| 118933 | Node.js 多个漏洞(2018 年 3 月安全版本)。 | Nessus | Misc. | 2018/11/14 | 2024/1/9 | high |
| 244500 | Linux Distros 未修补的漏洞:CVE-2010-5332 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 247973 | Linux Distros 未修补的漏洞:CVE-2012-6712 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | critical |
| 248078 | Linux Distros 未修补的漏洞:CVE-2024-45014 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 251776 | Linux Distros 未修补的漏洞:CVE-2017-5093 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 251785 | Linux Distros 未修补的漏洞:CVE-2017-5088 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252824 | Linux Distros 未修补的漏洞:CVE-2017-5086 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253583 | Linux Distros 未修补的漏洞:CVE-2025-1042 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | high |
| 253620 | Linux Distros 未修补的漏洞:CVE-2018-19777 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
| 256287 | Linux Distros 未修补的漏洞:CVE-2019-7653 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 256330 | Linux Distros 未修补的漏洞:CVE-2018-19790 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258152 | Linux Distros 未修补的漏洞:CVE-2020-24890 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | medium |
| 259386 | Linux Distros 未修补的漏洞:CVE-2018-16870 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 263504 | Linux Distros 未修补的漏洞:CVE-2012-3705 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264093 | Linux Distros 未修补的漏洞:CVE-2011-0221 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52514 | Fedora 15:phpMyAdmin-3.3.9.2-1.fc15 (2011-1282) | Nessus | Fedora Local Security Checks | 2011/3/3 | 2021/1/11 | medium |
| 52604 | Fedora 13:pywebdav-0.9.4.1-1.fc13 (2011-2470) | Nessus | Fedora Local Security Checks | 2011/3/10 | 2021/1/11 | high |
| 52944 | CentOS 4:thunderbird (CESA-2011:0374) | Nessus | CentOS Local Security Checks | 2011/3/24 | 2021/1/4 | critical |
| 53324 | Debian DSA-2212-1:tmux - 权限升级 | Nessus | Debian Local Security Checks | 2011/4/8 | 2021/1/4 | medium |
| 53480 | Fedora 13:tmux-1.4-3.fc13 (2011-5156) | Nessus | Fedora Local Security Checks | 2011/4/19 | 2021/1/11 | medium |
| 53499 | Fedora 15:tmux-1.4-4.fc15 (2011-5486) | Nessus | Fedora Local Security Checks | 2011/4/20 | 2021/1/11 | medium |
| 53716 | openSUSE 安全更新:exim (openSUSE-SU-2011:0105-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 55459 | Mac OS X:Java for Mac OS X 10.6 Update 5 | Nessus | MacOS X Local Security Checks | 2011/6/29 | 2023/11/27 | critical |
| 160216 | Google Chrome < 101.0.4951.41 多个漏洞 | Nessus | MacOS X Local Security Checks | 2022/4/26 | 2023/3/23 | high |
| 160961 | CentOS 8:dovecot (CESA-2022: 1950) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | medium |
| 166554 | CentOS 7:389-ds-base (RHSA-2022:7087) | Nessus | CentOS Local Security Checks | 2022/10/26 | 2024/10/9 | medium |
| 166609 | Oracle Linux 8:389-ds: 1.4 (ELSA-2022-7133) | Nessus | Oracle Linux Local Security Checks | 2022/10/27 | 2024/10/22 | medium |
| 168267 | RHEL 8:389-ds: 1.4 (RHSA-2022: 8680) | Nessus | Red Hat Local Security Checks | 2022/11/29 | 2024/11/7 | medium |
| 194202 | RHEL 9:redhat-ds:12 (RHSA-2023:0479) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | medium |
| 210184 | RHEL 6:openstack-keystone (RHSA-2014:0580) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 218145 | Linux Distros 未修补的漏洞: CVE-2014-3508 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | high |
| 218212 | Linux Distros 未修补的漏洞: CVE-2014-3635 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218591 | Linux Distros 未修补的漏洞: CVE-2014-6591 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | high |
| 218905 | Linux Distros 未修补的漏洞: CVE-2015-3409 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 219299 | Linux Distros 未修补的漏洞: CVE-2016-1838 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219565 | Linux Distros 未修补的漏洞: CVE-2016-4008 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223843 | Linux Distros 未修补的漏洞: CVE-2021-33515 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | medium |
| 223874 | Linux Distros 未修补的漏洞: CVE-2021-33641 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
| 229657 | Linux Distros 未修补的漏洞: CVE-2022-1665 | Nessus | Misc. | 2025/3/5 | 2025/9/4 | high |
| 256410 | Linux Distros 未修补的漏洞:CVE-2021-42343 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 260997 | Linux Distros 未修补的漏洞:CVE-2016-3588 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 264086 | Linux Distros 未修补的漏洞:CVE-2016-3830 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264155 | Linux Distros 未修补的漏洞:CVE-2014-1301 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 77072 | Fedora 20:wireshark-1.10.9-1.fc20 (2014-9112) | Nessus | Fedora Local Security Checks | 2014/8/8 | 2021/1/11 | medium |
| 77815 | RHEL 7:haproxy (RHSA-2014:1292) | Nessus | Red Hat Local Security Checks | 2014/9/24 | 2021/1/14 | medium |
| 77837 | FreeBSD:krfb -- 捆绑式 libvncserver 中的多种安全问题 (fb25333d-442f-11e4-98f3-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 2014/9/25 | 2021/1/6 | medium |
| 77976 | FreeBSD:fish -- 本地权限升级和远程代码执行 (6c083cf8-4830-11e4-ae2c-c80aa9043978) | Nessus | FreeBSD Local Security Checks | 2014/9/30 | 2021/1/6 | critical |
| 78640 | Oracle Linux 5wireshark (ELSA-2014-1677) | Nessus | Oracle Linux Local Security Checks | 2014/10/23 | 2025/4/29 | high |
| 78888 | Ubuntu 14.04 LTS:LibreOffice 漏洞 (USN-2398-1) | Nessus | Ubuntu Local Security Checks | 2014/11/6 | 2024/8/27 | critical |
| 79323 | openSUSE 安全更新:libreoffice (openSUSE-SU-2014:1443-1) | Nessus | SuSE Local Security Checks | 2014/11/19 | 2021/1/19 | high |