| 168692 | Sysinternals Sysmon 的安全更新(2022 年 12 月) | Nessus | Windows : Microsoft Bulletins | 2022/12/13 | 2024/4/4 | high |
| 173196 | Amazon Linux 2:audiofile (ALAS-2023-1997) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
| 180738 | Oracle Linux 7:libvirt (ELSA-2019-4687) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | high |
| 180952 | Oracle Linux 8:bluez (ELSA-2021-4432) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 180968 | Oracle Linux 8:libmspack (ELSA-2020-1686) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 181093 | Oracle Linux 6:qemu-kvm (ELSA-2011-1531) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | medium |
| 182028 | Amazon Linux 2:emr-puppet (ALASEMR-PUPPET-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 67521 | Oracle Linux 5Moderate: / spamassassin (ELSA-2007-0492) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 67557 | Oracle Linux 5:gdm (ELSA-2007-0777) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 67565 | Oracle Linux 5Moderate/ 星 (ELSA-2007-0873) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | high |
| 67856 | Oracle Linux 3 / 4 / 5:pango (ELSA-2009-0476) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68009 | Oracle Linux 3:tar (ELSA-2010-0142) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | medium |
| 68753 | Oracle Linux 6:evolution (ELSA-2013-0516) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | medium |
| 71123 | GLSA-201311-21:cpio:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/11/29 | 2021/1/6 | medium |
| 75799 | openSUSE 安全更新:clamav (openSUSE-SU-2011:0940-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 81679 | Fedora 21:libjpeg-turbo-1.3.1-5.fc21 (2015-2615) | Nessus | Fedora Local Security Checks | 2015/3/9 | 2021/1/11 | medium |
| 82235 | Debian DLA-90-1:imagemagick 安全更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 91662 | SUSE SLED12 / SLES12 安全更新:ntp (SUSE-SU-2016:1563-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/6 | high |
| 91666 | SUSE SLES11 安全更新:ntp (SUSE-SU-2016:1584-1) | Nessus | SuSE Local Security Checks | 2016/6/17 | 2021/1/19 | high |
| 91721 | openSUSE 安全更新:ntp (openSUSE-2016-750) | Nessus | SuSE Local Security Checks | 2016/6/21 | 2021/1/19 | high |
| 92927 | FreeBSD:FreeBSD -- 多种 ntp 漏洞 (7cfcea05-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
| 184919 | Rocky Linux 8libmspack (RLSA-2020:1686) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 210207 | RHEL 6/7:ror40-rubygem-actionpack (RHSA-2016:1857) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 211596 | RockyLinux 8binutils (RLSA-2024:9689) | Nessus | Rocky Linux Local Security Checks | 2024/11/19 | 2024/11/19 | critical |
| 215436 | Azure Linux 3.0 安全更新:heimdal / samba (CVE-2022-44640) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 217053 | Linux Distros 未修补的漏洞: CVE-2007-4568 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217486 | Linux Distros 未修补的漏洞: CVE-2011-2981 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217530 | Linux Distros 未修补的漏洞: CVE-2011-2709 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 217743 | Linux Distros 未修补的漏洞: CVE-2012-4454 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | critical |
| 219987 | Linux Distros 未修补的漏洞: CVE-2016-6296 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
| 220088 | Linux Distros 未修补的漏洞: CVE-2016-8909 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 220261 | Linux Distros 未修补的漏洞: CVE-2017-10980 | Nessus | Misc. | 2025/3/4 | 2025/4/28 | high |
| 220436 | Linux Distros 未修补的漏洞: CVE-2017-11724 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220698 | Linux Distros 未修补的漏洞: CVE-2017-14518 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 221420 | Linux Distros 未修补的漏洞: CVE-2017-7511 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221470 | Linux Distros 未修补的漏洞: CVE-2017-7524 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 221498 | Linux Distros 未修补的漏洞: CVE-2017-9177 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221826 | Linux Distros 未修补的漏洞: CVE-2018-2637 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
| 222220 | Linux Distros 未修补的漏洞: CVE-2018-19961 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 222261 | Linux Distros 未修补的漏洞: CVE-2018-18520 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222570 | Linux Distros 未修补的漏洞: CVE-2019-11035 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 224579 | Linux Distros 未修补的漏洞:CVE-2022-24810 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229902 | Linux Distros 未修补的漏洞: CVE-2020-26117 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229950 | Linux Distros 未修补的漏洞: CVE-2020-25663 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | medium |
| 230022 | Linux Distros 未修补的漏洞: CVE-2022-2301 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 232077 | Linux Distros 未修补的漏洞: CVE-2025-1914 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | high |
| 97362 | F5 Networks BIG-IP:libarchive 漏洞 (K52697522) | Nessus | F5 Networks Local Security Checks | 2017/2/24 | 2020/3/9 | high |
| 97802 | Debian DSA-3813-1:r-base - 安全更新 | Nessus | Debian Local Security Checks | 2017/3/20 | 2021/1/11 | high |
| 97820 | Oracle Linux 7 : firefox (ELSA-2017-0558) | Nessus | Oracle Linux Local Security Checks | 2017/3/20 | 2024/10/22 | critical |
| 97845 | Scientific Linux 安全更新:SL7.x x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2017/3/21 | 2021/1/14 | critical |