| 261987 | Linux Distros 未修补的漏洞:CVE-2024-27096 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262073 | Linux Distros 未修补的漏洞:CVE-2024-0638 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263533 | Linux Distros 未修补的漏洞:CVE-2010-3826 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263537 | Linux Distros 未修补的漏洞:CVE-2010-3822 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263645 | Linux Distros 未修补的漏洞:CVE-2016-6720 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264349 | Linux Distros 未修补的漏洞:CVE-2025-26307 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264374 | Linux Distros 未修补的漏洞:CVE-2025-26310 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 45392 | Firefox < 3.0.19 多种漏洞 | Nessus | Windows | 2010/3/31 | 2018/7/16 | high |
| 51565 | Fedora 14:subversion-1.6.15-1.fc14 (2011-0099) | Nessus | Fedora Local Security Checks | 2011/1/19 | 2021/1/11 | medium |
| 51590 | RHEL 4 / 5 / 6:libuser (RHSA-2011:0170) | Nessus | Red Hat Local Security Checks | 2011/1/21 | 2024/11/4 | critical |
| 51771 | Ubuntu 9.10 / 10.04 LTS / 10.10:openjdk-6、openjdk-6b18 漏洞 (USN-1052-1) | Nessus | Ubuntu Local Security Checks | 2011/1/27 | 2019/9/19 | medium |
| 51993 | RHEL 6:dhcp (RHSA-2011:0256) | Nessus | Red Hat Local Security Checks | 2011/2/16 | 2021/1/14 | high |
| 52473 | SuSE 10 安全更新:subversion(ZYPP 修补程序编号 7319) | Nessus | SuSE Local Security Checks | 2011/3/1 | 2021/1/19 | medium |
| 53523 | FreeBSD:Asterisk -- 多种漏洞 (3c7d565a-6c64-11e0-813a-6c626dd55a41) | Nessus | FreeBSD Local Security Checks | 2011/4/22 | 2021/1/6 | medium |
| 53709 | openSUSE 安全更新:ed (openSUSE-SU-2010:1084-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | high |
| 53832 | Debian DSA-2231-1:otrs2 - XSS | Nessus | Debian Local Security Checks | 2011/5/9 | 2021/1/4 | medium |
| 55673 | Debian DSA-2283-1:krb5-appl - 编程错误 | Nessus | Debian Local Security Checks | 2011/7/26 | 2021/1/11 | medium |
| 60481 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 pam_krb5/krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 127695 | RHEL 7 : zziplib (RHSA-2019:2196) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
| 127706 | RHEL 7 : keepalived (RHSA-2019:2285) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 128374 | CentOS 7:zziplib (CESA-2019:2196) | Nessus | CentOS Local Security Checks | 2019/8/30 | 2024/4/30 | medium |
| 130220 | Amazon Linux 2 : keepalived (ALAS-2019-1323) | Nessus | Amazon Linux Local Security Checks | 2019/10/25 | 2025/2/24 | medium |
| 130378 | RHEL 7 : jss (RHSA-2019:3225) | Nessus | Red Hat Local Security Checks | 2019/10/30 | 2024/11/6 | high |
| 131406 | NewStart CGSL CORE 5.04 / MAIN 5.04:jss 漏洞 (NS-SA-2019-0219) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2024/4/9 | high |
| 131407 | NewStart CGSL CORE 5.04 / MAIN 5.04:keepalived 漏洞 (NS-SA-2019-0219) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2025/2/21 | medium |
| 132716 | Google Chrome < 79.0.3945.117 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/1/8 | 2024/4/1 | high |
| 134021 | Oracle Linux 7:thunderbird (ELSA-2020-0576) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/22 | high |
| 134072 | Scientific Linux 安全更新:SL7.x x86_64 中的 thunderbird (20200224) | Nessus | Scientific Linux Local Security Checks | 2020/2/26 | 2024/3/26 | high |
| 134404 | Mozilla Firefox < 74.0 多个漏洞 | Nessus | MacOS X Local Security Checks | 2020/3/11 | 2024/3/22 | critical |
| 134762 | 低于 5.5.4 的 McAfee Agent 5.5.x / 低于 5.6.4 的 5.6.x 访问控制不当漏洞 (SB10312) | Nessus | Windows | 2020/3/20 | 2021/9/27 | medium |
| 136128 | F5 Networks BIG-IP:BIG-IP QKView 漏洞 (K03318649) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | medium |
| 136620 | Symantec Endpoint Protection Manager < 14.3 多个漏洞(SYMSA1762) | Nessus | Windows | 2020/5/15 | 2022/5/13 | high |
| 137919 | F5 Networks BIG-IP:BIG-IP SCP 漏洞 (K82518062) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/3 | high |
| 138216 | Microsoft Edge (Chromium) < 80.0.361.66 策略执行不充分 | Nessus | Windows | 2020/7/8 | 2020/7/9 | high |
| 140406 | Google Chrome < 85.0.4183.102 多个漏洞 | Nessus | Windows | 2020/9/8 | 2022/5/12 | critical |
| 140587 | RHEL 6:chromium-browser (RHSA-2020: 3740) | Nessus | Red Hat Local Security Checks | 2020/9/15 | 2024/11/7 | critical |
| 141029 | RHEL 7:python3 (RHSA-2020: 3888) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
| 141218 | Oracle Linux 7:python3 (ELSA-2020-3888) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | medium |
| 141770 | Scientific Linux 安全更新:SL7.x x86_64 上的 python3 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
| 142037 | F5 Networks BIG-IP:BIG-IP MQTT iRule 漏洞(K62830532) | Nessus | F5 Networks Local Security Checks | 2020/10/29 | 2023/11/2 | medium |
| 142725 | Amazon Linux 2:ibus (ALAS-2020-1555) | Nessus | Amazon Linux Local Security Checks | 2020/11/11 | 2024/12/11 | high |
| 147902 | Debian DLA-2598-1:squid3 安全更新 | Nessus | Debian Local Security Checks | 2021/3/19 | 2024/7/12 | high |
| 149685 | RHEL 8:squid: 4 (RHSA-2021: 1979) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | high |
| 154622 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid 漏洞 (NS-SA-2021-0110) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2024/7/12 | high |
| 160356 | IBM Java 6.0 < 6.0.16.35/6.1 < 6.1.8.35/7.0 < 7.0.9.60/7.1 < 7.1.3.60/8.0 < 8.0.3.20 多个漏洞 | Nessus | Misc. | 2022/4/29 | 2022/4/29 | critical |
| 109968 | Debian DSA-4207-1:packagekit - 安全更新 | Nessus | Debian Local Security Checks | 2018/5/23 | 2024/10/4 | medium |
| 111844 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:PostgreSQL 漏洞 (USN-3744-1) | Nessus | Ubuntu Local Security Checks | 2018/8/17 | 2025/9/3 | high |
| 112280 | Debian DSA-4284-1:lcms2 - 安全更新 | Nessus | Debian Local Security Checks | 2018/9/5 | 2024/8/12 | medium |
| 117320 | RHEL 7:Storage Server (RHSA-2018:2613) | Nessus | Red Hat Local Security Checks | 2018/9/6 | 2024/11/5 | high |
| 117603 | Amazon Linux AMI:postgresql93 / postgresql94,postgresql95 (ALAS-2018-1079) | Nessus | Amazon Linux Local Security Checks | 2018/9/20 | 2024/8/6 | high |