| 243774 | Linux Distros 未修补的漏洞:CVE-2021-23972 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
| 142823 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 python (2020:5009) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high |
| 143582 | Amazon Linux 2:libX11 (ALAS-2020-1567) | Nessus | Amazon Linux Local Security Checks | 2020/12/9 | 2024/12/11 | high |
| 143905 | NewStart CGSL CORE 5.05 / MAIN 5.05:okular 漏洞 (NS-SA-2020-0115) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | medium |
| 143927 | NewStart CGSL CORE 5.04 / MAIN 5.04:wireshark 多个漏洞 (NS-SA-2020-0064) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 144782 | Google Chrome < 87.0.4280.141 多个漏洞 | Nessus | MacOS X Local Security Checks | 2021/1/6 | 2024/1/30 | critical |
| 145853 | CentOS 8:内核 (CESA-2020: 2427) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 146493 | RHEL 8:subversion:1.10 (RHSA-2021:0509) | Nessus | Red Hat Local Security Checks | 2021/2/15 | 2024/11/7 | high |
| 146814 | Amazon Linux AMI:subversion (ALAS-2021-1483) | Nessus | Amazon Linux Local Security Checks | 2021/2/24 | 2024/12/11 | high |
| 147301 | NewStart CGSL CORE 5.04 / MAIN 5.04:libX11 漏洞 (NS-SA-2021-0022) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/11 | high |
| 147311 | NewStart CGSL CORE 5.04 / MAIN 5.04:python 漏洞 (NS-SA-2021-0015) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/10 | high |
| 147401 | NewStart CGSL MAIN 6.02:gnome-settings-daemon 漏洞 (NS-SA-2021-0076) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
| 147707 | RHEL 7 / 8:OpenShift Container Platform 4.5.34 程序包和 (RHSA-2021: 0713) | Nessus | Red Hat Local Security Checks | 2021/3/11 | 2024/11/8 | high |
| 147826 | RHEL 7:python (RHSA-2021: 0881) | Nessus | Red Hat Local Security Checks | 2021/3/17 | 2024/11/7 | high |
| 148749 | Debian DLA-2628-1:python2.7 安全更新 | Nessus | Debian Local Security Checks | 2021/4/19 | 2024/1/12 | medium |
| 149246 | Debian DLA-2646-1:子版本安全更新 | Nessus | Debian Local Security Checks | 2021/5/4 | 2024/1/12 | high |
| 151450 | Oracle Linux 8:ruby: 2.7 (ELSA-2021-2584) | Nessus | Oracle Linux Local Security Checks | 2021/7/7 | 2024/11/1 | high |
| 152210 | Foxit PDF Reader < 11.0.1 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2021/8/4 | 2023/10/9 | high |
| 154242 | Ubuntu 16.04 ESM:strongSwan 漏洞 (USN-5111-2) | Nessus | Ubuntu Local Security Checks | 2021/10/20 | 2024/10/29 | high |
| 154257 | Debian DLA-2788-1:strongswan - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/20 | 2025/1/24 | high |
| 154445 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libX11 漏洞 (NS-SA-2021-0161) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2023/11/27 | high |
| 154483 | NewStart CGSL CORE 5.05 / MAIN 5.05 : python 漏洞 (NS-SA-2021-0152) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | high |
| 155457 | AIX (IJ35673) | Nessus | AIX Local Security Checks | 2021/11/17 | 2024/10/23 | medium |
| 155458 | AIX (IJ33560) | Nessus | AIX Local Security Checks | 2021/11/17 | 2024/10/23 | medium |
| 159330 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5353-1) | Nessus | Ubuntu Local Security Checks | 2022/3/30 | 2024/8/28 | high |
| 160552 | F5 Networks BIG-IP:设备模式中经认证的 iControl REST 漏洞 (K81952114) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | critical |
| 160556 | F5 Networks BIG-IP:BIG-IP APM 漏洞 (K57555833) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
| 160985 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9367) | Nessus | Oracle Linux Local Security Checks | 2022/5/11 | 2024/11/2 | high |
| 161306 | Oracle Linux 8:libtiff (ELSA-2022-1810) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/2 | high |
| 162097 | Microsoft Office 产品 C2R 的安全更新(2022 年 5 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | medium |
| 163255 | Fortinet FortiAnalyzer 缓冲区溢出漏洞 (FG-IR-21-206) | Nessus | CGI abuses | 2022/7/15 | 2023/10/17 | medium |
| 163400 | NVIDIA Linux GPU 显示驱动程序(2022 年 5 月) | Nessus | Misc. | 2022/7/22 | 2024/3/8 | critical |
| 164082 | Debian DLA-3072-1:postgresql-11 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/8/11 | 2025/1/22 | high |
| 103984 | Wireshark 2.0.x < 2.0.16 DMP 分析器 DoS | Nessus | Windows | 2017/10/19 | 2023/5/25 | high |
| 108706 | Ubuntu 14.04 LTS / 16.04 LTS:Zsh 漏洞 (USN-3608-1) | Nessus | Ubuntu Local Security Checks | 2018/3/29 | 2024/8/27 | high |
| 108765 | Debian DLA-1331-1:mercurial 安全更新 | Nessus | Debian Local Security Checks | 2018/4/2 | 2024/11/22 | critical |
| 108930 | GLSA-201804-09:SPICE VDAgent:任意命令注入 | Nessus | Gentoo Local Security Checks | 2018/4/10 | 2024/11/12 | high |
| 110114 | RHEL 7:Virtualization (RHSA-2018:1713) | Nessus | Red Hat Local Security Checks | 2018/5/25 | 2024/10/1 | critical |
| 110911 | Debian DSA-4239-1:gosa - 安全更新 | Nessus | Debian Local Security Checks | 2018/7/5 | 2024/9/6 | medium |
| 117297 | Debian DSA-4285-1:sympa - 安全更新 | Nessus | Debian Local Security Checks | 2018/9/6 | 2024/8/12 | critical |
| 101856 | Debian DLA-1033-1:memcached 安全更新 | Nessus | Debian Local Security Checks | 2017/7/21 | 2021/1/11 | high |
| 103195 | Symantec Encryption Desktop 10.x < 10.4.1 MP2 DoS | Nessus | Windows | 2017/9/13 | 2019/11/12 | medium |
| 103251 | Symantec Encryption Desktop 10.x < 10.4.1 MP2 DoS | Nessus | MacOS X Local Security Checks | 2017/9/15 | 2019/11/12 | medium |
| 105345 | RHEL 6:chromium-browser (RHSA-2017:3479) | Nessus | Red Hat Local Security Checks | 2017/12/18 | 2024/4/27 | medium |
| 110552 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:文件漏洞 (USN-3686-1) | Nessus | Ubuntu Local Security Checks | 2018/6/15 | 2025/9/3 | high |
| 110676 | GLSA-201806-08 : file:拒绝服务 | Nessus | Gentoo Local Security Checks | 2018/6/25 | 2024/9/16 | medium |
| 243677 | Linux Distros 未修补的漏洞:CVE-2021-23984 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | medium |
| 246536 | Linux Distros 未修补的漏洞:CVE-2024-43836 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 249833 | Linux Distros 未修补的漏洞:CVE-2017-7797 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250116 | Linux Distros 未修补的漏洞:CVE-2020-14809 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |