| 56790 | Fedora 14:ocsinventory-1.3.3-5.fc14 (2011-14963) | Nessus | Fedora Local Security Checks | 2011/11/14 | 2021/1/11 | medium |
| 56884 | Debian DSA-2351-1:wireshark - 缓冲区溢出 | Nessus | Debian Local Security Checks | 2011/11/22 | 2021/1/11 | medium |
| 57048 | Ubuntu 11.10:krb5 漏洞 (USN-1290-1) | Nessus | Ubuntu Local Security Checks | 2011/12/8 | 2019/9/19 | medium |
| 57100 | SuSE 11.1 安全更新:pidgin、libpurple 和 finch(SAT 修补程序编号 5389) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | medium |
| 57517 | Debian DSA-2377-1:cyrus-imapd-2.2 - 空指针取消引用 | Nessus | Debian Local Security Checks | 2012/1/12 | 2021/1/11 | medium |
| 60306 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 openssh | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60602 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 gstreamer-plugins-good | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60876 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 pidgin | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61190 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 krb5 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61939 | Mandriva Linux 安全公告:krb5 (MDVSA-2011:184) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 62621 | Investintech Able2Doc < 6.0.8.22 多种漏洞 | Nessus | Windows | 2012/10/18 | 2018/7/12 | high |
| 64028 | RHEL 5:kvm (RHSA-2012:0149) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
| 95287 | VMware Player 12.x < 12.5.2 Drag-and-Drop Feature Arbitrary Code Execution (VMSA-2016-0019) (Linux) | Nessus | General | 2016/11/23 | 2023/3/1 | high |
| 95290 | VMware Workstation 12.x < 12.5.2 拖放功能任意代码执行 (VMSA-2016-0019) | Nessus | Windows | 2016/11/23 | 2023/3/15 | high |
| 99025 | Ubuntu 14.04 LTS / 16.04 LTS:Eject 漏洞 (USN-3246-1) | Nessus | Ubuntu Local Security Checks | 2017/3/28 | 2024/8/27 | high |
| 99598 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:proftpd (SSA:2017-112-03) | Nessus | Slackware Local Security Checks | 2017/4/24 | 2021/1/14 | medium |
| 75428 | openSUSE 安全更新:apache2-mod_fcgid (openSUSE-SU-2011:0884-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75516 | openSUSE 安全更新:git (openSUSE-SU-2011:0115-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75700 | openSUSE 安全更新:opie (openSUSE-SU-2011:0848-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75811 | openSUSE 安全更新:cyrus-imapd (openSUSE-SU-2011:1170-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 79753 | openSUSE 安全更新:phpMyAdmin (openSUSE-SU-2014:1561-1) | Nessus | SuSE Local Security Checks | 2014/12/6 | 2021/1/19 | medium |
| 79777 | Fedora 21:phpMyAdmin-4.2.12-1.fc21 (2014-15588) | Nessus | Fedora Local Security Checks | 2014/12/7 | 2021/1/11 | medium |
| 82673 | F5 Networks BIG-IP:Python 漏洞 (K16398) | Nessus | F5 Networks Local Security Checks | 2015/4/10 | 2019/1/4 | high |
| 93301 | SUSE SLED12 / SLES12 安全更新:cracklib (SUSE-SU-2016:2107-1) | Nessus | SuSE Local Security Checks | 2016/9/2 | 2021/1/6 | high |
| 94204 | Debian DLA-673-1:kdepimlibs 安全更新 | Nessus | Debian Local Security Checks | 2016/10/24 | 2021/1/11 | high |
| 95355 | CentOS 7 : ipsilon (CESA-2016:2809) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | critical |
| 96798 | macOS : Apple Safari < 10.0.3 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2017/1/26 | 2019/11/13 | high |
| 96830 | Apple iTunes < 12.5.5 多个漏洞(凭据检查) | Nessus | Windows | 2017/1/27 | 2019/11/13 | high |
| 97515 | Scientific Linux 安全更新:SL7.x x86_64 中的 ipa | Nessus | Scientific Linux Local Security Checks | 2017/3/3 | 2021/1/14 | high |
| 97855 | Ubuntu 14.04 LTS / 16.04 LTS:Firefox 漏洞 (USN-3238-1) | Nessus | Ubuntu Local Security Checks | 2017/3/21 | 2024/8/27 | critical |
| 99126 | Mozilla Firefox ESR < 52.0.1 CreateImageBitmap RCE | Nessus | Windows | 2017/3/31 | 2019/11/13 | critical |
| 168226 | Oracle Linux 8:varnish: 6 (ELSA-2022-8649) | Nessus | Oracle Linux Local Security Checks | 2022/11/28 | 2024/10/22 | high |
| 169439 | Debian DLA-3254-1:exuberant-ctags - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2025/1/22 | high |
| 173089 | Amazon Linux 2023:python3-twisted、python3-twisted+tls (ALAS2023-2023-056) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 175886 | CentOS 8:ctags (CESA-2023: 2863) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2023/5/16 | high |
| 175903 | RHEL 8:ctags (RHSA-2023: 2863) | Nessus | Red Hat Local Security Checks | 2023/5/17 | 2024/11/7 | high |
| 183560 | Ubuntu 16.04 ESM:BWA 漏洞 (USN-4857-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | critical |
| 209380 | Adobe Creative Cloud < 4.5.5.342 权限提升漏洞 (APSB18-20) | Nessus | Windows | 2024/10/21 | 2024/10/21 | high |
| 210258 | RHEL 6 / 7 : rh-mysql56-mysql (RHSA-2018:1254) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2025/4/15 | high |
| 213602 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10: xfpt 漏洞 (USN-7192-1) | Nessus | Ubuntu Local Security Checks | 2025/1/9 | 2025/1/9 | high |
| 217429 | Linux Distros 未修补的漏洞: CVE-2011-2705 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217446 | Linux Distros 未修补的漏洞: CVE-2011-1944 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217494 | Linux Distros 未修补的漏洞: CVE-2011-2496 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217511 | Linux Distros 未修补的漏洞: CVE-2011-2485 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | medium |
| 219778 | Linux Distros 未修补的漏洞: CVE-2016-8669 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | medium |
| 220141 | Linux Distros 未修补的漏洞: CVE-2016-9817 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220375 | Linux Distros 未修补的漏洞: CVE-2017-12140 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220558 | Linux Distros 未修补的漏洞: CVE-2017-14503 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220651 | Linux Distros 未修补的漏洞: CVE-2017-12809 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220812 | Linux Distros 未修补的漏洞: CVE-2017-13046 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |