| 130528 | RHEL 8 : edk2 (RHSA-2019:3338) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/6 | critical |
| 131958 | CentOS 6:firefox (CESA-2019:4108) | Nessus | CentOS Local Security Checks | 2019/12/12 | 2024/4/4 | high |
| 132592 | Debian DLA-2055-1:igraph 安全更新 | Nessus | Debian Local Security Checks | 2020/1/2 | 2024/4/2 | medium |
| 135313 | CentOS 7:rsyslog (RHSA-2020:1000) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/10 | critical |
| 138049 | Amazon Linux 2:rsyslog (ALAS-2020-1447) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | critical |
| 140648 | Ubuntu 18.04 LTS:util-linux 漏洞 (USN-4512-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/9/19 | critical |
| 142774 | Oracle Linux 8:libldb (ELSA-2020-4568) | Nessus | Oracle Linux Local Security Checks | 2020/11/12 | 2024/10/22 | medium |
| 143249 | Ubuntu 16.04 LTS / 18.04 LTS:igraph 漏洞 (USN-4644-1) | Nessus | Ubuntu Local Security Checks | 2020/11/24 | 2024/8/27 | medium |
| 143552 | IBM DB2 Connect 9.7 < FP11 40481 / 10.1 < FP6 40480 / 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 命令注入 | Nessus | Windows | 2020/12/8 | 2021/1/7 | high |
| 144814 | Debian DLA-2519-1:pacemaker 安全更新 | Nessus | Debian Local Security Checks | 2021/1/11 | 2024/1/30 | high |
| 154246 | Oracle VM VirtualBox(2021 年 10 月 CPU) | Nessus | Misc. | 2021/10/20 | 2023/4/17 | medium |
| 154749 | Debian DLA-2802-1:elfutils - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/10/31 | 2025/1/24 | critical |
| 157456 | Ubuntu 18.04 LTS / 20.04 LTS:NVIDIA 图形驱动程序漏洞 (USN-5276-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | medium |
| 163335 | IBM Java 7.0 < 7.0.11.15 / 8.0 < 8.0.7.15 多个漏洞 | Nessus | Misc. | 2022/7/21 | 2022/12/8 | medium |
| 245355 | Linux Distros 未修补的漏洞:CVE-2019-15792 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 247234 | Linux Distros 未修补的漏洞:CVE-2019-15504 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | critical |
| 254531 | Linux Distros 未修补的漏洞:CVE-2018-10981 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 259900 | Linux Distros 未修补的漏洞:CVE-2023-24286 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260313 | Linux Distros 未修补的漏洞:CVE-2020-35507 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | medium |
| 264297 | Linux Distros 未修补的漏洞:CVE-2010-3805 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 60734 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 NetworkManager | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 240870 | Oracle Linux 10git (ELSA-2025-7482) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | high |
| 244325 | Linux Distros 未修补的漏洞:CVE-2022-21617 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 245425 | Linux Distros 未修补的漏洞:CVE-2024-45023 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 246653 | Linux Distros 未修补的漏洞:CVE-2022-21270 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 248232 | Linux Distros 未修补的漏洞:CVE-2022-21509 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 258618 | Linux Distros 未修补的漏洞:CVE-2020-35632 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 263523 | Linux Distros 未修补的漏洞:CVE-2011-0122 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263605 | Linux Distros 未修补的漏洞:CVE-2011-0130 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264162 | Linux Distros 未修补的漏洞:CVE-2011-0136 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264187 | Linux Distros 未修补的漏洞:CVE-2011-0135 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264231 | Linux Distros 未修补的漏洞:CVE-2011-0131 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264245 | Linux Distros 未修补的漏洞:CVE-2011-0141 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52531 | Firefox 3.6 < 3.6.14 多种漏洞 | Nessus | Windows | 2011/3/3 | 2018/11/15 | high |
| 55885 | SeaMonkey < 2.3.0 多种漏洞 | Nessus | Windows | 2011/8/17 | 2018/7/27 | high |
| 55887 | Mozilla Thunderbird < 6.0 多个漏洞 | Nessus | Windows | 2011/8/17 | 2018/7/16 | critical |
| 55899 | Ubuntu 11.04:mozvoikko 更新 (USN-1192-2) | Nessus | Ubuntu Local Security Checks | 2011/8/18 | 2019/9/19 | critical |
| 76003 | openSUSE 安全更新:python-feedparser (openSUSE-SU-2011:0314-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 90926 | Debian DLA-458-1:mplayer2 安全更新 | Nessus | Debian Local Security Checks | 2016/5/6 | 2021/1/11 | medium |
| 93813 | macOS:macOS Server < 5.2 多个漏洞 (httpoxy) | Nessus | MacOS X Local Security Checks | 2016/9/30 | 2018/7/14 | critical |
| 97939 | VMware Fusion 8.x < 8.5.5 Drag-and-Drop Feature Guest-to-Host Code Execution (VMSA-2017-0005) (macOS) | Nessus | MacOS X Local Security Checks | 2017/3/24 | 2019/11/13 | critical |
| 97940 | VMware Workstation 12.x < 12.5.4 Drag-and-Drop Feature Guest-to-Host Code Execution (VMSA-2017-0005) (Linux) | Nessus | General | 2017/3/24 | 2020/9/21 | critical |
| 99682 | RHEL 6:chromium-browser (RHSA-2017:1124) | Nessus | Red Hat Local Security Checks | 2017/4/26 | 2020/5/29 | high |
| 102210 | Debian DSA-3926-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2017/8/7 | 2021/1/4 | high |
| 119018 | Debian DSA-4340-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2018/11/19 | 2024/7/22 | high |
| 101977 | MySQL 5.5.x < 5.5.57 多个漏洞(2017 年 7 月 CPU) | Nessus | Databases | 2017/7/26 | 2025/2/18 | medium |
| 102046 | Debian DSA-3922-1:mysql-5.5 - 安全更新 | Nessus | Debian Local Security Checks | 2017/7/31 | 2021/1/4 | medium |
| 118107 | Oracle Linux 6:Unbreakable Enterprise 内核 (ELSA-2018-4250) | Nessus | Oracle Linux Local Security Checks | 2018/10/15 | 2024/10/22 | high |
| 118796 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS:ppp 漏洞 (USN-3810-1) | Nessus | Ubuntu Local Security Checks | 2018/11/7 | 2024/8/28 | critical |
| 118883 | VMware Workstation 14.x < 14.1.4 / 15.x < 15.0.1 vmxnet3 Guest-to-Host Code Execution Vulnerability (VMSA-2018-0027) | Nessus | General | 2018/11/12 | 2020/9/21 | high |