| 257711 | Linux Distros 未修补的漏洞:CVE-2022-26717 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259360 | Linux Distros 未修补的漏洞:CVE-2021-22209 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262402 | Linux Distros 未修补的漏洞:CVE-2022-28186 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263030 | Linux Distros 未修补的漏洞:CVE-2019-11930 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263833 | Linux Distros 未修补的漏洞:CVE-2016-3915 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264040 | Linux Distros 未修补的漏洞:CVE-2015-5812 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 61843 | Mandrake Linux 安全公告:traceroute (MDKSA-2000:053) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | high |
| 61880 | Mandrake Linux 安全公告:gpm (MDKSA-2001:006) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 61892 | Mandrake Linux 安全公告:kdesu (MDKSA-2001:018) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 73316 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10:nss 漏洞 (USN-2159-1) | Nessus | Ubuntu Local Security Checks | 2014/4/3 | 2021/1/19 | medium |
| 76143 | Ubuntu 14.04 LTS:OpenStack Heat 漏洞 (USN-2249-1) | Nessus | Ubuntu Local Security Checks | 2014/6/19 | 2024/8/28 | medium |
| 76856 | Oracle Linux 5:kernel (ELSA-2014-0926) | Nessus | Oracle Linux Local Security Checks | 2014/7/27 | 2024/11/1 | critical |
| 162120 | Microsoft Word 产品 C2R 的安全更新(2020 年 10 月) | Nessus | Windows | 2022/6/10 | 2024/11/26 | high |
| 171094 | RHEL 9:tigervnc (RHSA-2023: 0623) | Nessus | Red Hat Local Security Checks | 2023/2/7 | 2024/11/7 | high |
| 171143 | Debian DLA-3310-1:xorg-server - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/8 | 2025/1/22 | high |
| 171209 | RHEL 8:tigervnc (RHSA-2023: 0662) | Nessus | Red Hat Local Security Checks | 2023/2/8 | 2024/11/7 | high |
| 171220 | Oracle Linux 8:tigervnc (ELSA-2023-0662) | Nessus | Oracle Linux Local Security Checks | 2023/2/8 | 2024/10/23 | high |
| 171358 | AlmaLinux 9tigervnc (ALSA-2023:0622) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | high |
| 171359 | AlmaLinux 8tigervnc (ALSA-2023:0662) | Nessus | Alma Linux Local Security Checks | 2023/2/10 | 2023/2/10 | high |
| 171559 | Rocky Linux 9tigervnc (RLSA-2023:0622) | Nessus | Rocky Linux Local Security Checks | 2023/2/16 | 2023/11/7 | high |
| 191182 | CentOS 9:xorg-x11-server-1.20.11-16.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 198256 | Amazon Linux 2:tigervnc (ALAS-2024-2558) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | high |
| 212489 | Amazon Linux 2022:vim-common、vim-data、vim-default-editor (ALAS2022-2022-025) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/16 | high |
| 257370 | Linux Distros 未修补的漏洞:CVE-2021-2321 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 260809 | Linux Distros 未修补的漏洞:CVE-2015-5303 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 262734 | Linux Distros 未修补的漏洞:CVE-2021-34749 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 73585 | RHEL 6 : java-1.7.0-openjdk (RHSA-2014:0406) | Nessus | Red Hat Local Security Checks | 2014/4/17 | 2025/3/20 | high |
| 100302 | Debian DLA-946-1:nss 安全更新 | Nessus | Debian Local Security Checks | 2017/5/22 | 2021/1/11 | critical |
| 101008 | Debian DSA-3891-1:tomcat8 - 安全更新 | Nessus | Debian Local Security Checks | 2017/6/23 | 2021/1/4 | high |
| 101938 | F5 Networks BIG-IP:OpenJDK 漏洞 (K17175) | Nessus | F5 Networks Local Security Checks | 2017/7/25 | 2021/3/10 | critical |
| 102177 | Amazon Linux AMI : tomcat8 (ALAS-2017-862) | Nessus | Amazon Linux Local Security Checks | 2017/8/4 | 2018/4/18 | high |
| 112175 | RHEL 5:nss (RHSA-2017:1101) | Nessus | Red Hat Local Security Checks | 2018/8/29 | 2024/8/13 | critical |
| 118616 | F5 网络 BIG-IP:设备模式 tmsh 访问权限漏洞 (K02043709) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2025/3/24 | medium |
| 121528 | RHEL 7:polkit (RHSA-2019:0230) | Nessus | Red Hat Local Security Checks | 2019/2/1 | 2025/3/20 | medium |
| 122452 | CentOS 6:polkit (CESA-2019:0420) | Nessus | CentOS Local Security Checks | 2019/2/27 | 2025/3/20 | medium |
| 125841 | RHEL 7:JBoss EAP (RHSA-2019:1420) | Nessus | Red Hat Local Security Checks | 2019/6/12 | 2024/11/7 | critical |
| 127317 | NewStart CGSL MAIN 4.06:polkit 漏洞 (NS-SA-2019-0094) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 127337 | NewStart CGSL MAIN 4.05:nss 多个漏洞 (NS-SA-2019-0105) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | critical |
| 127424 | NewStart CGSL MAIN 4.05:polkit 漏洞 (NS-SA-2019-0151) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 128494 | Oracle Linux 7 : kde-settings / kdelibs (ELSA-2019-2606) | Nessus | Oracle Linux Local Security Checks | 2019/9/4 | 2024/11/1 | high |
| 128500 | Scientific Linux 安全更新:SL7.x x86_64 上的 kdelibs 和 kde-settings | Nessus | Scientific Linux Local Security Checks | 2019/9/4 | 2024/4/29 | high |
| 128664 | RHEL 7:polkit (RHSA-2019:2699) | Nessus | Red Hat Local Security Checks | 2019/9/11 | 2025/2/24 | medium |
| 131419 | NewStart CGSL CORE 5.04 / MAIN 5.04:kdelibs 漏洞 (NS-SA-2019-0223) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2024/4/9 | high |
| 131721 | openSUSE 安全更新:haproxy (openSUSE-2019-2645) | Nessus | SuSE Local Security Checks | 2019/12/5 | 2024/4/5 | high |
| 133700 | Debian DSA-4623-1:postgresql-11 - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/14 | 2020/3/31 | medium |
| 135047 | RHEL 7:evolution (RHSA-2020:1080) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 135246 | RHEL 8:kernel-rt (RHSA-2020: 1378) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | medium |
| 136608 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:APT 漏洞 (USN-4359-1) | Nessus | Ubuntu Local Security Checks | 2020/5/14 | 2024/8/27 | medium |
| 136631 | Debian DLA-2210-1:apt 安全更新 | Nessus | Debian Local Security Checks | 2020/5/15 | 2024/3/12 | medium |
| 138764 | RHEL 7 / 8:Red Hat Ceph Storage 4.1 (RHSA-2020: 3003) | Nessus | Red Hat Local Security Checks | 2020/7/20 | 2024/11/7 | medium |