| 251450 | Linux Distros 未修补的漏洞:CVE-2018-6073 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251614 | Linux Distros 未修补的漏洞:CVE-2020-7238 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 252583 | Linux Distros 未修补的漏洞:CVE-2018-17470 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252818 | Linux Distros 未修补的漏洞:CVE-2016-5439 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 254791 | Linux Distros 未修补的漏洞:CVE-2017-2504 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 256445 | Linux Distros 未修补的漏洞:CVE-2021-43861 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258957 | Linux Distros 未修补的漏洞:CVE-2020-7237 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260205 | Linux Distros 未修补的漏洞:CVE-2025-27113 | Nessus | Misc. | 2025/9/1 | 2025/9/14 | high |
| 261027 | Linux Distros 未修补的漏洞:CVE-2016-5631 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261365 | Linux Distros 未修补的漏洞:CVE-2020-7019 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 77696 | RHEL 5:automake (RHSA-2014:1243) | Nessus | Red Hat Local Security Checks | 2014/9/16 | 2024/11/4 | high |
| 77954 | Scientific Linux 安全更新:SL5.x 中的 automake (noarch) | Nessus | Scientific Linux Local Security Checks | 2014/9/29 | 2021/1/14 | medium |
| 79413 | openSUSE 安全更新:gnutls (openSUSE-SU-2014:1472-1) | Nessus | SuSE Local Security Checks | 2014/11/24 | 2021/1/19 | medium |
| 79501 | OracleVM 3.2:kernel-uek (OVMSA-2013-0015) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
| 79816 | openSUSE 安全更新:icecast (openSUSE-SU-2014:1591-1) | Nessus | SuSE Local Security Checks | 2014/12/9 | 2021/1/19 | medium |
| 79947 | Fedora 21:kernel-3.17.4-302.fc21 (2014-16448) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 81285 | openSUSE 安全更新:openvas-manager (openSUSE-2015-123) | Nessus | SuSE Local Security Checks | 2015/2/11 | 2021/1/19 | high |
| 81353 | Fedora 20:bugzilla-4.2.13-1.fc20 (2015-1699) | Nessus | Fedora Local Security Checks | 2015/2/16 | 2021/1/11 | medium |
| 81719 | openSUSE 安全更新:tiff (openSUSE-2015-207) | Nessus | SuSE Local Security Checks | 2015/3/10 | 2021/1/19 | high |
| 81910 | Ubuntu 12.04 LTS:libav 漏洞 (USN-2534-1) | Nessus | Ubuntu Local Security Checks | 2015/3/18 | 2021/1/19 | high |
| 82400 | Mandriva Linux 安全公告:libtiff (MDVSA-2015:147-1) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 82462 | openSUSE 安全更新:rubygem-bundler (openSUSE-2015-275) | Nessus | SuSE Local Security Checks | 2015/3/31 | 2021/1/19 | medium |
| 82497 | Ubuntu 14.04 LTS:LibTIFF 漏洞 (USN-2553-1) | Nessus | Ubuntu Local Security Checks | 2015/4/1 | 2024/8/28 | high |
| 83820 | Debian DSA-3273-1:tiff - 安全更新 | Nessus | Debian Local Security Checks | 2015/5/27 | 2021/1/11 | high |
| 87573 | Scientific Linux 安全更新:SL7.x (noarch) 中的 rubygem-bundler 和 rubygem-thor | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
| 91955 | Ubuntu 14.04 LTS:GIMP 漏洞 (USN-3025-1) | Nessus | Ubuntu Local Security Checks | 2016/7/6 | 2024/8/27 | high |
| 60710 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 gpdf | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60767 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 61451 | FreeBSD:automake -- 不安全的“distcheck”方法授予全局可写 distdir (36235c38-e0a8-11e1-9f4d-002354ed89bc) | Nessus | FreeBSD Local Security Checks | 2012/8/8 | 2021/1/6 | medium |
| 61480 | FreeBSD:rubygem-rails -- 多种漏洞 (31db9a18-e289-11e1-a57d-080027a27dbf) | Nessus | FreeBSD Local Security Checks | 2012/8/10 | 2021/1/6 | medium |
| 61668 | Fedora 16:libotr-3.2.1-1.fc16 (2012-11934) | Nessus | Fedora Local Security Checks | 2012/8/27 | 2021/1/11 | medium |
| 61772 | Ubuntu 12.04 LTS:keystone 漏洞 (USN-1552-1) | Nessus | Ubuntu Local Security Checks | 2012/9/4 | 2019/9/19 | medium |
| 62128 | Fedora 18:libotr-3.2.1-1.fc18 (2012-11900) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 62193 | Fedora 17:automake-1.11.6-1.fc17 (2012-14349) | Nessus | Fedora Local Security Checks | 2012/9/19 | 2021/1/11 | medium |
| 62380 | GLSA-201209-24 : PostgreSQL:多个漏洞 | Nessus | Gentoo Local Security Checks | 2012/9/29 | 2021/1/6 | medium |
| 62407 | RHEL 5:freeradius2 (RHSA-2012:1327) | Nessus | Red Hat Local Security Checks | 2012/10/3 | 2021/1/14 | medium |
| 62427 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 freeradius | Nessus | Scientific Linux Local Security Checks | 2012/10/4 | 2021/1/14 | medium |
| 62603 | Fedora 16:freeradius-2.2.0-0.fc16 (2012-15743) | Nessus | Fedora Local Security Checks | 2012/10/18 | 2021/1/11 | medium |
| 62835 | Adobe AIR 3.x <= 3.4.0.2710 多种漏洞 (APSB12-24) | Nessus | Windows | 2012/11/7 | 2022/4/11 | critical |
| 63110 | Google Chrome < 23.0.1271.95 多种漏洞 | Nessus | Windows | 2012/11/30 | 2022/4/11 | critical |
| 63327 | Fedora 16:qt-4.8.4-1.fc16 (2012-19715) | Nessus | Fedora Local Security Checks | 2012/12/24 | 2021/1/11 | medium |
| 63685 | VMware View Server 目录遍历漏洞 (VMSA-2012-0017) | Nessus | Windows | 2013/1/24 | 2018/11/15 | medium |
| 64088 | Fedora 17:kernel-3.7.3-101.fc17 (2013-1025) | Nessus | Fedora Local Security Checks | 2013/1/25 | 2021/1/11 | medium |
| 64187 | SuSE 11.2 安全更新:libotr(SAT 修补程序编号 7076) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 64675 | Fedora 18:openstack-keystone-2012.2.3-2.fc18 (2013-2168) | Nessus | Fedora Local Security Checks | 2013/2/19 | 2021/1/11 | medium |
| 64875 | FreeBSD:rubygem-ruby_parser -- 不安全的 tmp 文件使用 (e1aa3bdd-839a-4a77-8617-cca439a8f9fc) | Nessus | FreeBSD Local Security Checks | 2013/2/25 | 2021/1/6 | low |
| 64947 | Scientific Linux 安全更新:SL6.x 中的 automake (noarch) | Nessus | Scientific Linux Local Security Checks | 2013/3/1 | 2021/1/14 | medium |
| 65713 | Fedora 18:eucalyptus-3.2.1-2.fc18 (2013-3498) | Nessus | Fedora Local Security Checks | 2013/3/28 | 2021/1/11 | medium |
| 67976 | Oracle Linux 4:xpdf (ELSA-2009-1680) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 70203 | Fedora 19:zabbix-2.0.6-3.fc19 (2013-14029) | Nessus | Fedora Local Security Checks | 2013/9/30 | 2021/1/11 | medium |