| 73241 | Fedora 20:kernel-3.13.7-200.fc20 (2014-4317) | Nessus | Fedora Local Security Checks | 2014/3/28 | 2021/1/11 | critical |
| 73252 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / 当前版本:openssh (SSA:2014-086-06) | Nessus | Slackware Local Security Checks | 2014/3/31 | 2021/1/14 | medium |
| 74040 | Apple iTunes < 11.2 多种漏洞(凭据检查) | Nessus | Windows | 2014/5/16 | 2019/11/26 | medium |
| 74298 | Oracle Linux 6:libtasn1 (ELSA-2014-0596) | Nessus | Oracle Linux Local Security Checks | 2014/6/4 | 2024/10/23 | critical |
| 74464 | Ubuntu 14.04 LTS:dpkg 漏洞 (USN-2242-1) | Nessus | Ubuntu Local Security Checks | 2014/6/11 | 2024/8/27 | high |
| 75271 | openSUSE 安全更新:python-logilab-common (openSUSE-SU-2014:0306-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76286 | Debian DSA-2969-1:libemail-address-perl - 安全更新 | Nessus | Debian Local Security Checks | 2014/6/28 | 2021/1/11 | medium |
| 76488 | openSUSE 安全更新:python / python3 (openSUSE-SU-2014:0890-1) | Nessus | SuSE Local Security Checks | 2014/7/14 | 2021/1/19 | medium |
| 76539 | Fedora 19:python-2.7.5-13.fc19 (2014-7772) | Nessus | Fedora Local Security Checks | 2014/7/17 | 2021/1/11 | medium |
| 218922 | Linux Distros 未修补的漏洞: CVE-2015-5278 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | medium |
| 253039 | Linux Distros 未修补的漏洞:CVE-2022-26381 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 253178 | Linux Distros 未修补的漏洞:CVE-2018-1000039 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | high |
| 254268 | Linux Distros 未修补的漏洞:CVE-2016-2562 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 258609 | Linux Distros 未修补的漏洞:CVE-2018-10061 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258652 | Linux Distros 未修补的漏洞:CVE-2020-14714 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258975 | Linux Distros 未修补的漏洞:CVE-2020-22678 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260857 | Linux Distros 未修补的漏洞:CVE-2016-3440 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 262138 | Linux Distros 未修补的漏洞:CVE-2023-21137 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262582 | Linux Distros 未修补的漏洞:CVE-2021-38602 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264119 | Linux Distros 未修补的漏洞:CVE-2014-4469 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 69426 | Cisco Unified Presence Server DoS (cisco-sa-20130227-cups) | Nessus | CISCO | 2013/8/16 | 2018/11/15 | high |
| 77340 | Huawei Campus 交换机多种漏洞 (HWPSIRT-2014-0315 - HWPSIRT-2014-0318) | Nessus | Huawei Local Security Checks | 2014/8/22 | 2021/1/6 | medium |
| 112241 | RHEL 7:Red Hat JBoss Enterprise Application Platform 6.4.4 更新(重要)(RHSA-2015:1906) | Nessus | Red Hat Local Security Checks | 2018/9/4 | 2025/3/21 | critical |
| 121314 | Debian DLA-1637-1:apt 安全更新(已修订) | Nessus | Debian Local Security Checks | 2019/1/23 | 2024/6/26 | high |
| 149086 | Xen IRQ 矢量泄漏 DoS (XSA-360) | Nessus | Misc. | 2021/4/29 | 2021/4/30 | medium |
| 152555 | Ubuntu 20.04 LTS:MariaDB 漏洞 (USN-5022-2) | Nessus | Ubuntu Local Security Checks | 2021/8/13 | 2024/10/29 | medium |
| 159686 | Microsoft SharePoint Server 2016 的安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/4/12 | 2024/11/27 | high |
| 160273 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 curl 多个漏洞 (SSA:2022-117-01) | Nessus | Slackware Local Security Checks | 2022/4/27 | 2023/10/31 | high |
| 160553 | F5 Networks BIG-IP:设备模式中经认证的 F5 BIG-IP 引导式配置漏洞 (K68647001) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
| 162669 | Microsoft Office Web App 的安全更新(2022 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2022/7/1 | 2023/10/19 | high |
| 169989 | Adobe Dimension < 3.4.7 多次内存泄漏 (APSB23-10) | Nessus | Misc. | 2023/1/12 | 2024/11/21 | medium |
| 176200 | Debian DSA-5408-1:libwebp - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/22 | 2023/9/27 | high |
| 176400 | Rocky Linux 8libwebp (RLSA-2023:2076) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/9/27 | high |
| 176913 | Amazon Linux 2023:libwebp、libwebp-devel、libwebp-java (ALAS2023-2023-185) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 177489 | Debian DSA-5436-1:hsqldb1.8.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/22 | 2023/7/18 | medium |
| 177654 | Debian DLA-3468-1:hsqldb1.8.0 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/6/27 | 2025/1/22 | medium |
| 181992 | Amazon Linux 2:libreoffice (ALASLIBREOFFICE-2023-001) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 183101 | Adobe Dimension < 3.4.7 多次内存泄漏 (APSB23-10) (macOS) | Nessus | MacOS X Local Security Checks | 2023/10/16 | 2024/11/21 | medium |
| 185124 | RHEL 9:LibRaw (RHSA-2023: 6343) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 180214 | RHEL 8:libxml2 (RHSA-2023: 4767) | Nessus | Red Hat Local Security Checks | 2023/8/28 | 2024/11/7 | medium |
| 181339 | Microsoft Visual Studio Code 的安全更新(2023 年 9 月) | Nessus | Misc. | 2023/9/13 | 2024/10/23 | high |
| 181708 | Amazon Linux 2:exempi (ALAS-2023-2260) | Nessus | Amazon Linux Local Security Checks | 2023/9/20 | 2024/12/11 | medium |
| 183115 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM:Apache Ant 漏洞 (USN-4874-1) | Nessus | Ubuntu Local Security Checks | 2023/10/16 | 2024/8/27 | medium |
| 184481 | Rocky Linux 8vim (RLSA-2022:0366) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 191001 | GLSA-202402-31:GNU Aspell:堆缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/2/26 | 2024/2/26 | high |
| 217936 | Linux Distros 未修补的漏洞: CVE-2013-0744 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218253 | Linux Distros 未修补的漏洞: CVE-2014-3146 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 218272 | Linux Distros 未修补的漏洞: CVE-2014-3564 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 219008 | Linux Distros 未修补的漏洞: CVE-2015-8540 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 219248 | Linux Distros 未修补的漏洞: CVE-2016-2369 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |