输入造成的堆损坏 (f524d8e0-3d83-11e2-807a-080027ef73ec) | Nessus | FreeBSD Local Security Checks | 2012/12/4 | 2021/1/6 | high |
| 63560 | Cerberus FTP Server < 5.0.6.0 多种 XSS | Nessus | FTP | 2013/1/16 | 2020/10/16 | medium |
| 64052 | RHEL 6:katello (RHSA-2012:1187) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
| 64057 | RHEL 5:kernel (RHSA-2012:1347) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
| 64545 | Fedora 18:sssd-1.9.4-2.fc18 (2013-1795) | Nessus | Fedora Local Security Checks | 2013/2/11 | 2021/1/11 | medium |
| 64659 | Solaris 10 (x86):147148-26(已弃用) | Nessus | Solaris Local Security Checks | 2013/2/18 | 2021/1/14 | medium |
| 64772 | RHEL 6:automake (RHSA-2013:0526) | Nessus | Red Hat Local Security Checks | 2013/2/21 | 2021/1/14 | medium |
| 65181 | Fedora 18:crypto-utils-2.4.1-39.fc18 (2013-3253) | Nessus | Fedora Local Security Checks | 2013/3/11 | 2021/1/11 | low |
| 65206 | RHEL 6:389-ds-base (RHSA-2013:0628) | Nessus | Red Hat Local Security Checks | 2013/3/12 | 2021/1/14 | medium |
| 65881 | MS13-034:Microsoft 反恶意软件客户端中的漏洞可允许权限提升 (2823482) | Nessus | Windows : Microsoft Bulletins | 2013/4/10 | 2018/11/15 | high |
| 66052 | Mandriva Linux 安全公告:freeradius (MDVSA-2013:038) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 66109 | Mandriva Linux 安全公告:libotr (MDVSA-2013:097) | Nessus | Mandriva Local Security Checks | 2013/4/20 | 2021/1/6 | medium |
| 67978 | Oracle Linux 4:kdegraphics (ELSA-2009-1682) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 68683 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2012-2038) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | high |
| 68685 | Oracle Linux 5 / 6Unbreakable Enterprise 内核安全性 (ELSA-2012-2040) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 69447 | CiscoWorks Internetwork Performance Monitor CORBA GIOP 溢出 | Nessus | Windows | 2013/8/22 | 2019/9/26 | critical |
| 69897 | Fedora 19:python-pyrad-2.0-3.fc19 (2013-15891) | Nessus | Fedora Local Security Checks | 2013/9/15 | 2021/1/11 | medium |
| 70048 | Fedora 20:python-pyrad-2.0-3.fc20 (2013-15838) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | medium |
| 70534 | Debian DSA-2783-1:librack-ruby - 多个漏洞 | Nessus | Debian Local Security Checks | 2013/10/22 | 2021/1/11 | medium |
| 71493 | Ubuntu 12.04 LTS:djvulibre 漏洞 (USN-2056-1) | Nessus | Ubuntu Local Security Checks | 2013/12/17 | 2019/9/19 | high |
| 74707 | openSUSE 安全更新:mono-web (openSUSE-SU-2012:0974-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 77736 | Oracle Linux 5:automake (ELSA-2014-1243) | Nessus | Oracle Linux Local Security Checks | 2014/9/18 | 2021/1/14 | medium |
| 78370 | Fedora 19:rubygem-bundler-1.7.3-1.fc19 (2014-11649) | Nessus | Fedora Local Security Checks | 2014/10/12 | 2021/1/11 | medium |
| 79207 | RHEL 7:gnutls (RHSA-2014:1846) | Nessus | Red Hat Local Security Checks | 2014/11/12 | 2021/1/14 | medium |
| 183637 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:poppler 漏洞 (USN-3865-1) | Nessus | Ubuntu Local Security Checks | 2023/10/21 | 2024/8/27 | medium |
| 184781 | Rocky Linux 8 zziplib (RLSA-2020:1653) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 191256 | CentOS 9 : aide-0.16-100.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 192240 | Mozilla Firefox ESR < 115.9 | Nessus | Windows | 2024/3/19 | 2025/4/2 | high |
| 192407 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:1468) | Nessus | Red Hat Local Security Checks | 2024/3/21 | 2024/11/7 | high |
| 192868 | RHEL 8:grafana-pcp (RHSA-2024:1644) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
| 192908 | Oracle Linux 8:grafana-pcp (ELSA-2024-1644) | Nessus | Oracle Linux Local Security Checks | 2024/4/3 | 2025/9/9 | high |
| 192913 | AlmaLinux 8grafana-pcp (ALSA-2024:1644) | Nessus | Alma Linux Local Security Checks | 2024/4/3 | 2024/4/3 | high |
| 192981 | CentOS 8:thunderbird (CESA-2024:1494) | Nessus | CentOS Local Security Checks | 2024/4/8 | 2025/4/2 | high |