| 96635 | Debian DLA-791-1:libav 安全更新 | Nessus | Debian Local Security Checks | 2017/1/20 | 2021/1/11 | medium |
| 96985 | F5 网络 BIG-IP:OpenSSL 漏洞 (K43570545) | Nessus | F5 Networks Local Security Checks | 2017/2/6 | 2020/3/9 | medium |
| 99602 | Debian DLA-908-1:chicken 安全更新 | Nessus | Debian Local Security Checks | 2017/4/24 | 2021/1/11 | high |
| 232703 | Adobe Substance 3D Painter 0.0.x < 11.0 多个漏洞 (APSB25-18) | Nessus | Misc. | 2025/3/13 | 2025/5/16 | high |
| 232803 | RHEL 8:grub2 (RHSA-2025:2521) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | high |
| 233200 | RHEL 9:grub2 (RHSA-2025:2867) | Nessus | Red Hat Local Security Checks | 2025/3/21 | 2025/6/5 | high |
| 246091 | Linux Distros 未修补的漏洞:CVE-2022-34675 | Nessus | Misc. | 2025/8/8 | 2025/8/18 | medium |
| 247890 | Linux Distros 未修补的漏洞:CVE-2017-9150 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248786 | Linux Distros 未修补的漏洞:CVE-2022-45408 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249727 | Linux Distros 未修补的漏洞:CVE-2024-26943 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | medium |
| 250368 | Linux Distros 未修补的漏洞:CVE-2018-17846 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 250582 | Linux Distros 未修补的漏洞:CVE-2022-35471 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250710 | Linux Distros 未修补的漏洞:CVE-2022-35448 | Nessus | Misc. | 2025/8/18 | 2025/8/31 | medium |
| 252360 | Linux Distros 未修补的漏洞:CVE-2017-9358 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253982 | Linux Distros 未修补的漏洞:CVE-2018-20149 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254103 | Linux Distros 未修补的漏洞:CVE-2017-7102 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254398 | Linux Distros 未修补的漏洞:CVE-2019-11065 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254573 | Linux Distros 未修补的漏洞:CVE-2017-12100 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255034 | Linux Distros 未修补的漏洞:CVE-2016-9152 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 256160 | Linux Distros 未修补的漏洞:CVE-2022-35458 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 256227 | Linux Distros 未修补的漏洞:CVE-2020-25601 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256745 | Linux Distros 未修补的漏洞:CVE-2018-18883 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256776 | Linux Distros 未修补的漏洞:CVE-2022-2229 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256994 | Linux Distros 未修补的漏洞:CVE-2022-35023 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257484 | Linux Distros 未修补的漏洞:CVE-2022-35459 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 258887 | Linux Distros 未修补的漏洞:CVE-2017-11353 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259264 | Linux Distros 未修补的漏洞:CVE-2022-35464 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261076 | Linux Distros 未修补的漏洞:CVE-2018-20805 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 264272 | Linux Distros 未修补的漏洞:CVE-2011-3878 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 53365 | Fedora 13:quagga-0.99.18-1.fc13 (2011-3916) | Nessus | Fedora Local Security Checks | 2011/4/12 | 2021/1/11 | medium |
| 53452 | Fedora 15:quagga-0.99.18-2.fc15 (2011-3990) | Nessus | Fedora Local Security Checks | 2011/4/18 | 2021/1/11 | medium |
| 205038 | Mozilla Thunderbird < 115.14 | Nessus | Windows | 2024/8/6 | 2024/8/13 | critical |
| 205515 | RHEL 9:firefox (RHSA-2024:5328) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | critical |
| 206395 | Zoom Workplace Desktop App for macOS < 6.1.0 搜索路径不受信任 (ZSB-24032) | Nessus | MacOS X Local Security Checks | 2024/8/30 | 2024/9/2 | medium |
| 206816 | Amazon Linux 2:thunderbird (ALAS-2024-2629) | Nessus | Amazon Linux Local Security Checks | 2024/9/9 | 2024/12/11 | critical |
| 209557 | Adobe Dimension < 3.4.3 任意代码执行漏洞 (APSB21-40) | Nessus | Windows | 2024/10/23 | 2024/10/23 | high |
| 209558 | Adobe Dimension < 3.4.3 任意代码执行 (APSB21-40) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/23 | 2024/10/23 | high |
| 215331 | Azure Linux 3.0 安全更新hyperv-daemons (CVE-2024-26951) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 219809 | Linux Distros 未修补的漏洞: CVE-2016-8691 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219875 | Linux Distros 未修补的漏洞: CVE-2016-8577 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220811 | Linux Distros 未修补的漏洞: CVE-2017-13144 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221272 | Linux Distros 未修补的漏洞: CVE-2017-9346 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221303 | Linux Distros 未修补的漏洞: CVE-2017-9228 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | critical |
| 221874 | Linux Distros 未修补的漏洞: CVE-2019-1010180 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221928 | Linux Distros 未修补的漏洞: CVE-2019-1010189 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 221973 | Linux Distros 未修补的漏洞: CVE-2018-20180 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 223747 | Linux Distros 未修补的漏洞: CVE-2021-28302 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 225599 | Linux Distros 未修补的漏洞: CVE-2022-49419 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 55751 | Fedora 14:java-1.6.0-openjdk-1.6.0.0-54.1.9.9.fc14 (2011-9523) | Nessus | Fedora Local Security Checks | 2011/8/2 | 2021/1/11 | medium |
| 55970 | FreeBSD:phpMyAdmin -- 多种 XSS 漏洞 (75e26236-ce9e-11e0-b26a-00215c6a37bb) | Nessus | FreeBSD Local Security Checks | 2011/8/25 | 2021/1/6 | medium |