| 74524 | openSUSE 安全更新:nginx-1.0 (openSUSE-2011-48) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 75113 | openSUSE 安全更新:apache2-mod_security2 (openSUSE-SU-2013:1331-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 75979 | openSUSE 安全更新:nginx-0.8 (openSUSE-SU-2012:0237-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 78461 | Oracle Solaris 关键修补程序更新:jan2013_SRU11_1_2_5_0 | Nessus | Solaris Local Security Checks | 2014/10/15 | 2021/1/14 | low |
| 83606 | SUSE SLED11 / SLES11 安全更新:curl (SUSE-SU-2014:0004-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 90054 | openSUSE 安全更新:samba (openSUSE-2016-359) | Nessus | SuSE Local Security Checks | 2016/3/21 | 2021/1/19 | medium |
| 95619 | OracleVM 3.2:xen (OVMSA-2016-0172) | Nessus | OracleVM Local Security Checks | 2016/12/8 | 2021/1/4 | high |
| 177711 | Ubuntu 20.04 LTS/22.04 LTS/23.04:AccountsService 漏洞 (USN-6190-1) | Nessus | Ubuntu Local Security Checks | 2023/6/28 | 2024/8/27 | high |
| 178270 | RHEL 9:.NET 6.0 (RHSA-2023: 4060) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178295 | AlmaLinux 8 .NET 6.0 (ALSA-2023:4059) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/14 | high |
| 179485 | Adobe Acrobat < 20.005.30514.10514 / 23.003.20269 多个漏洞 (APSB23-30) (macOS) | Nessus | MacOS X Local Security Checks | 2023/8/8 | 2024/11/21 | high |
| 180392 | Rocky Linux 8 .NET 6.0 (RLSA-2023:4059) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
| 180901 | Oracle Linux 8:binutils (ELSA-2020-1797) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 184589 | Rocky Linux 9nodejs:18 (RLSA-2022:8832) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 185641 | CentOS 8:librabbitmq (CESA-2023: 7150) | Nessus | CentOS Local Security Checks | 2023/11/14 | 2023/11/14 | medium |
| 191336 | CentOS 9:NetworkManager-1.43.10-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 154719 | Adobe Premiere Pro <= 15.4.1 多个漏洞 (APSB21-100) | Nessus | Windows | 2021/10/29 | 2024/11/28 | high |
| 156645 | Ubuntu 18.04 LTS / 20.04 LTS:Ghostscript 漏洞 (USN-5224-1) | Nessus | Ubuntu Local Security Checks | 2022/1/12 | 2024/8/27 | medium |
| 156743 | Ubuntu 16.04 ESM:Ghostscript 漏洞 (USN-5224-2) | Nessus | Ubuntu Local Security Checks | 2022/1/13 | 2024/8/29 | medium |
| 158953 | CentOS 8:libarchive (CESA-2022: 0892) | Nessus | CentOS Local Security Checks | 2022/3/15 | 2022/12/12 | high |
| 159533 | RHEL 7:内核 (RHSA-2022:1198) | Nessus | Red Hat Local Security Checks | 2022/4/5 | 2024/11/7 | high |
| 160922 | CentOS 8:libsndfile (CESA-2022: 1968) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2023/10/27 | high |
| 160977 | Ubuntu 16.04 ESM:libsndfile 漏洞 (USN-5409-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2024/8/27 | high |
| 161157 | AlmaLinux 8libsndfile (ALSA-2022:1968) | Nessus | Alma Linux Local Security Checks | 2022/5/13 | 2023/10/27 | high |
| 161648 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9442) | Nessus | Oracle Linux Local Security Checks | 2022/5/28 | 2024/10/24 | medium |
| 163665 | RHEL 8:ruby:2.5 (RHSA-2022: 5779) | Nessus | Red Hat Local Security Checks | 2022/8/1 | 2025/4/8 | high |
| 164701 | Amazon Linux 2022:(ALAS2022-2022-098) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
| 164912 | ImageMagick < 7.1.0-30 DoS | Nessus | Windows | 2022/9/9 | 2024/6/4 | medium |
| 166995 | Amazon Linux 2022:(ALAS2022-2022-165) | Nessus | Amazon Linux Local Security Checks | 2022/11/4 | 2024/12/11 | medium |
| 167157 | CentOS 8:pcs (CESA-2022: 7447) | Nessus | CentOS Local Security Checks | 2022/11/9 | 2023/10/5 | high |
| 167438 | AlmaLinux 8pcs (ALSA-2022:7447) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2023/10/4 | high |
| 167590 | RHEL 9:pcs (RHSA-2022: 7935) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2024/11/7 | high |
| 167770 | Ubuntu 16.04 ESM/18.04 LTS:Linux 内核漏洞 (USN-5727-1) | Nessus | Ubuntu Local Security Checks | 2022/11/17 | 2024/8/27 | high |
| 168074 | Oracle Linux 9:pcs (ELSA-2022-10007) | Nessus | Oracle Linux Local Security Checks | 2022/11/22 | 2024/10/22 | high |
| 168238 | Oracle Linux 8:pcs (ELSA-2022-10031) | Nessus | Oracle Linux Local Security Checks | 2022/11/29 | 2024/10/22 | high |
| 170325 | RHEL 8:kpatch-patch (RHSA-2020:4332) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | high |
| 170370 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (python-paramiko) (RHSA-2022: 8845) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 173093 | Amazon Linux 2023:libsndfile、libsndfile-devel、libsndfile-utils (ALAS2023-2023-028) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 177072 | Amazon Linux AMI:pcre (ALAS-2023-1767) | Nessus | Amazon Linux Local Security Checks | 2023/6/9 | 2024/12/11 | critical |
| 177866 | Amazon Linux 2:glib2 (ALAS-2023-2107) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | critical |
| 179598 | Zoom Client for Meetings < 5.14.10 漏洞 (ZSB-23031) | Nessus | Windows | 2023/8/9 | 2024/10/23 | medium |
| 179734 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:Go yaml 漏洞 (USN-6287-1) | Nessus | Ubuntu Local Security Checks | 2023/8/14 | 2024/8/27 | high |
| 127247 | NewStart CGSL CORE 5.04 / MAIN 5.04:内核漏洞 (NS-SA-2019-0057) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 127322 | NewStart CGSL MAIN 4.05:sudo 漏洞 (NS-SA-2019-0097) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 129409 | Debian DLA-1935-1:e2fsprogs 安全更新 | Nessus | Debian Local Security Checks | 2019/9/30 | 2025/6/2 | high |
| 129488 | Ubuntu 16.04 LTS / 18.04 LTS:e2fsprogs 漏洞 (USN-4142-1) | Nessus | Ubuntu Local Security Checks | 2019/10/1 | 2025/6/2 | high |
| 132761 | Debian DSA-4601-1:ldm - 安全更新 | Nessus | Debian Local Security Checks | 2020/1/10 | 2020/1/28 | high |
| 134472 | GLSA-202003-05:e2fsprogs:任意代码执行 | Nessus | Gentoo Local Security Checks | 2020/3/13 | 2025/6/2 | high |
| 134982 | Debian DLA-2161-1:tika 安全更新 | Nessus | Debian Local Security Checks | 2020/3/30 | 2024/3/20 | medium |
| 136189 | GNTTABOP_copy 中的 Xen Bad 延续处理 DoS (XSA-318) | Nessus | Misc. | 2020/5/1 | 2021/1/8 | medium |