| 229025 | Linux Distros 未修补的漏洞:CVE-2024-36897 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229274 | Linux Distros 未修补的漏洞: CVE-2024-36011 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 229810 | Linux Distros 未修补的漏洞: CVE-2021-47519 | Nessus | Misc. | 2025/3/5 | 2025/9/16 | medium |
| 67266 | Fedora 19:libXext-1.3.2-1.fc19 (2013-10063) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67282 | Fedora 18:perl-Module-Signature-0.73-1.fc18 (2013-10430) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67287 | Fedora 18:fail2ban-0.8.10-1.fc18 (2013-10806) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67308 | Fedora 17:python-bugzilla-0.9.0-1.fc17 (2013-11397) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67721 | Oracle Linux 3:vsftpd (ELSA-2008-0579) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 67737 | Oracle Linux 5libxml2 (ELSA-2008-0836) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 69012 | RHEL 6:virtio-win (RHSA-2013:1101) | Nessus | Red Hat Local Security Checks | 2013/7/23 | 2021/1/14 | high |
| 190030 | Amazon Linux 2:pam (ALAS-2024-2435) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | medium |
| 190072 | Amazon Linux 2023:pam、pam-devel (ALAS2023-2024-502) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | medium |
| 190797 | Zoom Client for Meetings < 5.16.10 漏洞 (ZSB-24001) | Nessus | Windows | 2024/2/20 | 2024/2/20 | high |
| 191100 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel (Azure) 漏洞 (USN-6648-2) | Nessus | Ubuntu Local Security Checks | 2024/2/28 | 2024/8/27 | high |
| 191644 | Oracle Linux 9:rear (ELSA-2024-1147) | Nessus | Oracle Linux Local Security Checks | 2024/3/6 | 2025/9/9 | medium |
| 200653 | Debian dla-3832:python-bson - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/17 | 2024/6/19 | high |
| 202933 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS:PyMongo 漏洞 (USN-6904-1) | Nessus | Ubuntu Local Security Checks | 2024/7/22 | 2024/8/27 | high |
| 205501 | RHEL 8:gnome-shell (RHSA-2024:5298) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/28 | medium |
| 205629 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS:GNOME Shell 漏洞 (USN-6963-1) | Nessus | Ubuntu Local Security Checks | 2024/8/15 | 2024/11/20 | medium |
| 164706 | Amazon Linux 2022:(ALAS2022-2022-060) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | critical |
| 79505 | OracleVM 3.2:xen (OVMSA-2013-0036) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
| 214810 | RHEL 8:libsoup (RHSA-2025:0838) | Nessus | Red Hat Local Security Checks | 2025/1/30 | 2025/9/5 | high |
| 214915 | RHEL 8:libsoup (RHSA-2025:0889) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/9/5 | high |
| 214918 | RHEL 8:libsoup (RHSA-2025:0903) | Nessus | Red Hat Local Security Checks | 2025/2/3 | 2025/9/5 | high |
| 215081 | RHEL 8:libsoup (RHSA-2025:1075) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/9/5 | high |
| 215090 | RHEL 7:libsoup (RHSA-2025:1047) | Nessus | Red Hat Local Security Checks | 2025/2/7 | 2025/9/5 | high |
| 215770 | Azure Linux 3.0 安全更新内核 (CVE-2024-36897) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216603 | Oracle Linux 7:libsoup (ELSA-2025-1047) | Nessus | Oracle Linux Local Security Checks | 2025/2/21 | 2025/9/11 | high |
| 217993 | Linux Distros 未修补的漏洞: CVE-2013-1735 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 218015 | Linux Distros 未修补的漏洞: CVE-2013-1995 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 218025 | Linux Distros 未修补的漏洞: CVE-2013-1985 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 244304 | Linux Distros 未修补的漏洞:CVE-2023-29534 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | critical |
| 245980 | Linux Distros 未修补的漏洞:CVE-2021-47439 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 248565 | Linux Distros 未修补的漏洞:CVE-2023-29535 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249757 | Linux Distros 未修补的漏洞:CVE-2021-47304 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249878 | Linux Distros 未修补的漏洞:CVE-2024-36935 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |
| 250330 | Linux Distros 未修补的漏洞:CVE-2024-5629 | Nessus | Misc. | 2025/8/18 | 2025/9/14 | high |
| 252872 | Linux Distros 未修补的漏洞:CVE-2023-28625 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 255310 | Linux Distros 未修补的漏洞:CVE-2024-10240 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 257882 | Linux Distros 未修补的漏洞:CVE-2023-48298 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258325 | Linux Distros 未修补的漏洞:CVE-2023-52339 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259194 | Linux Distros 未修补的漏洞:CVE-2023-49086 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260544 | Linux Distros 未修补的漏洞:CVE-2024-34003 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 260576 | Linux Distros 未修补的漏洞:CVE-2023-28329 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260591 | Linux Distros 未修补的漏洞:CVE-2023-28634 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260985 | Linux Distros 未修补的漏洞:CVE-2023-28119 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261118 | Linux Distros 未修补的漏洞:CVE-2024-48896 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261492 | Linux Distros 未修补的漏洞:CVE-2024-34001 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 261952 | Linux Distros 未修补的漏洞:CVE-2024-47759 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262059 | Linux Distros 未修补的漏洞:CVE-2024-51490 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |