| 16125 | MS05-003:索引服务代码执行 (871250) | Nessus | Windows : Microsoft Bulletins | 2005/1/11 | 2018/11/15 | high |
| 167506 | AlmaLinux 8device-mapper-multipath (ALSA-2022:7928) | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2023/4/7 | high |
| 167635 | RHEL 9:device-mapper-multipath (RHSA-2022: 8453) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
| 168162 | Oracle Linux 9:device-mapper-multipath (ELSA-2022-8453) | Nessus | Oracle Linux Local Security Checks | 2022/11/24 | 2024/11/1 | high |
| 170375 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (python-django20) (RHSA-2022: 8853) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 172116 | RHEL 9:libjpeg-turbo (RHSA-2023: 1068) | Nessus | Red Hat Local Security Checks | 2023/3/6 | 2024/11/7 | medium |
| 172128 | Oracle Linux 9:libjpeg-turbo (ELSA-2023-1068) | Nessus | Oracle Linux Local Security Checks | 2023/3/6 | 2024/11/1 | medium |
| 172338 | Rocky Linux 9libjpeg-turbo (RLSA-2023:1068) | Nessus | Rocky Linux Local Security Checks | 2023/3/9 | 2023/11/6 | medium |
| 180693 | Oracle Linux 7:GNOME (ELSA-2020-1021) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 187702 | Amazon Linux 2023:tar (ALAS2023-2024-475) | Nessus | Amazon Linux Local Security Checks | 2024/1/8 | 2024/12/11 | medium |
| 187835 | Amazon Linux 2:tar (ALAS-2024-2390) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
| 189336 | Amazon Linux 2023:containerd、containerd-stress (ALAS2023-2024-499) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | medium |
| 189344 | Amazon Linux 2:webkitgtk4 (ALAS-2024-2425) | Nessus | Amazon Linux Local Security Checks | 2024/1/23 | 2024/12/11 | high |
| 209871 | Fortinet Fortigate ['CSRF'] (FG-IR-20-158) | Nessus | Firewalls | 2024/10/29 | 2024/11/4 | high |
| 212353 | Amazon Linux 2023:grpc、grpc-cpp、grpc-data (ALAS2023-2024-769) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/7/23 | medium |
| 215447 | Azure Linux 3.0 安全更新内核 (CVE-2024-42301) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215854 | Azure Linux 3.0 安全更新内核 (CVE-2024-42270) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 218997 | Linux Distros 未修补的漏洞: CVE-2015-8554 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219067 | Linux Distros 未修补的漏洞: CVE-2015-7692 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 219110 | Linux Distros 未修补的漏洞: CVE-2016-0775 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 219192 | Linux Distros 未修补的漏洞: CVE-2015-9274 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 219222 | Linux Distros 未修补的漏洞: CVE-2016-10003 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 219284 | Linux Distros 未修补的漏洞: CVE-2016-10504 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 219442 | Linux Distros 未修补的漏洞: CVE-2016-10162 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 219449 | Linux Distros 未修补的漏洞: CVE-2016-0642 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219992 | Linux Distros 未修补的漏洞: CVE-2016-7091 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220116 | Linux Distros 未修补的漏洞: CVE-2016-9923 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220412 | Linux Distros 未修补的漏洞: CVE-2017-11410 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 220514 | Linux Distros 未修补的漏洞: CVE-2017-15588 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 220596 | Linux Distros 未修补的漏洞: CVE-2017-13687 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221286 | Linux Distros 未修补的漏洞: CVE-2017-7594 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221394 | Linux Distros 未修补的漏洞: CVE-2017-9192 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 221432 | Linux Distros 未修补的漏洞: CVE-2017-8797 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 221606 | Linux Distros 未修补的漏洞: CVE-2017-7746 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221772 | Linux Distros 未修补的漏洞: CVE-2017-7506 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 222126 | Linux Distros 未修补的漏洞: CVE-2018-16057 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222300 | Linux Distros 未修补的漏洞: CVE-2018-16140 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 223774 | Linux Distros 未修补的漏洞: CVE-2021-28877 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | high |
| 225083 | Linux Distros 未修补的漏洞:CVE-2022-44840 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 151807 | Debian DSA-4940-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/18 | 2023/12/7 | high |
| 152077 | RHEL 8:thunderbird (RHSA-2021: 2882) | Nessus | Red Hat Local Security Checks | 2021/7/26 | 2024/11/8 | high |
| 152086 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (2021:2881) | Nessus | Scientific Linux Local Security Checks | 2021/7/26 | 2023/12/6 | high |
| 152093 | Oracle Linux 8:thunderbird (ELSA-2021-2883) | Nessus | Oracle Linux Local Security Checks | 2021/7/27 | 2024/10/22 | high |
| 152912 | Oracle Linux 6:内核 (ELSA-2021-9434) | Nessus | Oracle Linux Local Security Checks | 2021/8/30 | 2024/10/22 | high |
| 153850 | Apple iTunes < 12.12 多种漏洞(凭据检查) | Nessus | Windows | 2021/10/4 | 2021/10/26 | high |
| 153853 | Ubuntu 20.04 LTS:Imlib2 漏洞 (USN-5099-1) | Nessus | Ubuntu Local Security Checks | 2021/10/4 | 2024/8/28 | critical |
| 157659 | AlmaLinux 8:python38:3.8 和 python38-devel:3.8 (ALSA-2021:2583) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2025/1/13 | critical |
| 157771 | Rocky Linux 8:python38:3.8 和 python38-devel:3.8 (RLSA-2021:2583) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
| 157838 | Rocky Linux 8thunderbird (RLSA-2021:2883) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | high |
| 160412 | Amazon Linux 2:docker、containerd (ALASDOCKER-2022-018) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2024/12/11 | medium |