| 250417 | Linux Distros 未修补的漏洞:CVE-2020-11866 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 250483 | Linux Distros 未修补的漏洞:CVE-2022-26874 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250529 | Linux Distros 未修补的漏洞:CVE-2021-30734 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251220 | Linux Distros 未修补的漏洞:CVE-2020-13575 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251804 | Linux Distros 未修补的漏洞:CVE-2017-15406 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252176 | Linux Distros 未修补的漏洞:CVE-2023-36673 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252579 | Linux Distros 未修补的漏洞:CVE-2022-27455 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252618 | Linux Distros 未修补的漏洞:CVE-2019-2946 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252721 | Linux Distros 未修补的漏洞:CVE-2022-27378 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253819 | Linux Distros 未修补的漏洞:CVE-2007-4306 | Nessus | Misc. | 2025/8/24 | 2025/9/2 | medium |
| 254026 | Linux Distros 未修补的漏洞:CVE-2017-6846 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254033 | Linux Distros 未修补的漏洞:CVE-2017-0918 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 254094 | Linux Distros 未修补的漏洞:CVE-2016-1241 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254234 | Linux Distros 未修补的漏洞:CVE-2016-3619 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254681 | Linux Distros 未修补的漏洞:CVE-2016-2124 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 254697 | Linux Distros 未修补的漏洞:CVE-2016-10122 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 256337 | Linux Distros 未修补的漏洞:CVE-2022-45202 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257622 | Linux Distros 未修补的漏洞:CVE-2022-27145 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258460 | Linux Distros 未修补的漏洞:CVE-2021-2145 | Nessus | Misc. | 2025/8/30 | 2025/9/1 | high |
| 258893 | Linux Distros 未修补的漏洞:CVE-2020-23931 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259589 | Linux Distros 未修补的漏洞:CVE-2022-35454 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259753 | Linux Distros 未修补的漏洞:CVE-2023-38104 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260856 | Linux Distros 未修补的漏洞:CVE-2021-32244 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 262408 | Linux Distros 未修补的漏洞:CVE-2022-35094 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262788 | Linux Distros 未修补的漏洞:CVE-2020-19492 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262880 | Linux Distros 未修补的漏洞:CVE-2018-1002161 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263778 | Linux Distros 未修补的漏洞:CVE-2015-5801 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264095 | Linux Distros 未修补的漏洞:CVE-2016-3899 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 57567 | Mandriva Linux 安全公告:libxml2 (MDVSA-2012:005) | Nessus | Mandriva Local Security Checks | 2012/1/17 | 2021/1/6 | high |
| 60262 | Scientific Linux 安全更新:SL5.x、SL4.x i386/x86_64 中的 kdebase | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 72596 | Mandriva Linux 安全公告:gnutls (MDVSA-2014:043) | Nessus | Mandriva Local Security Checks | 2014/2/20 | 2021/1/6 | medium |
| 72808 | FreeBSD:gnutls -- 多种证书验证问题 (f645aa90-a3e8-11e3-a422-3c970e169bc2) | Nessus | FreeBSD Local Security Checks | 2014/3/5 | 2021/1/6 | medium |
| 73211 | Cisco AsyncOS for Content Security Management Appliances 软件远程代码执行 (CSCug80118) | Nessus | CISCO | 2014/3/26 | 2024/3/5 | high |
| 73933 | Mandriva Linux 安全公告:python-imaging (MDVSA-2014:082) | Nessus | Mandriva Local Security Checks | 2014/5/9 | 2021/1/6 | medium |
| 74097 | Debian DSA-2934-1:python-django - 安全更新 | Nessus | Debian Local Security Checks | 2014/5/20 | 2021/1/11 | critical |
| 74446 | Mandriva Linux 安全公告:python-django (MDVSA-2014:113) | Nessus | Mandriva Local Security Checks | 2014/6/11 | 2021/1/6 | critical |
| 162089 | Microsoft Word 产品 C2R 的安全更新(2021 年 7 月) | Nessus | Windows | 2022/6/10 | 2023/10/20 | high |
| 162165 | RHEL 8:virt:av 和 virt-devel:av (RHSA-2022:5002) | Nessus | Red Hat Local Security Checks | 2022/6/13 | 2025/4/14 | high |
| 163677 | Oracle Linux 7:qemu (ELSA-2022-9669) | Nessus | Oracle Linux Local Security Checks | 2022/8/1 | 2024/11/2 | high |
| 163859 | Oracle Linux 8:virt: ol / 和 / virt-devel: ol (ELSA-2022-5821) | Nessus | Oracle Linux Local Security Checks | 2022/8/5 | 2024/11/1 | high |
| 165650 | Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5654-1) | Nessus | Ubuntu Local Security Checks | 2022/10/5 | 2024/8/27 | high |
| 166003 | Oracle Linux 9:qemu-kvm (ELSA-2022-9869) | Nessus | Oracle Linux Local Security Checks | 2022/10/11 | 2024/4/29 | high |
| 166043 | Adobe Reader < 20.005.30407/22.003.20258 的多个漏洞 (APSB22-46) | Nessus | Windows | 2022/10/11 | 2024/11/21 | high |
| 166111 | Oracle Linux 8:kvm_utils2 (ELSA-2022-9862) | Nessus | Oracle Linux Local Security Checks | 2022/10/14 | 2025/9/9 | high |
| 168564 | Amazon Linux 2022:golist (ALAS2022-2022-240) | Nessus | Amazon Linux Local Security Checks | 2022/12/9 | 2024/12/11 | high |
| 172087 | Debian DLA-3350-1:node-css-what - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/3/3 | 2025/1/22 | high |
| 172213 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:LibTIFF 漏洞 (USN-5923-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/28 | medium |
| 173040 | Slackware Linux 15.0 / 当前版 vim 多个漏洞 (SSA:2023-079-02) | Nessus | Slackware Local Security Checks | 2023/3/20 | 2023/5/11 | medium |
| 173857 | RHEL 8:kernel-rt (RHSA-2023: 1556) | Nessus | Red Hat Local Security Checks | 2023/4/4 | 2024/11/7 | high |
| 174561 | RHEL 8:内核 (RHSA-2023: 1841) | Nessus | Red Hat Local Security Checks | 2023/4/20 | 2024/11/8 | high |