| 219261 | Linux Distros 未修补的漏洞: CVE-2016-2571 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 219588 | Linux Distros 未修补的漏洞: CVE-2016-4020 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 219602 | Linux Distros 未修补的漏洞: CVE-2016-3142 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | high |
| 221732 | Linux Distros 未修补的漏洞: CVE-2018-10534 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 223396 | Linux Distros 未修补的漏洞: CVE-2020-16021 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | high |
| 224633 | Linux Distros 未修补的漏洞:CVE-2022-2845 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 233391 | Amazon Linux 2:python-pillow (ALAS-2025-2803) | Nessus | Amazon Linux Local Security Checks | 2025/3/27 | 2025/3/27 | medium |
| 234377 | RHEL 6:openstack-neutron (RHSA-2014:1078) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | medium |
| 237869 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS:Wireshark 漏洞 (USN-7552-1) | Nessus | Ubuntu Local Security Checks | 2025/6/5 | 2025/6/5 | critical |
| 245049 | Linux Distros 未修补的漏洞:CVE-2023-21102 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | high |
| 245111 | Linux Distros 未修补的漏洞:CVE-2021-2171 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246262 | Linux Distros 未修补的漏洞:CVE-2021-2164 | Nessus | Misc. | 2025/8/8 | 2025/8/9 | medium |
| 252636 | Linux Distros 未修补的漏洞:CVE-2019-3003 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253330 | Linux Distros 未修补的漏洞:CVE-2016-0665 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253347 | Linux Distros 未修补的漏洞:CVE-2018-16088 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 253975 | Linux Distros 未修补的漏洞:CVE-2015-6824 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255340 | Linux Distros 未修补的漏洞:CVE-2019-18424 | Nessus | Misc. | 2025/8/26 | 2025/8/26 | medium |
| 256002 | Linux Distros 未修补的漏洞:CVE-2017-16790 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256159 | Linux Distros 未修补的漏洞:CVE-2022-27148 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256689 | Linux Distros 未修补的漏洞:CVE-2022-26846 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257339 | Linux Distros 未修补的漏洞:CVE-2023-39359 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257948 | Linux Distros 未修补的漏洞:CVE-2021-21775 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258723 | Linux Distros 未修补的漏洞:CVE-2017-16854 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258730 | Linux Distros 未修补的漏洞:CVE-2018-10372 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 224279 | Linux Distros 未修补的漏洞: CVE-2021-4136 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 226095 | Linux Distros 未修补的漏洞:CVE-2023-39322 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 229989 | Linux Distros 未修补的漏洞: CVE-2022-0368 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 245098 | Linux Distros 未修补的漏洞:CVE-2017-18193 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246139 | Linux Distros 未修补的漏洞:CVE-2017-6257 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 249395 | Linux Distros 未修补的漏洞:CVE-2022-25276 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250598 | Linux Distros 未修补的漏洞:CVE-2023-32695 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251046 | Linux Distros 未修补的漏洞:CVE-2021-32728 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 251780 | Linux Distros 未修补的漏洞:CVE-2017-15399 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252376 | Linux Distros 未修补的漏洞:CVE-2019-7251 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 254857 | Linux Distros 未修补的漏洞:CVE-2017-15134 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255020 | Linux Distros 未修补的漏洞:CVE-2016-9108 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 255469 | Linux Distros 未修补的漏洞:CVE-2022-35463 | Nessus | Misc. | 2025/8/26 | 2025/9/2 | medium |
| 256325 | Linux Distros 未修补的漏洞:CVE-2021-22216 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257961 | Linux Distros 未修补的漏洞:CVE-2022-1120 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258675 | Linux Distros 未修补的漏洞:CVE-2020-14699 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259290 | Linux Distros 未修补的漏洞:CVE-2021-33204 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 259809 | Linux Distros 未修补的漏洞:CVE-2022-0751 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260883 | Linux Distros 未修补的漏洞:CVE-2014-1730 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 263433 | Linux Distros 未修补的漏洞:CVE-2017-0812 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263958 | Linux Distros 未修补的漏洞:CVE-2015-5816 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 76691 | Fedora 20:readline-6.2-10.fc20 (2014-7523) | Nessus | Fedora Local Security Checks | 2014/7/23 | 2021/1/11 | low |
| 77096 | Mandriva Linux 安全公告:ipython (MDVSA-2014:157) | Nessus | Mandriva Local Security Checks | 2014/8/9 | 2021/1/6 | medium |
| 78629 | Fedora 20:bugzilla-4.2.11-1.fc20 (2014-12530) | Nessus | Fedora Local Security Checks | 2014/10/23 | 2021/1/11 | medium |
| 79979 | GLSA-201412-26 : strongSwan:多个漏洞 | Nessus | Gentoo Local Security Checks | 2014/12/15 | 2021/1/6 | medium |
| 80168 | Ubuntu 14.10:linux 回归 (USN-2448-2) | Nessus | Ubuntu Local Security Checks | 2014/12/22 | 2021/1/19 | high |