| 110464 | Debian DSA-4226-1:perl - 安全更新 | Nessus | Debian Local Security Checks | 2018/6/12 | 2024/9/24 | high |
| 110533 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:Perl 漏洞 (USN-3684-1) | Nessus | Ubuntu Local Security Checks | 2018/6/14 | 2024/8/27 | high |
| 110816 | Debian DLA-1407-1:mariadb-10.0 安全更新 | Nessus | Debian Local Security Checks | 2018/7/2 | 2024/9/10 | high |
| 117298 | Debian DSA-4286-1:curl - 安全更新 | Nessus | Debian Local Security Checks | 2018/9/6 | 2024/8/12 | critical |
| 117670 | Mozilla Firefox ESR < 60.2.1 多个漏洞 | Nessus | Windows | 2018/9/24 | 2024/8/5 | high |
| 117817 | RHEL 6:firefox (RHSA-2018:2834) | Nessus | Red Hat Local Security Checks | 2018/9/28 | 2025/4/15 | high |
| 117818 | RHEL 7:firefox (RHSA-2018:2835) | Nessus | Red Hat Local Security Checks | 2018/9/28 | 2024/11/5 | high |
| 117833 | CentOS 6 : firefox (CESA-2018:2834) | Nessus | CentOS Local Security Checks | 2018/10/1 | 2024/8/1 | high |
| 118861 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2018-4270) | Nessus | Oracle Linux Local Security Checks | 2018/11/11 | 2024/11/1 | high |
| 119812 | Amazon Linux AMI : python34 / python36 (ALAS-2018-1132) | Nessus | Amazon Linux Local Security Checks | 2018/12/21 | 2024/7/15 | high |
| 122958 | F5 网络 BIG-IP:Linux 和 macOS 的 BIG-IP APM 客户端漏洞 (K12130880) | Nessus | F5 Networks Local Security Checks | 2019/3/20 | 2025/3/13 | high |
| 123844 | EulerOS Virtualization 2.5.3:perl (EulerOS-SA-2019-1158) | Nessus | Huawei Local Security Checks | 2019/4/9 | 2024/6/5 | high |
| 124340 | Debian DLA-1767-1:monit 安全更新 | Nessus | Debian Local Security Checks | 2019/4/29 | 2024/5/31 | high |
| 124561 | Ubuntu 18.04 LTS:Memcached 漏洞 (USN-3963-1) | Nessus | Ubuntu Local Security Checks | 2019/5/2 | 2024/8/27 | high |
| 125267 | Debian DLA-1791-1:faad2 安全更新 | Nessus | Debian Local Security Checks | 2019/5/20 | 2024/5/21 | high |
| 125476 | Ubuntu 18.04 LTS:gnome-desktop 漏洞 (USN-3994-1) | Nessus | Ubuntu Local Security Checks | 2019/5/28 | 2025/2/27 | critical |
| 126304 | openSUSE 安全更新:libmediainfo (openSUSE-2019-1629) | Nessus | SuSE Local Security Checks | 2019/6/27 | 2024/5/14 | medium |
| 126350 | Debian DLA-1841-1:gpac 安全更新 | Nessus | Debian Local Security Checks | 2019/7/1 | 2024/5/13 | high |
| 127670 | RHEL 7 : perl-Archive-Tar (RHSA-2019:2097) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | high |
| 128250 | Scientific Linux 安全更新:SL7.x x86_64 上的 perl-Archive-Tar | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2024/5/1 | high |
| 128502 | Scientific Linux 安全更新:SL7.x x86_64 上的 qemu-kvm | Nessus | Scientific Linux Local Security Checks | 2019/9/4 | 2024/4/29 | high |
| 129887 | NewStart CGSL CORE 5.04 / MAIN 5.04:perl-Archive-Tar 漏洞 (NS-SA-2019-0188) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2024/4/18 | high |
| 131633 | EulerOS 2.0 SP2:libX11 (EulerOS-SA-2019-2480) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | critical |
| 131972 | Oracle Linux 6 : nss-softokn (ELSA-2019-4152) | Nessus | Oracle Linux Local Security Checks | 2019/12/12 | 2024/10/22 | high |
| 133286 | RHEL 8:nss (RHSA-2020: 0243) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
| 168369 | NVIDIA Linux GPU 显示驱动程序(2022 年 11 月) | Nessus | Misc. | 2022/12/2 | 2024/3/8 | high |
| 170082 | Ubuntu 16.04 ESM:Net-SNMP 漏洞 (USN-5795-2) | Nessus | Ubuntu Local Security Checks | 2023/1/16 | 2025/2/11 | high |
| 170344 | RHEL 7:Red Hat Enterprise Linux (RHSA-2020: 上的 .NET Core 2249) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 175619 | AlmaLinux 9curl (ALSA-2023:2478) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/16 | medium |
| 176169 | AlmaLinux 8curl (ALSA-2023:2963) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/23 | medium |
| 180956 | Oracle Linux 8:Red Hat Enterprise Linux 8 上的 .NET Core (ELSA-2020-2471) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 190695 | Amazon Linux 2:nss-util (ALAS-2024-2470) | Nessus | Amazon Linux Local Security Checks | 2024/2/19 | 2024/12/11 | high |
| 194124 | RHEL 7:openstack-aodh (RHSA-2018:0315) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/2/19 | high |
| 244339 | Linux Distros 未修补的漏洞:CVE-2019-11696 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 245477 | Linux Distros 未修补的漏洞:CVE-2020-12418 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245956 | Linux Distros 未修补的漏洞:CVE-2019-11701 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 249800 | Linux Distros 未修补的漏洞:CVE-2019-11719 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250599 | Linux Distros 未修补的漏洞:CVE-2021-30682 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251511 | Linux Distros 未修补的漏洞:CVE-2017-15387 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251612 | Linux Distros 未修补的漏洞:CVE-2018-12022 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251802 | Linux Distros 未修补的漏洞:CVE-2017-15408 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251897 | Linux Distros 未修补的漏洞:CVE-2020-13668 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 252603 | Linux Distros 未修补的漏洞:CVE-2018-16076 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252659 | Linux Distros 未修补的漏洞:CVE-2019-12086 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252680 | Linux Distros 未修补的漏洞:CVE-2019-2758 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253217 | Linux Distros 未修补的漏洞:CVE-2021-30022 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253869 | Linux Distros 未修补的漏洞:CVE-2017-9129 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254473 | Linux Distros 未修补的漏洞:CVE-2014-5273 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254559 | Linux Distros 未修补的漏洞:CVE-2016-8686 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 254665 | Linux Distros 未修补的漏洞:CVE-2017-11546 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |