| 263340 | Linux Distros 未修补的漏洞:CVE-2016-20014 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263615 | Linux Distros 未修补的漏洞:CVE-2015-7013 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263820 | Linux Distros 未修补的漏洞:CVE-2016-3821 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 263928 | Linux Distros 未修补的漏洞:CVE-2011-0223 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 264027 | Linux Distros 未修补的漏洞:CVE-2015-3754 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264029 | Linux Distros 未修补的漏洞:CVE-2010-3816 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 264039 | Linux Distros 未修补的漏洞:CVE-2016-3871 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 72641 | Mandriva Linux 安全公告:phpmyadmin (MDVSA-2014:046) | Nessus | Mandriva Local Security Checks | 2014/2/22 | 2021/1/6 | low |
| 73362 | Fedora 20:xen-4.3.2-2.fc20 (2014-4458) | Nessus | Fedora Local Security Checks | 2014/4/7 | 2021/1/11 | medium |
| 77223 | Fedora 19:tboot-1.8.2-1.fc19 (2014-9104) | Nessus | Fedora Local Security Checks | 2014/8/16 | 2021/1/11 | low |
| 77224 | Fedora 20:tboot-1.8.2-1.fc20 (2014-9114) | Nessus | Fedora Local Security Checks | 2014/8/16 | 2021/1/11 | low |
| 79221 | Debian DSA-3072-1;文件 - 安全更新 | Nessus | Debian Local Security Checks | 2014/11/13 | 2021/1/11 | medium |
| 79632 | Mandriva Linux 安全公告:file (MDVSA-2014:236) | Nessus | Mandriva Local Security Checks | 2014/11/30 | 2021/1/6 | medium |
| 83508 | Fedora 21:phpMyAdmin-4.4.6.1-1.fc21 (2015-8267) | Nessus | Fedora Local Security Checks | 2015/5/18 | 2021/1/11 | medium |
| 83850 | SUSE SLED12 / SLES12 安全更新:file (SUSE-SU-2014:1555-1) | Nessus | SuSE Local Security Checks | 2015/5/27 | 2021/1/19 | medium |
| 84517 | Fedora 22:trafficserver-5.3.0-1.fc22 (2015-10524) | Nessus | Fedora Local Security Checks | 2015/7/6 | 2021/1/11 | critical |
| 84533 | openSUSE 安全更新:phpMyAdmin (openSUSE-2015-466) | Nessus | SuSE Local Security Checks | 2015/7/6 | 2021/1/19 | medium |
| 85942 | SUSE SLED12 / SLES12 安全更新:net-snmp (SUSE-SU-2015:1556-1) | Nessus | SuSE Local Security Checks | 2015/9/15 | 2021/1/6 | high |
| 171046 | Amazon Linux 2:(ALAS-2023-1924) | Nessus | Amazon Linux Local Security Checks | 2023/2/6 | 2024/12/11 | high |
| 182619 | Rocky Linux 8libtiff (RLSA-2023:5353) | Nessus | Rocky Linux Local Security Checks | 2023/10/5 | 2023/10/5 | medium |
| 218371 | Linux Distros 未修补的漏洞: CVE-2014-4617 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 220898 | Linux Distros 未修补的漏洞: CVE-2017-18220 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | high |
| 225902 | Linux Distros 未修补的漏洞: CVE-2023-37766 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 262838 | Linux Distros 未修补的漏洞:CVE-2021-33966 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263923 | Linux Distros 未修补的漏洞:CVE-2014-4452 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 74453 | Mandriva Linux 安全公告:miniupnpc (MDVSA-2014:120) | Nessus | Mandriva Local Security Checks | 2014/6/11 | 2021/1/6 | high |
| 76300 | Fedora 20:gnupg2-2.0.24-1.fc20 (2014-7796) | Nessus | Fedora Local Security Checks | 2014/6/30 | 2021/1/11 | medium |
| 76435 | Mandriva Linux 安全公告:gnupg (MDVSA-2014:127) | Nessus | Mandriva Local Security Checks | 2014/7/10 | 2021/1/6 | medium |
| 76501 | SuSE 11.3 安全更新:GPG2(SAT 修补程序编号 9433) | Nessus | SuSE Local Security Checks | 2014/7/15 | 2021/1/19 | medium |
| 76545 | GLSA-201407-04 : GnuPG:拒绝服务 | Nessus | Gentoo Local Security Checks | 2014/7/17 | 2021/1/6 | medium |
| 86619 | F5 Networks BIG-IP:Datastor 内核漏洞 (SOL17407) | Nessus | F5 Networks Local Security Checks | 2015/10/28 | 2019/5/9 | high |
| 88650 | MS16-018:适用于 Windows 内核模式驱动程序的安全更新,用于解决权限提升 (3136082) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2019/11/20 | high |
| 151605 | Microsoft SharePoint Server 2013 安全更新(2021 年 7 月) | Nessus | Windows : Microsoft Bulletins | 2021/7/13 | 2023/12/29 | high |
| 219395 | Linux Distros 未修补的漏洞: CVE-2016-2379 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 247419 | Linux Distros 未修补的漏洞:CVE-2023-21864 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 253911 | Linux Distros 未修补的漏洞:CVE-2016-3881 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 264109 | Linux Distros 未修补的漏洞:CVE-2016-2421 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264142 | Linux Distros 未修补的漏洞:CVE-2016-2416 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 66861 | Cisco Prime Network Control System 默认凭据 (cisco-sa-20130410-ncs) | Nessus | CISCO | 2013/6/11 | 2018/11/15 | high |
| 76102 | Fedora 20:lynis-1.5.6-1.fc20 (2014-7400) | Nessus | Fedora Local Security Checks | 2014/6/18 | 2021/1/11 | low |
| 76296 | Ubuntu 12.04 LTS:linux-lts-saucy 漏洞 (USN-2261-1) | Nessus | Ubuntu Local Security Checks | 2014/6/28 | 2021/1/19 | medium |
| 77327 | BlackBerry Enterprise Server / Enterprise Service / Enterprise Server Express 信息泄露 (KB36175) | Nessus | Windows | 2014/8/22 | 2019/11/25 | medium |
| 78692 | Oracle 访问管理器(2014 年 10 月的 CPU) | Nessus | Misc. | 2014/10/27 | 2022/4/11 | medium |
| 80436 | Mandriva Linux 安全公告:libevent (MDVSA-2015:017-1) | Nessus | Mandriva Local Security Checks | 2015/1/9 | 2021/1/6 | high |
| 82120 | Debian DLA-137-1:libevent 安全更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | high |
| 84122 | Ubuntu 14.04 LTS:Linux 内核 (Utopic HWE) 漏洞 (USN-2635-1) | Nessus | Ubuntu Local Security Checks | 2015/6/11 | 2024/8/28 | medium |
| 86975 | RHEL 7:ntp (RHSA-2015:2231) | Nessus | Red Hat Local Security Checks | 2015/11/20 | 2025/8/29 | high |
| 88949 | SUSE SLED11 / SLES11 安全更新:MozillaFirefox (SUSE-SU-2016:0564-1) | Nessus | SuSE Local Security Checks | 2016/2/25 | 2021/1/6 | medium |
| 92227 | Fedora 24:2:samba (2016-0acec022f4) | Nessus | Fedora Local Security Checks | 2016/7/15 | 2021/1/11 | high |
| 92567 | CentOS 6:samba4 (CESA-2016:1487) | Nessus | CentOS Local Security Checks | 2016/7/27 | 2021/1/4 | high |