| 166395 | Amazon Linux 2:vim (ALAS-2022-1868) | Nessus | Amazon Linux Local Security Checks | 2022/10/21 | 2024/12/11 | high |
| 170567 | AlmaLinux 9usbguard (ALSA-2023:0303) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/9/6 | high |
| 177292 | RHEL 8:thunderbird (RHSA-2023: 3566) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177300 | RHEL 8:thunderbird (RHSA-2023: 3596) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 177309 | RHEL 9:thunderbird (RHSA-2023: 3587) | Nessus | Red Hat Local Security Checks | 2023/6/14 | 2024/11/7 | critical |
| 178039 | Slackware Linux 15.0 / 当前 mozilla-thunderbird 多个漏洞 (SSA:2023-188-01) | Nessus | Slackware Local Security Checks | 2023/7/8 | 2023/7/12 | high |
| 178253 | RHEL 8:firefox (RHSA-2023: 4072) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/8 | high |
| 178254 | RHEL 8:firefox (RHSA-2023: 4076) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178268 | RHEL 8:thunderbird (RHSA-2023: 4074) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178271 | RHEL 8:firefox (RHSA-2023: 4075) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178307 | AlmaLinux 8:thunderbird (ALSA-2023:4063) | Nessus | Alma Linux Local Security Checks | 2023/7/14 | 2023/7/27 | high |
| 178490 | Rocky Linux 9:firefox (RLSA-2023:4071) | Nessus | Rocky Linux Local Security Checks | 2023/7/19 | 2023/7/19 | high |
| 121597 | Ubuntu 14.04 LTS:Linux 内核 (Xenial HWE) 漏洞 (USN-3879-2) | Nessus | Ubuntu Local Security Checks | 2019/2/5 | 2024/8/27 | high |
| 129914 | NewStart CGSL CORE 5.04 / MAIN 5.04:curl 漏洞 (NS-SA-2019-0193) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2021/1/14 | critical |
| 132635 | Debian DSA-4597-1:netty - 安全更新 | Nessus | Debian Local Security Checks | 2020/1/6 | 2024/4/1 | high |
| 142384 | RHEL 8:libldb (RHSA-2020: 4568) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | medium |
| 145587 | CentOS 8:edk2 (CESA-2019: 3338) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2021/3/23 | critical |
| 145875 | CentOS 8:libldb (CESA-2020: 4568) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | medium |
| 151352 | IBM DB2 11.5 < 11.5.6 FP0 多个漏洞 (UNIX) | Nessus | Databases | 2021/7/2 | 2024/10/23 | high |
| 155738 | Debian DLA-2835-1:rsyslog - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/12/1 | 2025/1/24 | critical |
| 161170 | Ubuntu 16.04 ESM:Rsyslog 漏洞 (USN-5419-1) | Nessus | Ubuntu Local Security Checks | 2022/5/13 | 2024/9/19 | critical |
| 174344 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Kamailio 漏洞 (USN-6022-1) | Nessus | Ubuntu Local Security Checks | 2023/4/14 | 2025/9/3 | critical |
| 179808 | Debian DLA-3528-1:poppler - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/8/14 | 2025/1/22 | medium |
| 180649 | Oracle Linux 7:rsyslog (ELSA-2020-1000) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
| 210190 | RHEL 7:openstack-puppet-modules (RHSA-2017:0359) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 210216 | RHEL 7:puppet-swift (RHSA-2017:0200) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 217025 | Linux Distros 未修补的漏洞: CVE-2006-0040 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217197 | Linux Distros 未修补的漏洞: CVE-2010-1772 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | high |
| 217541 | Linux Distros 未修补的漏洞: CVE-2011-2895 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 219788 | Linux Distros 未修补的漏洞: CVE-2016-8707 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 219924 | Linux Distros 未修补的漏洞: CVE-2016-8688 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220283 | Linux Distros 未修补的漏洞: CVE-2017-11411 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 220680 | Linux Distros 未修补的漏洞: CVE-2017-14060 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220753 | Linux Distros 未修补的漏洞: CVE-2017-13039 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221372 | Linux Distros 未修补的漏洞: CVE-2017-7272 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 221510 | Linux Distros 未修补的漏洞: CVE-2017-9190 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221567 | Linux Distros 未修补的漏洞: CVE-2017-7961 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 221831 | Linux Distros 未修补的漏洞: CVE-2019-1000020 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 222077 | Linux Distros 未修补的漏洞: CVE-2018-12558 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | high |
| 222100 | Linux Distros 未修补的漏洞: CVE-2018-12641 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223581 | Linux Distros 未修补的漏洞: CVE-2020-27760 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 224537 | Linux Distros 未修补的漏洞: CVE-2022-24687 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 224806 | Linux Distros 未修补的漏洞: CVE-2022-36145 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 232592 | Adobe Illustrator < 28.7.5/29.0.0 < 29.3.0 多个漏洞 (APSB25-17) (macOS) | Nessus | MacOS X Local Security Checks | 2025/3/11 | 2025/5/16 | high |
| 235322 | Azure Linux 3.0 安全更新内核 (CVE-2025-21761) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | high |
| 238236 | Oracle Linux 8:内核 (ELSA-2025-8743) | Nessus | Oracle Linux Local Security Checks | 2025/6/11 | 2025/9/11 | high |
| 60535 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 vnc | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
| 60722 | Scientific Linux 安全更新:SL3.x、SL4.x、SL5.x i386/x86_64 中的 gcc 和 gcc4 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 60794 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 postgresql84 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60821 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 thunderbird | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |