| 186512 | Debian DLA-3678-1:horizon - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/12/1 | 2025/1/22 | medium |
| 189327 | Amazon Linux 2023: lemon、sqlite、sqlite-analyzer (ALAS2023-2024-490) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2025/4/25 | high |
| 189332 | Amazon Linux 2:thunderbird (ALAS-2024-2417) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/16 | high |
| 189476 | Amazon Linux 2:firefox (ALASFIREFOX-2024-020) | Nessus | Amazon Linux Local Security Checks | 2024/1/24 | 2024/12/16 | high |
| 189517 | Oracle Linux 9:sqlite (ELSA-2024-0465) | Nessus | Oracle Linux Local Security Checks | 2024/1/25 | 2025/9/11 | high |
| 189786 | RHEL 8:sqlite (RHSA-2024:0589) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2025/4/25 | high |
| 190041 | Amazon Linux 2 : nss (ALAS-2024-2442) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/16 | high |
| 190068 | Amazon Linux 2023:nspr、nspr-devel、nss (ALAS2023-2024-507) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/4/25 | high |
| 190214 | CentOS 8:cups-filters (CESA-2023: 3425) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 190221 | Fortinet Fortigate 缺少证书验证 (FG-IR-23-301) | Nessus | Firewalls | 2024/2/8 | 2025/2/15 | medium |
| 191408 | CentOS 9:tar-1.34-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 191582 | RHEL 8:sqlite (RHSA-2024:1107) | Nessus | Red Hat Local Security Checks | 2024/3/5 | 2025/4/25 | high |
| 244951 | Linux Distros 未修补的漏洞:CVE-2024-6611 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | critical |
| 244960 | Linux Distros 未修补的漏洞:CVE-2023-23603 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245982 | Linux Distros 未修补的漏洞:CVE-2024-36888 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 246266 | Linux Distros 未修补的漏洞:CVE-2022-47943 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | high |
| 248435 | Linux Distros 未修补的漏洞:CVE-2023-23601 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 249465 | Linux Distros 未修补的漏洞:CVE-2024-35968 | Nessus | Misc. | 2025/8/15 | 2025/9/6 | medium |
| 250555 | Linux Distros 未修补的漏洞:CVE-2022-47086 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 253031 | Linux Distros 未修补的漏洞:CVE-2024-57914 | Nessus | Misc. | 2025/8/20 | 2025/9/15 | medium |
| 260549 | Linux Distros 未修补的漏洞:CVE-2024-34004 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 261936 | Linux Distros 未修补的漏洞:CVE-2024-39308 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262269 | Linux Distros 未修补的漏洞:CVE-2023-22500 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 57645 | Fedora 16:emacs-23.3-9.fc16 (2012-0494) | Nessus | Fedora Local Security Checks | 2012/1/24 | 2021/1/11 | high |
| 57662 | Ubuntu 11.04:rsyslog 漏洞 (USN-1338-1) | Nessus | Ubuntu Local Security Checks | 2012/1/24 | 2019/9/19 | low |
| 58021 | FreeBSD:plib -- 通过缓冲区溢出导致的远程代码执行 (ba51c2f7-5b43-11e1-8288-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2012/2/20 | 2021/1/6 | high |
| 59710 | Mandriva Linux 安全公告:rsyslog (MDVSA-2012:100) | Nessus | Mandriva Local Security Checks | 2012/6/26 | 2021/1/6 | low |
| 61232 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 openssl | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 64925 | SuSE 11.2 安全更新:freeradius(SAT 修补程序编号 7255) | Nessus | SuSE Local Security Checks | 2013/2/28 | 2021/1/19 | medium |
| 69250 | FreeBSD:PuTTY -- 0.63 之前的版本中的四个安全漏洞 (4b448a96-ff73-11e2-b28d-080027ef73ec) | Nessus | FreeBSD Local Security Checks | 2013/8/8 | 2021/1/6 | medium |
| 171987 | RHEL 9:vim (RHSA-2023: 0958) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
| 179693 | HP 打印机软件特权提升 (HPSBPI03857) | Nessus | Windows | 2023/8/11 | 2023/8/24 | high |
| 181944 | Ubuntu 16.04 ESM / 18.04 ESM:Python 漏洞 (USN-6400-1) | Nessus | Ubuntu Local Security Checks | 2023/9/27 | 2024/8/27 | medium |
| 190729 | Amazon Linux 2023:vim-common、vim-data、vim-default-editor (ALAS2023-2024-536) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2025/2/6 | high |
| 191530 | Amazon Linux 2:openssl11 (ALAS-2024-2478) | Nessus | Amazon Linux Local Security Checks | 2024/3/5 | 2024/12/11 | medium |
| 194944 | RHEL 9:libxml2 (RHSA-2024:2679) | Nessus | Red Hat Local Security Checks | 2024/5/2 | 2024/11/7 | high |
| 237047 | Oracle Linux 9 : gstreamer1、/ gstreamer1-plugins-bad-free、/ gstreamer1-plugins-ugly-free 和 / gstreamer1-rtsp-server (ELSA-2025-7178) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | high |
| 241846 | Azure Linux 3.0 安全更新mdadm (CVE-2023-28938) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | medium |
| 241948 | Azure Linux 3.0 安全更新wireshark (CVE-2023-2906) | Nessus | Azure Linux Local Security Checks | 2025/7/11 | 2025/9/15 | medium |
| 244260 | Linux Distros 未修补的漏洞:CVE-2024-57927 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 245837 | Linux Distros 未修补的漏洞:CVE-2024-20973 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246046 | Linux Distros 未修补的漏洞:CVE-2024-22362 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 247751 | Linux Distros 未修补的漏洞:CVE-2021-47512 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 248170 | Linux Distros 未修补的漏洞:CVE-2024-20985 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248269 | Linux Distros 未修补的漏洞:CVE-2024-5696 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 249777 | Linux Distros 未修补的漏洞:CVE-2022-3078 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
| 249929 | Linux Distros 未修补的漏洞:CVE-2024-20981 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249944 | Linux Distros 未修补的漏洞:CVE-2022-48718 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 251034 | Linux Distros 未修补的漏洞:CVE-2023-27932 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 253575 | Linux Distros 未修补的漏洞:CVE-2024-12380 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |