| 83253 | Debian DSA-3251-1:dnsmasq - 安全更新 | Nessus | Debian Local Security Checks | 2015/5/6 | 2021/1/11 | medium |
| 83398 | openSUSE 安全更新:dnsmasq (openSUSE-2015-359) | Nessus | SuSE Local Security Checks | 2015/5/13 | 2021/1/19 | medium |
| 84686 | Fedora 22:polkit-0.113-1.fc22 (2015-11058) | Nessus | Fedora Local Security Checks | 2015/7/14 | 2021/1/11 | medium |
| 85485 | FreeBSD:qemu,xen-tools -- QEMU/Xen 块拔出协议中的释放后使用 (ee99899d-4347-11e5-93ad-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/8/18 | 2021/1/6 | high |
| 85522 | FreeBSD:django -- 多种漏洞 (b0e54dc1-45d2-11e5-adde-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/8/19 | 2021/1/6 | medium |
| 86333 | Fedora 22:qemu-2.3.1-5.fc22 (2015-16369) | Nessus | Fedora Local Security Checks | 2015/10/12 | 2021/1/11 | critical |
| 86492 | Ubuntu 14.04 LTS:Linux 内核 (Vivid HWE) 漏洞 (USN-2778-1) | Nessus | Ubuntu Local Security Checks | 2015/10/21 | 2024/8/27 | high |
| 86493 | Ubuntu 15.04:Linux 漏洞 (USN-2779-1) | Nessus | Ubuntu Local Security Checks | 2015/10/21 | 2021/1/19 | medium |
| 86556 | Oracle Linux 6:qemu-kvm (ELSA-2015-1924) | Nessus | Oracle Linux Local Security Checks | 2015/10/23 | 2025/4/29 | critical |
| 86747 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (20151103) | Nessus | Scientific Linux Local Security Checks | 2015/11/5 | 2021/1/14 | medium |
| 86780 | Oracle Linux 5 / 6:Unbreakable Enterprise 内核 (ELSA-2015-3094) | Nessus | Oracle Linux Local Security Checks | 2015/11/6 | 2024/11/1 | high |
| 86887 | CentOS 5:xen (CESA-2015:2065) | Nessus | CentOS Local Security Checks | 2015/11/17 | 2021/1/4 | high |
| 88500 | FreeBSD:owncloud -- 多种漏洞 (3166222b-c6a4-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/1 | 2021/1/4 | high |
| 89126 | Fedora 21:xen-4.4.3-4.fc21 (2015-015aec3bf2) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 89367 | Fedora 21:ganglia-3.7.2-6.fc21 (2015-accdc7ebfc) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89452 | Fedora 22:ganglia-3.7.2-6.fc22 (2015-ee7a2b5844) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 90714 | Cisco Adaptive Security Appliance 软件 DHCPv6 数据包处理 DoS (cisco-sa-20160420-asa-dhcpv6) | Nessus | CISCO | 2016/4/26 | 2019/11/20 | high |
| 92762 | Debian DLA-567-2:mysql-5.5 安全和回归更新 | Nessus | Debian Local Security Checks | 2016/8/8 | 2021/1/11 | high |
| 189788 | RHEL 8:tcpdump (RHSA-2024: 0571) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | medium |
| 193944 | CentOS 9:kernel-5.14.0-354.el9 | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/4/26 | medium |
| 209464 | Adobe Media Encoder < 15.4.2 多个漏洞 (APSB21-99) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/26 | high |
| 215523 | Azure Linux 3.0 安全更新golang / python-tensorboard (CVE-2021-41772) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215956 | Azure Linux 3.0 安全更新qemu (CVE-2022-26353) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 218185 | Linux Distros 未修补的漏洞: CVE-2014-2497 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 218409 | Linux Distros 未修补的漏洞: CVE-2014-6269 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 218969 | Linux Distros 未修补的漏洞: CVE-2015-5218 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | critical |
| 219097 | Linux Distros 未修补的漏洞: CVE-2015-6563 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219206 | Linux Distros 未修补的漏洞: CVE-2015-8933 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 219267 | Linux Distros 未修补的漏洞: CVE-2016-2381 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219365 | Linux Distros 未修补的漏洞: CVE-2016-20011 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | high |
| 219637 | Linux Distros 未修补的漏洞: CVE-2016-4074 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | high |
| 221590 | Linux Distros 未修补的漏洞: CVE-2017-9935 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221599 | Linux Distros 未修补的漏洞: CVE-2017-5969 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 221719 | Linux Distros 未修补的漏洞: CVE-2018-1080 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221897 | Linux Distros 未修补的漏洞: CVE-2018-5711 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 223431 | Linux Distros 未修补的漏洞: CVE-2020-16026 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223454 | Linux Distros 未修补的漏洞: CVE-2020-16587 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 231336 | Linux Distros 未修补的漏洞:CVE-2024-7788 | Nessus | Misc. | 2025/3/6 | 2025/9/3 | high |
| 235581 | RockyLinux 9tcpdump (RLSA-2024:2211) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 245563 | Linux Distros 未修补的漏洞:CVE-2017-6267 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246012 | Linux Distros 未修补的漏洞:CVE-2022-1973 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | high |
| 247595 | Linux Distros 未修补的漏洞:CVE-2016-10739 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 252590 | Linux Distros 未修补的漏洞:CVE-2022-27386 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252803 | Linux Distros 未修补的漏洞:CVE-2016-1688 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253933 | Linux Distros 未修补的漏洞:CVE-2019-3017 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 253949 | Linux Distros 未修补的漏洞:CVE-2016-4068 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 254748 | Linux Distros 未修补的漏洞:CVE-2017-5854 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255413 | Linux Distros 未修补的漏洞:CVE-2019-19274 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | high |
| 255973 | Linux Distros 未修补的漏洞:CVE-2020-21531 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256465 | Linux Distros 未修补的漏洞:CVE-2020-14713 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |