| 62344 | GLSA-201209-15 : Asterisk:多个漏洞 | Nessus | Gentoo Local Security Checks | 2012/9/27 | 2021/1/6 | high |
| 62702 | Shockwave Player <= 11.6.7.637 多种漏洞 (APSB12-23) | Nessus | Windows | 2012/10/25 | 2019/12/4 | critical |
| 62824 | Fedora 16:viewvc-1.1.17-1.fc16 (2012-16673) | Nessus | Fedora Local Security Checks | 2012/11/7 | 2021/1/11 | medium |
| 62830 | Fedora 17:kernel-3.6.5-1.fc17 (2012-17462) | Nessus | Fedora Local Security Checks | 2012/11/7 | 2021/1/11 | medium |
| 63122 | Ubuntu 8.04 LTS:Linux 漏洞 (USN-1650-1) | Nessus | Ubuntu Local Security Checks | 2012/12/2 | 2019/9/19 | medium |
| 63529 | Fedora 16:pl-5.10.2-9.fc16 (2013-0225) | Nessus | Fedora Local Security Checks | 2013/1/15 | 2021/1/11 | high |
| 63640 | Debian DSA-2610-1:ganglia - 任意脚本执行 | Nessus | Debian Local Security Checks | 2013/1/22 | 2021/1/11 | high |
| 63777 | AIX 5.3 TL 8:at (IZ43455) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63778 | AIX 5.3 TL 9:at (IZ43456) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 66630 | FreeBSD:couchdb -- 通过 Futon UI 且基于 DOM 的 XSS (4fb45a1c-c5d0-11e2-8400-001b216147b0) | Nessus | FreeBSD Local Security Checks | 2013/5/28 | 2021/1/6 | medium |
| 68333 | Oracle Linux 6libvirt (ELSA-2011-1197) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68951 | SuSE 11.3 安全更新:gpg2(SAT 修补程序编号 7919) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2021/1/19 | medium |
| 68952 | SuSE 11.3 安全更新:gpg2(SAT 修补程序编号 7919) | Nessus | SuSE Local Security Checks | 2013/7/18 | 2021/1/19 | medium |
| 75160 | openSUSE 安全更新:virtualbox (openSUSE-SU-2013:0231-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 75930 | openSUSE 安全更新:libvirt (openSUSE-SU-2011:0900-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 76646 | RHEL 5:condor (RHSA-2012:1168) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2024/4/27 | critical |
| 88870 | F5 Networks BIG-IP:GnuPG 漏洞 (SOL11785283) | Nessus | F5 Networks Local Security Checks | 2016/2/22 | 2021/3/10 | medium |
| 91866 | openSUSE 安全更新:libarchive (openSUSE-2016-770) | Nessus | SuSE Local Security Checks | 2016/6/28 | 2021/1/19 | high |
| 92730 | Debian DSA-3638-1:curl - 安全更新 | Nessus | Debian Local Security Checks | 2016/8/5 | 2021/1/11 | high |
| 94568 | RHEL 7:util-linux (RHSA-2016: 2605) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2020/9/14 | medium |
| 94569 | RHEL 7 : postgresql (RHSA-2016:2606) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | high |
| 94725 | Oracle Linux 7 : postgresql (ELSA-2016-2606) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/11/1 | high |
| 95352 | CentOS 7 : postgresql (CESA-2016:2606) | Nessus | CentOS Local Security Checks | 2016/11/28 | 2021/1/4 | high |
| 99009 | F5 Networks BIG-IP:MCPD 漏洞 (K52180214) | Nessus | F5 Networks Local Security Checks | 2017/3/28 | 2019/5/9 | medium |
| 99336 | RHEL 6:chromium-browser (RHSA-2017:0860) | Nessus | Red Hat Local Security Checks | 2017/4/13 | 2024/11/4 | critical |
| 99999 | Debian DLA-933-1:roundcube 安全更新 | Nessus | Debian Local Security Checks | 2017/5/8 | 2021/1/11 | high |
| 106332 | RHEL 7 : dhcp (RHSA-2018:0158) | Nessus | Red Hat Local Security Checks | 2018/1/25 | 2024/11/5 | high |
| 106365 | Oracle Linux 7 : dhcp (ELSA-2018-0158) | Nessus | Oracle Linux Local Security Checks | 2018/1/26 | 2024/10/22 | high |
| 109031 | Adobe InDesign CC < 13.1 Multiple Vulnerabilities (APSB18-11) (macOS) | Nessus | MacOS X Local Security Checks | 2018/4/13 | 2021/9/22 | high |
| 109125 | Amazon Linux 2 : bind (ALAS-2018-954) | Nessus | Amazon Linux Local Security Checks | 2018/4/18 | 2024/10/31 | high |
| 109167 | MySQL 5.5.x < 5.5.60 多个漏洞(RPM 检查)(2018 年 4 月 CPU) | Nessus | Databases | 2018/4/19 | 2024/10/30 | high |
| 111800 | Oracle Linux 7 : mariadb (ELSA-2018-2439) | Nessus | Oracle Linux Local Security Checks | 2018/8/17 | 2024/11/1 | high |
| 112020 | CentOS 7 : mariadb (CESA-2018:2439) | Nessus | CentOS Local Security Checks | 2018/8/21 | 2024/8/15 | high |
| 117592 | Amazon Linux 2 : mariadb (ALAS-2018-1078) | Nessus | Amazon Linux Local Security Checks | 2018/9/19 | 2024/8/6 | high |
| 117640 | Debian DLA-1513-1:openafs 安全更新 | Nessus | Debian Local Security Checks | 2018/9/24 | 2024/8/6 | critical |
| 180802 | Oracle Linux 8:libtiff (ELSA-2019-3419) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 181045 | Oracle Linux 5:libvirt (ELSA-2011-1019) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 183162 | Ubuntu 18.04 ESM:Singularity 漏洞 (USN-4840-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/28 | high |
| 184535 | Rocky Linux 8qt5 (RLSA-2020:1665) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 189971 | GLSA-202402-02:SDDM:权限提升 | Nessus | Gentoo Local Security Checks | 2024/2/3 | 2024/2/3 | medium |
| 194085 | RHEL 7:python-django (RHSA-2017:3093) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2025/4/15 | medium |
| 251271 | Linux Distros 未修补的漏洞:CVE-2017-9465 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251627 | Linux Distros 未修补的漏洞:CVE-2018-17462 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 252622 | Linux Distros 未修补的漏洞:CVE-2018-17468 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252744 | Linux Distros 未修补的漏洞:CVE-2022-24051 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253277 | Linux Distros 未修补的漏洞:CVE-2020-2570 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253985 | Linux Distros 未修补的漏洞:CVE-2017-8114 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254104 | Linux Distros 未修补的漏洞:CVE-2018-19141 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254240 | Linux Distros 未修补的漏洞:CVE-2016-6618 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254783 | Linux Distros 未修补的漏洞:CVE-2018-4376 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |