| 228053 | Linux Distros 未修补的漏洞: CVE-2024-25112 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 228073 | Linux Distros 未修补的漏洞: CVE-2024-11498 | Nessus | Misc. | 2025/3/5 | 2025/8/12 | medium |
| 228202 | Linux Distros 未修补的漏洞:CVE-2024-11395 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 230623 | Linux Distros 未修补的漏洞:CVE-2024-5835 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | high |
| 233199 | IBM InfoSphere Information Server Update Installer 访问控制漏洞 (7185056) | Nessus | Windows | 2025/3/21 | 2025/7/8 | high |
| 244889 | Linux Distros 未修补的漏洞:CVE-2023-23598 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246363 | Linux Distros 未修补的漏洞:CVE-2021-47614 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 246756 | Linux Distros 未修补的漏洞:CVE-2024-24577 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | critical |
| 247938 | Linux Distros 未修补的漏洞:CVE-2024-1312 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 255396 | Linux Distros 未修补的漏洞:CVE-2024-11669 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 257922 | Linux Distros 未修补的漏洞:CVE-2022-47656 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258693 | Linux Distros 未修补的漏洞:CVE-2024-1066 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260555 | Linux Distros 未修补的漏洞:CVE-2024-45690 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260599 | Linux Distros 未修补的漏洞:CVE-2023-23921 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 260927 | Linux Distros 未修补的漏洞:CVE-2024-1439 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | low |
| 261128 | Linux Distros 未修补的漏洞:CVE-2024-22231 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 57311 | RHEL 4 / 5:pidgin (RHSA-2011:1820) | Nessus | Red Hat Local Security Checks | 2011/12/15 | 2024/4/27 | high |
| 57312 | RHEL 6:pidgin (RHSA-2011:1821) | Nessus | Red Hat Local Security Checks | 2011/12/15 | 2024/4/27 | high |
| 58200 | Debian DSA-2425-1:plib - 缓冲区溢出 | Nessus | Debian Local Security Checks | 2012/3/5 | 2021/1/11 | high |
| 59585 | RHEL 6:rsyslog (RHSA-2012:0796) | Nessus | Red Hat Local Security Checks | 2012/6/20 | 2021/1/14 | low |
| 59670 | GLSA-201206-17 : virtualenv:不安全的临时文件使用 | Nessus | Gentoo Local Security Checks | 2012/6/25 | 2021/1/6 | low |
| 180984 | Oracle Linux 7:libsrtp (ELSA-2020-3873) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | high |
| 184478 | Rocky Linux 8maven:3.6 (RLSA-2022:4797) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 194289 | RHEL 7/8:OpenShift Container Platform 4.10.60 (RHSA-2023:3216) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 69285 | AIX 6.1 TL 8:bos.net.tcp.client (U855964) | Nessus | AIX Local Security Checks | 2013/8/10 | 2021/1/4 | high |
| 69350 | AIX 6.1 TL 6:bos.net.tcp.client (U857748) | Nessus | AIX Local Security Checks | 2013/8/15 | 2021/1/4 | high |
| 71164 | AIX 6.1 TL 9:bos.net.tcp.client (U855283) | Nessus | AIX Local Security Checks | 2013/12/3 | 2021/1/4 | high |
| 71231 | VMware Player 5.x < 5.0.3 LGTOSYNC.SYS 客户机权限升级 (VMSA-2013-0014) | Nessus | Windows | 2013/12/5 | 2019/11/27 | high |
| 74102 | RHEL 6:libxml2 (RHSA-2014:0513) | Nessus | Red Hat Local Security Checks | 2014/5/20 | 2024/11/4 | critical |
| 75125 | openSUSE 安全更新:puppet (openSUSE-SU-2013:1370-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 78891 | Mac OS X:Java for OS X 2014-001 | Nessus | MacOS X Local Security Checks | 2014/11/6 | 2023/11/27 | critical |
| 66452 | Fedora 18:openvpn-2.3.1-2.fc18 (2013-7531) | Nessus | Fedora Local Security Checks | 2013/5/16 | 2021/1/11 | low |
| 66485 | CentOS 6:libvirt (CESA-2013:0831) | Nessus | CentOS Local Security Checks | 2013/5/17 | 2021/1/4 | medium |
| 66607 | Fedora 19:kdelibs3-3.5.10-53.fc19 (2013-8625) | Nessus | Fedora Local Security Checks | 2013/5/28 | 2021/1/11 | medium |
| 66664 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 tomcat5 | Nessus | Scientific Linux Local Security Checks | 2013/5/29 | 2021/1/14 | medium |
| 66742 | SuSE 11.2 安全更新:Linux 内核(SAT 修补程序编号 7763/7766/7767) | Nessus | SuSE Local Security Checks | 2013/6/2 | 2021/1/19 | high |
| 66922 | Ubuntu 12.04 LTS / 12.10 / 13.04:libraw 漏洞 (USN-1884-1) | Nessus | Ubuntu Local Security Checks | 2013/6/19 | 2019/9/19 | high |
| 66923 | Ubuntu 12.04 LTS:libkdcraw 漏洞 (USN-1885-1) | Nessus | Ubuntu Local Security Checks | 2013/6/19 | 2019/9/19 | high |
| 68883 | Fedora 18:ansible-1.2.2-1.fc18 (2013-12394) | Nessus | Fedora Local Security Checks | 2013/7/15 | 2021/1/11 | high |
| 68989 | Fedora 17:openjpa-2.2.0-3.fc17 (2013-12967) | Nessus | Fedora Local Security Checks | 2013/7/22 | 2021/1/11 | high |
| 69124 | Ubuntu 12.04 LTS:linux-lts-quantal 漏洞 (USN-1915-1) | Nessus | Ubuntu Local Security Checks | 2013/7/30 | 2019/9/19 | medium |
| 69127 | Ubuntu 13.04:linux 漏洞 (USN-1919-1) | Nessus | Ubuntu Local Security Checks | 2013/7/30 | 2019/9/19 | medium |
| 69415 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-1929-1) | Nessus | Ubuntu Local Security Checks | 2013/8/21 | 2019/9/19 | low |
| 70325 | Mandriva Linux 安全公告:openjpa (MDVSA-2013:246) | Nessus | Mandriva Local Security Checks | 2013/10/8 | 2021/1/6 | high |
| 70517 | FreeBSD:pycrypto -- PRNG 重新播种争用条件 (c0f122e2-3897-11e3-a084-3c970e169bc2) | Nessus | FreeBSD Local Security Checks | 2013/10/20 | 2021/1/6 | medium |
| 71317 | MS13-102:LRPC 客户端中的漏洞可允许权限提升 (2898715) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | medium |
| 71869 | Fedora 19:libsrtp-1.4.4-9.20101004cvs.fc19 (2013-24114) | Nessus | Fedora Local Security Checks | 2014/1/9 | 2021/1/11 | low |
| 73718 | HP-UX PHSS_43889:s700_800 11.X OV DP7.00 HP-UX IA/PA - Cell Server 修补程序 | Nessus | HP-UX Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
| 75037 | openSUSE 安全更新:libFS (openSUSE-SU-2013:1034-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75049 | openSUSE 安全更新:kernel (openSUSE-SU-2013:1043-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |