| 84479 | Fedora 21:rubygem-activesupport-4.1.5-2.fc21 (2015-10545) | Nessus | Fedora Local Security Checks | 2015/7/1 | 2021/1/11 | medium |
| 84997 | openSUSE 安全更新:rubygem-activesupport-3_2 (openSUSE-2015-506) | Nessus | SuSE Local Security Checks | 2015/7/27 | 2021/1/19 | medium |
| 85011 | CentOS 6:freeradius (CESA-2015:1287) | Nessus | CentOS Local Security Checks | 2015/7/28 | 2021/1/4 | high |
| 85192 | Scientific Linux 安全更新:SL6.x (i386/x86_64) 中的 freeradius | Nessus | Scientific Linux Local Security Checks | 2015/8/4 | 2021/1/14 | high |
| 85853 | F5 Networks BIG-IP:Linux 内核漏洞 (SOL17199) | Nessus | F5 Networks Local Security Checks | 2015/9/9 | 2021/3/10 | medium |
| 85860 | FreeBSD:screen -- 堆栈溢出 (98092444-5645-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2015/9/9 | 2021/1/6 | medium |
| 86552 | Debian DLA-331-1:polarssl 安全更新 | Nessus | Debian Local Security Checks | 2015/10/23 | 2021/1/11 | medium |
| 87633 | openSUSE 安全更新:polarssl (openSUSE-2015-962) | Nessus | SuSE Local Security Checks | 2015/12/29 | 2021/1/19 | medium |
| 89506 | Fedora 23:claws-mail-3.13.2-1.fc23 (2016-2ec7f779f2) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 89514 | Fedora 23:prosody-0.9.9-2.fc23 (2016-38e48069f8) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 90210 | Fedora 24:qemu-2.5.0-10.fc24 (2016-1b264ab4a4) | Nessus | Fedora Local Security Checks | 2016/3/28 | 2021/1/11 | high |
| 91422 | Ubuntu 14.04 LTS / 16.04 LTS:dosfstools 漏洞 (USN-2986-1) | Nessus | Ubuntu Local Security Checks | 2016/6/1 | 2024/8/27 | medium |
| 92050 | Fedora 23:rubygem-rest-client (2015-8dce7405bf) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | critical |
| 92081 | Fedora 24:xen (2016-389be30b95) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 92445 | Fedora 23:php-doctrine-orm (2016-7e229134f9) | Nessus | Fedora Local Security Checks | 2016/7/20 | 2021/1/11 | high |
| 94565 | RHEL 7 : mod_nss (RHSA-2016:2602) | Nessus | Red Hat Local Security Checks | 2016/11/4 | 2019/10/24 | high |
| 94721 | Oracle Linux 7 : mod_nss (ELSA-2016-2602) | Nessus | Oracle Linux Local Security Checks | 2016/11/11 | 2024/10/22 | high |
| 96225 | GLSA-201612-50:Openfire:多个漏洞 | Nessus | Gentoo Local Security Checks | 2017/1/3 | 2021/1/11 | medium |
| 97698 | Debian DLA-855-1:roundcube 安全更新 | Nessus | Debian Local Security Checks | 2017/3/14 | 2021/1/11 | medium |
| 97898 | Debian DLA-864-1:jhead 安全更新 | Nessus | Debian Local Security Checks | 2017/3/23 | 2021/1/11 | high |
| 101167 | Poppler < 0.56.0 Multiple Vulnerabilities | Nessus | Misc. | 2017/6/30 | 2022/9/5 | high |
| 102853 | Scientific Linux 安全更新:SL7.x x86_64 上的 poppler | Nessus | Scientific Linux Local Security Checks | 2017/8/31 | 2021/1/14 | high |
| 118676 | F5 Networks BIG-IP:Linux 和 macOS 的 BIG-IP APM 客户端漏洞 (K52171282) | Nessus | F5 Networks Local Security Checks | 2018/11/2 | 2024/2/28 | high |
| 127345 | NewStart CGSL MAIN 4.05:jasper 多个漏洞 (NS-SA-2019-0109) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2024/5/7 | high |
| 132514 | Debian DLA-2052-1:libbsd 安全更新 | Nessus | Debian Local Security Checks | 2019/12/31 | 2024/4/2 | critical |
| 133144 | Ubuntu 16.04 LTS / 18.04 LTS:libbsd 漏洞 (USN-4243-1) | Nessus | Ubuntu Local Security Checks | 2020/1/21 | 2025/9/3 | critical |
| 141738 | Scientific Linux 安全更新:SL7.x x86_64 上的 libsrtp (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
| 144762 | Debian DLA-2518-1:cairo 安全更新 | Nessus | Debian Local Security Checks | 2021/1/6 | 2021/3/29 | high |
| 145645 | CentOS 8:elfutils (CESA-2019: 3575) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
| 148000 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:LibTIFF 漏洞 (USN-4755-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
| 149924 | Oracle Linux 8:go-toolset: ol8 (ELSA-2021-1746) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | high |
| 155112 | RHEL 8:libtiff (RHSA-2021:4241) | Nessus | Red Hat Local Security Checks | 2021/11/11 | 2025/3/13 | high |
| 160258 | Amazon Linux 2:libtiff (ALAS-2022-1780) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | high |
| 160959 | Ubuntu 16.04 ESM:Cairo 漏洞 (USN-5407-1) | Nessus | Ubuntu Local Security Checks | 2022/5/10 | 2024/8/28 | high |
| 161039 | RHEL 8:cairo 和 pixman (RHSA-2022:1961) | Nessus | Red Hat Local Security Checks | 2022/5/11 | 2024/11/7 | high |
| 161058 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:curl 漏洞 (USN-5412-1) | Nessus | Ubuntu Local Security Checks | 2022/5/11 | 2025/9/3 | high |
| 161114 | AlmaLinux 8cairo 和 pixman (ALSA-2022:1961) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2022/5/12 | high |
| 177454 | Ubuntu 16.04 ESM/18.04 ESM/20.04 ESM/22.04 ESM/23.04:Jettison 漏洞 (USN-6179-1) | Nessus | Ubuntu Local Security Checks | 2023/6/20 | 2024/8/28 | high |
| 182369 | Debian DLA-3588-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/29 | 2025/1/22 | high |
| 183511 | Oracle Identity Manager(2023 年 10 月 CPU) | Nessus | Misc. | 2023/10/20 | 2023/10/23 | high |
| 184728 | Rocky Linux 8cairo 和 pixman (RLSA-2022:1961) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 87006 | openSUSE 安全更新:miniupnpc (openSUSE-2015-789) | Nessus | SuSE Local Security Checks | 2015/11/23 | 2021/1/19 | medium |
| 88460 | Firefox ESR < 38.6 多种漏洞 | Nessus | Windows | 2016/1/28 | 2019/11/20 | critical |
| 88570 | FreeBSD:salt -- 代码执行 (0652005e-ca96-11e5-96d6-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/2/4 | 2021/1/4 | high |
| 89407 | Fedora 23:qemu-2.4.0.1-1.fc23 (2015-ca9f0952f1) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89430 | Fedora 21:xen-4.4.3-6.fc21 (2015-d8510319c0) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | medium |
| 89562 | Fedora 22:mod_nss-1.0.11-6.fc22 (2016-6aa4dd4f3a) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | critical |
| 89690 | Cisco ACE 4710 Device Manager GUI 远程命令注入漏洞 (cisco-sa-20160224-ace) | Nessus | CISCO | 2016/3/4 | 2019/11/20 | high |
| 90250 | RHEL 6 / 7:ISC DHCP 并发 TCP 会话 DoS | Nessus | Red Hat Local Security Checks | 2016/3/29 | 2018/7/27 | high |
| 91549 | Debian DSA-3599-1:p7zip - 安全更新 | Nessus | Debian Local Security Checks | 2016/6/10 | 2021/1/11 | high |