| 175837 | CentOS 8:frr (CESA-2023: 2801) | Nessus | CentOS Local Security Checks | 2023/5/16 | 2023/5/16 | critical |
| 176896 | Amazon Linux 2023:libfastjson、libfastjson-devel (ALAS2023-2023-205) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 181091 | Oracle Linux 6sos (ELSA-2011-1536) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | high |
| 183576 | Ubuntu 16.04 ESM:pngcrush 漏洞 (USN-5236-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | critical |
| 186121 | Oracle Linux 8:libfastjson (ELSA-2023-6976) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | high |
| 189083 | RHEL 9:Red Hat OpenStack Platform 17.1 (openstack-tripleo-common) (RHSA-2024: 0216) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2025/5/8 | high |
| 191410 | CentOS 9:libfastjson-0.99.9-4.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 195161 | GLSA-202405-26:qtsvg:多个漏洞) | Nessus | Gentoo Local Security Checks | 2024/5/8 | 2024/5/8 | medium |
| 219085 | Linux Distros 未修补的漏洞: CVE-2015-7700 | Nessus | Misc. | 2025/3/4 | 2025/8/24 | critical |
| 220117 | Linux Distros 未修补的漏洞: CVE-2016-9422 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 220305 | Linux Distros 未修补的漏洞: CVE-2016-9756 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 220321 | Linux Distros 未修补的漏洞: CVE-2016-9432 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 220365 | Linux Distros 未修补的漏洞: CVE-2016-9395 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 220513 | Linux Distros 未修补的漏洞: CVE-2017-13769 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221585 | Linux Distros 未修补的漏洞: CVE-2017-9042 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 221647 | Linux Distros 未修补的漏洞: CVE-2017-9195 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | critical |
| 221679 | Linux Distros 未修补的漏洞: CVE-2017-9258 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222572 | Linux Distros 未修补的漏洞: CVE-2019-11470 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223252 | Linux Distros 未修补的漏洞: CVE-2020-14393 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 224840 | Linux Distros 未修补的漏洞: CVE-2022-35206 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 224883 | Linux Distros 未修补的漏洞:CVE-2022-35020 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 23413 | Solaris 8 (sparc): 119166-43 | Nessus | Solaris Local Security Checks | 2006/11/6 | 2022/1/26 | high |
| 237419 | AlmaLinux 8:内核 (ALSA-2025:8246) | Nessus | Alma Linux Local Security Checks | 2025/5/28 | 2025/5/28 | high |
| 240944 | AlmaLinux 9libarchive (ALSA-2025:9431) | Nessus | Alma Linux Local Security Checks | 2025/6/30 | 2025/6/30 | medium |
| 243099 | RockyLinux 8:kernel (RLSA-2025:8246) | Nessus | Rocky Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243851 | Linux Distros 未修补的漏洞:CVE-2021-29972 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | high |
| 247228 | Linux Distros 未修补的漏洞:CVE-2021-29989 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 250562 | Linux Distros 未修补的漏洞:CVE-2020-13299 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 255055 | Linux Distros 未修补的漏洞:CVE-2016-10206 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255978 | Linux Distros 未修补的漏洞:CVE-2022-37032 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
| 259371 | Linux Distros 未修补的漏洞:CVE-2017-14635 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262378 | Linux Distros 未修补的漏洞:CVE-2022-35088 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 54974 | VMware Fusion < 3.1.3 (VMSA-2011-0009 / VMSA-2011-0011) | Nessus | MacOS X Local Security Checks | 2011/6/6 | 2018/7/14 | high |
| 153601 | Debian DLA-2764-1:tomcat8 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/9/24 | 2022/1/20 | high |
| 154727 | Adobe Prelude < 22.0 多个漏洞 (APSB21-96) | Nessus | Windows | 2021/10/29 | 2024/11/28 | high |
| 154779 | Ubuntu 20.04 LTS:Mailman 漏洞 (USN-5121-2) | Nessus | Ubuntu Local Security Checks | 2021/11/1 | 2024/10/29 | high |
| 155719 | RHEL 8:mailman: 2.1 (RHSA-2021: 4839) | Nessus | Red Hat Local Security Checks | 2021/11/29 | 2024/11/7 | high |
| 160933 | Microsoft SharePoint Server 订阅版的安全更新(2022 年 5 月) | Nessus | Windows : Microsoft Bulletins | 2022/5/10 | 2024/6/6 | high |
| 164719 | Amazon Linux 2022:(ALAS2022-2022-084) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | medium |
| 168625 | Debian DLA-3235-1:node-eventsource - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/11 | 2025/1/22 | critical |
| 184849 | Rocky Linux 9poppler (RLSA-2022:8151) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 186800 | RHEL 9:runc (RHSA-2023: 7763) | Nessus | Red Hat Local Security Checks | 2023/12/12 | 2025/3/6 | high |
| 186944 | AlmaLinux 9skopeo (ALSA-2023:7762) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2023/12/15 | medium |
| 191375 | CentOS 9:tang-11-1.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 210321 | RHEL 7 : openstack-neutron (RHSA-2018:2715) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | medium |
| 215697 | Azure Linux 3.0 安全更新gdb (CVE-2023-39128) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 218995 | Linux Distros 未修补的漏洞: CVE-2015-8338 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 220859 | Linux Distros 未修补的漏洞: CVE-2017-18211 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | critical |
| 221066 | Linux Distros 未修补的漏洞: CVE-2017-17681 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221559 | Linux Distros 未修补的漏洞: CVE-2017-6497 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |