| 183720 | Ubuntu 20.04 ESM / 22.04 ESM:ldns 漏洞 (USN-5257-2) | Nessus | Ubuntu Local Security Checks | 2023/10/23 | 2024/10/29 | high |
| 184151 | Puppet Agent 6.x < 6.23.0/7.x < 7.8.0 多个漏洞 | Nessus | Windows | 2023/11/1 | 2023/11/2 | high |
| 184611 | Rocky Linux 8postgresql:12 (RLSA-2021:5235) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184851 | Rocky Linux 8 babel (RLSA-2021:4201) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2024/1/16 | high |
| 185879 | Oracle Linux 9wireshark (ELSA-2023-6469) | Nessus | Oracle Linux Local Security Checks | 2023/11/16 | 2025/9/11 | medium |
| 194336 | RHEL 8:Red Hat OpenShift Data Foundation 4.11.0 (RHSA-2022:6155) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 194339 | RHEL 8:Red Hat Ansible Automation Platform 2.1 ansible-runner (RHSA-2022:0460) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 218267 | Linux Distros 未修补的漏洞: CVE-2014-5164 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 218857 | Linux Distros 未修补的漏洞: CVE-2015-4836 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219075 | Linux Distros 未修补的漏洞: CVE-2015-7295 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 221419 | Linux Distros 未修补的漏洞: CVE-2017-6440 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 223349 | Linux Distros 未修补的漏洞: CVE-2020-16289 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | medium |
| 223374 | Linux Distros 未修补的漏洞: CVE-2020-21534 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 224566 | Linux Distros 未修补的漏洞: CVE-2022-27170 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 224706 | Linux Distros 未修补的漏洞: CVE-2022-2880 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 244598 | Linux Distros 未修补的漏洞:CVE-2022-25275 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 247708 | Linux Distros 未修补的漏洞:CVE-2017-9984 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 248114 | Linux Distros 未修补的漏洞:CVE-2018-1000135 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 248866 | Linux Distros 未修补的漏洞:CVE-2023-22056 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 250938 | Linux Distros 未修补的漏洞:CVE-2022-28327 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 168459 | Amazon Linux 2:systemd (ALAS-2022-1899) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | medium |
| 169965 | RHEL 8:systemd (RHSA-2023: 0100) | Nessus | Red Hat Local Security Checks | 2023/1/12 | 2024/11/7 | medium |
| 170578 | AlmaLinux 9systemd (ALSA-2023:0336) | Nessus | Alma Linux Local Security Checks | 2023/1/25 | 2023/9/6 | medium |
| 170666 | Oracle Linux 9:systemd (ELSA-2023-0336) | Nessus | Oracle Linux Local Security Checks | 2023/1/26 | 2024/11/1 | medium |
| 172227 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:systemd 漏洞 (USN-5928-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2025/9/3 | medium |
| 184494 | Rocky Linux 9systemd (RLSA-2023:0336) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 219573 | Linux Distros 未修补的漏洞: CVE-2016-4001 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 219695 | Linux Distros 未修补的漏洞: CVE-2016-4037 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221182 | Linux Distros 未修补的漏洞: CVE-2017-16534 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 235457 | RHEL 8:libtiff (RHSA-2025:4658) | Nessus | Red Hat Local Security Checks | 2025/5/7 | 2025/6/5 | high |
| 235599 | AlmaLinux 8:libtiff (ALSA-2025:4658) | Nessus | Alma Linux Local Security Checks | 2025/5/8 | 2025/5/8 | high |
| 251466 | Linux Distros 未修补的漏洞:CVE-2016-3614 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 151982 | Oracle Linux 8:java-11-openjdk (ELSA-2021-2781) | Nessus | Oracle Linux Local Security Checks | 2021/7/22 | 2024/11/2 | high |
| 152088 | Scientific Linux 安全更新:SL7.x i686/x86_64 上的 java-1.8.0-openjdk (2021:2845) | Nessus | Scientific Linux Local Security Checks | 2021/7/26 | 2023/12/6 | high |
| 152163 | Debian DSA-4946-1:openjdk-11 - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/30 | 2023/12/6 | high |
| 153152 | Amazon Linux 2:java-1.8.0-openjdk (ALAS-2021-1695) | Nessus | Amazon Linux Local Security Checks | 2021/9/8 | 2024/12/11 | high |
| 153166 | Amazon Linux AMI:java-1.8.0-openjdk (ALAS-2021-1528) | Nessus | Amazon Linux Local Security Checks | 2021/9/9 | 2024/12/11 | high |
| 159418 | Amazon Corretto Java 8.x < 8.302.08.1 多个漏洞 | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
| 159441 | Amazon Corretto Java 16.x < 16.0.2.7.1 多个漏洞 | Nessus | Misc. | 2022/4/1 | 2023/11/3 | high |
| 161017 | RHEL 8:gnome-shell (RHSA-2022:1814) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | medium |
| 180723 | Oracle Linux 7:evolution (ELSA-2020-1080) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 209400 | Adobe Premiere Elements 多个漏洞 (APSB21-106) (macOS) | Nessus | MacOS X Local Security Checks | 2024/10/21 | 2024/11/20 | high |
| 221153 | Linux Distros 未修补的漏洞: CVE-2017-18230 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | medium |
| 223363 | Linux Distros 未修补的漏洞: CVE-2020-17527 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 228430 | Linux Distros 未修补的漏洞: CVE-2024-44994 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 249593 | Linux Distros 未修补的漏洞:CVE-2023-22007 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249885 | Linux Distros 未修补的漏洞:CVE-2021-2390 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 252335 | Linux Distros 未修补的漏洞:CVE-2020-18652 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 256722 | Linux Distros 未修补的漏洞:CVE-2020-28628 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 261082 | Linux Distros 未修补的漏洞:CVE-2021-22004 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |