| 164991 | Debian DLA-3106-1:python-oslo.utils - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/13 | 2025/1/22 | medium |
| 165327 | Debian DLA-3118-1:unzip - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/9/22 | 2025/1/22 | medium |
| 168441 | Amazon Linux 2:util-linux (ALAS-2022-1901) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | medium |
| 170373 | RHEL 8:OpenShift Container Platform 4.11.17 程序包和 (RHSA-2022: 8626) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 171025 | RHEL 8:thunderbird (RHSA-2023: 0602) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | medium |
| 171030 | RHEL 8:thunderbird (RHSA-2023: 0603) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | medium |
| 171035 | RHEL 8:thunderbird (RHSA-2023: 0601) | Nessus | Red Hat Local Security Checks | 2023/2/6 | 2024/11/7 | medium |
| 171069 | Oracle Linux 9:thunderbird (ELSA-2023-0608) | Nessus | Oracle Linux Local Security Checks | 2023/2/7 | 2024/10/22 | medium |
| 178257 | RHEL 8:thunderbird (RHSA-2023:4067) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178273 | RHEL 8:firefox (RHSA-2023: 4069) | Nessus | Red Hat Local Security Checks | 2023/7/13 | 2024/11/7 | high |
| 178338 | Oracle Linux 9:thunderbird (ELSA-2023-4064) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 178339 | Oracle Linux 9:firefox (ELSA-2023-4071) | Nessus | Oracle Linux Local Security Checks | 2023/7/17 | 2025/9/9 | high |
| 181961 | Amazon Linux 2:squid (ALASSQUID4-2023-006) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 184512 | Rocky Linux 9usbguard (RLSA-2023:0303) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 185522 | Debian DLA-3652-1:ruby-sanitize - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/11/14 | 2025/1/22 | medium |
| 193803 | Ubuntu 20.04 LTS/22.04 LTS/23.10:Sanitize 漏洞 (USN-6748-1) | Nessus | Ubuntu Local Security Checks | 2024/4/24 | 2025/9/3 | medium |
| 209379 | Adobe After Effects < 18.4.3 / 22.0.0 < 22.1.1 多个漏洞 (APSB21-115) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 209493 | Adobe Creative Cloud < 3.7.0.272 多个漏洞 (APSB16-21) | Nessus | Windows | 2024/10/21 | 2024/11/21 | high |
| 218099 | Linux Distros 未修补的漏洞: CVE-2014-5163 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219077 | Linux Distros 未修补的漏洞: CVE-2015-6836 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 219244 | Linux Distros 未修补的漏洞: CVE-2016-10735 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | medium |
| 219363 | Linux Distros 未修补的漏洞: CVE-2016-1249 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | medium |
| 219656 | Linux Distros 未修补的漏洞: CVE-2016-4049 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218141 | Linux Distros 未修补的漏洞: CVE-2014-2907 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218236 | Linux Distros 未修补的漏洞: CVE-2014-2532 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218900 | Linux Distros 未修补的漏洞: CVE-2015-5198 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221093 | Linux Distros 未修补的漏洞: CVE-2017-17785 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221532 | Linux Distros 未修补的漏洞: CVE-2017-6891 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 224225 | Linux Distros 未修补的漏洞: CVE-2021-42375 | Nessus | Misc. | 2025/3/5 | 2025/8/26 | medium |
| 227254 | Linux Distros 未修补的漏洞:CVE-2023-1387 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229152 | Linux Distros 未修补的漏洞:CVE-2024-40866 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 229975 | Linux Distros 未修补的漏洞: CVE-2022-0718 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 245342 | Linux Distros 未修补的漏洞:CVE-2019-18786 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 256393 | Linux Distros 未修补的漏洞:CVE-2022-0563 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | medium |
| 257575 | Linux Distros 未修补的漏洞:CVE-2019-18888 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 261022 | Linux Distros 未修补的漏洞:CVE-2021-32036 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 262708 | Linux Distros 未修补的漏洞:CVE-2021-42196 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262799 | Linux Distros 未修补的漏洞:CVE-2020-23306 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263701 | Linux Distros 未修补的漏洞:CVE-2015-5802 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263790 | Linux Distros 未修补的漏洞:CVE-2015-5805 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263800 | Linux Distros 未修补的漏洞:CVE-2016-4729 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263841 | Linux Distros 未修补的漏洞:CVE-2016-2460 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263855 | Linux Distros 未修补的漏洞:CVE-2012-3710 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263999 | Linux Distros 未修补的漏洞:CVE-2010-3817 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 215376 | Azure Linux 3.0 安全更新内核 (CVE-2024-46750) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 255832 | Linux Distros 未修补的漏洞:CVE-2021-2264 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256133 | Linux Distros 未修补的漏洞:CVE-2019-20021 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 261913 | Linux Distros 未修补的漏洞:CVE-2024-22920 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262097 | Linux Distros 未修补的漏洞:CVE-2023-22898 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262451 | Linux Distros 未修补的漏洞:CVE-2022-32741 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |