| 78206 | F5 Networks BIG-IP:OpenSSL 中可能的协议版本回滚漏洞 (SOL5533) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
| 78223 | F5 Networks BIG-IP:从 Web 管理界面查看日志时的 XSS 漏洞 (SOL8602) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
| 80911 | Symantec Critical System Protection 管理服务器中的多个安全问题 (SYM15-001) | Nessus | Windows | 2015/1/22 | 2019/11/25 | high |
| 82689 | Oracle Linux 6:krb5 (ELSA-2015-0794) | Nessus | Oracle Linux Local Security Checks | 2015/4/10 | 2024/10/23 | high |
| 87755 | Ubuntu 14.04 LTS:Samba 漏洞 (USN-2855-1) | Nessus | Ubuntu Local Security Checks | 2016/1/6 | 2025/9/3 | high |
| 87932 | Debian DLA-386-1:cacti 安全更新。 | Nessus | Debian Local Security Checks | 2016/1/15 | 2021/1/11 | high |
| 88687 | openSUSE 安全更新:krb5 (openSUSE-2016-181) | Nessus | SuSE Local Security Checks | 2016/2/11 | 2021/1/19 | high |
| 88707 | SUSE SLED12 / SLES12 安全更新:krb5 (SUSE-SU-2016:0429-1) | Nessus | SuSE Local Security Checks | 2016/2/12 | 2021/1/6 | high |
| 89782 | Adobe Digital Editions < 4.5.1 RCE (APSB15-06) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2016/3/9 | 2019/11/19 | critical |
| 90275 | CentOS 7:krb5 (CESA-2016:0532) | Nessus | CentOS Local Security Checks | 2016/4/1 | 2021/1/4 | high |
| 208504 | CentOS 7:lasso (RHSA-2021:2989) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 217281 | Linux Distros 未修补的漏洞: CVE-2010-1771 | Nessus | Misc. | 2025/3/3 | 2025/9/2 | critical |
| 217474 | Linux Distros 未修补的漏洞: CVE-2011-3647 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | critical |
| 217483 | Linux Distros 未修补的漏洞: CVE-2011-1958 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 219805 | Linux Distros 未修补的漏洞: CVE-2016-7511 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220621 | Linux Distros 未修补的漏洞: CVE-2017-14175 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220726 | Linux Distros 未修补的漏洞: CVE-2017-13030 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 220827 | Linux Distros 未修补的漏洞: CVE-2017-13040 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 221246 | Linux Distros 未修补的漏洞: CVE-2017-7585 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 221364 | Linux Distros 未修补的漏洞: CVE-2017-9374 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 221426 | Linux Distros 未修补的漏洞: CVE-2017-7392 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221627 | Linux Distros 未修补的漏洞: CVE-2017-9216 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221814 | Linux Distros 未修补的漏洞: CVE-2018-5333 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 221838 | Linux Distros 未修补的漏洞: CVE-2018-3846 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | high |
| 221870 | Linux Distros 未修补的漏洞: CVE-2018-3180 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 222365 | Linux Distros 未修补的漏洞: CVE-2018-14042 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 222613 | Linux Distros 未修补的漏洞: CVE-2018-3174 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 223542 | Linux Distros 未修补的漏洞: CVE-2020-28030 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 223727 | Linux Distros 未修补的漏洞: CVE-2021-26945 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 224789 | Linux Distros 未修补的漏洞:CVE-2022-34749 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 225061 | Linux Distros 未修补的漏洞: CVE-2022-44010 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 225069 | Linux Distros 未修补的漏洞: CVE-2022-44792 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 225728 | Linux Distros 未修补的漏洞: CVE-2022-48648 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 232594 | Adobe InDesign < 19.5.3/20.0 < 20.2.0 多个漏洞 (APSB25-19) | Nessus | Windows | 2025/3/11 | 2025/5/16 | high |
| 232689 | Azure CLI 的安全更新(2025 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2025/3/13 | 2025/3/14 | high |
| 232732 | IBM MQ 密码泄露 (7184325) | Nessus | Misc. | 2025/3/14 | 2025/3/14 | medium |
| 238437 | Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04.NET 漏洞 (USN-7563-1) | Nessus | Ubuntu Local Security Checks | 2025/6/13 | 2025/6/13 | high |
| 240669 | RHEL 8:.NET 8.0 (RHSA-2025:8812) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 240671 | RHEL 8:.NET 9.0 (RHSA-2025:8815) | Nessus | Red Hat Local Security Checks | 2025/6/26 | 2025/6/26 | high |
| 241582 | Adobe Illustrator < 28.7.8 / 29.0.0 < 29.6.0 多个漏洞 (APSB25-65) | Nessus | Windows | 2025/7/8 | 2025/7/11 | high |
| 243068 | RockyLinux 8 kernel-rt (RLSA-2025:8744) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 219108 | Linux Distros 未修补的漏洞: CVE-2016-10209 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 219139 | Linux Distros 未修补的漏洞: CVE-2016-10350 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 219181 | Linux Distros 未修补的漏洞: CVE-2016-10396 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221633 | Linux Distros 未修补的漏洞: CVE-2017-9740 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222733 | Linux Distros 未修补的漏洞: CVE-2019-17343 | Nessus | Misc. | 2025/3/4 | 2025/8/27 | medium |
| 244724 | Linux Distros 未修补的漏洞:CVE-2017-17712 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 245015 | Linux Distros 未修补的漏洞:CVE-2018-15746 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246373 | Linux Distros 未修补的漏洞:CVE-2019-19047 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 250462 | Linux Distros 未修补的漏洞:CVE-2021-27927 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |