| 235526 | RockyLinux 9libssh (RLSA-2024:2504) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | medium |
| 244433 | Linux Distros 未修补的漏洞:CVE-2023-52807 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 248368 | Linux Distros 未修补的漏洞:CVE-2023-52767 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 256499 | Linux Distros 未修补的漏洞:CVE-2024-51504 | Nessus | Misc. | 2025/8/27 | 2025/9/14 | critical |
| 67698 | Oracle Linux 5sblimELSA-2008-0497 | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 171986 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS:AWStats 漏洞 (USN-5899-1) | Nessus | Ubuntu Local Security Checks | 2023/2/28 | 2024/8/28 | medium |
| 176418 | Wireshark 1.6.x < 1.6.16 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2023/5/26 | 2023/12/14 | high |
| 177524 | RHEL 9:less (RHSA-2023:3725) | Nessus | Red Hat Local Security Checks | 2023/6/22 | 2025/3/6 | high |
| 190738 | Amazon Linux 2023:graphviz、graphviz-devel、graphviz-gd (ALAS2023-2024-527) | Nessus | Amazon Linux Local Security Checks | 2024/2/20 | 2024/12/11 | high |
| 191740 | RHEL 9:opencryptoki (RHSA-2024:1239) | Nessus | Red Hat Local Security Checks | 2024/3/8 | 2024/11/7 | medium |
| 234748 | Azure Linux 3.0 安全更新graphviz (CVE-2023-46045) | Nessus | Azure Linux Local Security Checks | 2025/4/23 | 2025/9/15 | high |
| 244089 | Linux Distros 未修补的漏洞:CVE-2022-46872 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 244676 | Linux Distros 未修补的漏洞:CVE-2024-34030 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 250895 | Linux Distros 未修补的漏洞:CVE-2025-3260 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 253170 | Linux Distros 未修补的漏洞:CVE-2022-48197 | Nessus | Misc. | 2025/8/21 | 2025/8/21 | medium |
| 256932 | Linux Distros 未修补的漏洞:CVE-2022-47663 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257666 | Linux Distros 未修补的漏洞:CVE-2025-27788 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258823 | Linux Distros 未修补的漏洞:CVE-2023-40548 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 259816 | Linux Distros 未修补的漏洞:CVE-2023-40551 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 262006 | Linux Distros 未修补的漏洞:CVE-2024-51484 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 262049 | Linux Distros 未修补的漏洞:CVE-2024-51485 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 67251 | FreeBSD:ruby -- SSL 客户端中的主机名检查绕过漏洞 (ebd877b9-7ef4-4375-b1fd-c67780581898) | Nessus | FreeBSD Local Security Checks | 2013/7/12 | 2021/1/6 | medium |
| 68976 | Oracle Linux 5 / 6:ruby (ELSA-2013-1090) | Nessus | Oracle Linux Local Security Checks | 2013/7/19 | 2024/10/22 | medium |
| 69151 | Fedora 19:xlockmore-5.43-1.fc19 (2013-13258) | Nessus | Fedora Local Security Checks | 2013/7/31 | 2021/1/11 | low |
| 69152 | Fedora 19:rubygem-passenger-3.0.21-4.fc19 (2013-13297) | Nessus | Fedora Local Security Checks | 2013/7/31 | 2021/1/11 | medium |
| 69339 | Mandriva Linux 安全公告:xymon (MDVSA-2013:213) | Nessus | Mandriva Local Security Checks | 2013/8/14 | 2021/1/6 | medium |
| 69538 | GLSA-201309-01 : Cyrus-SASL:拒绝服务 | Nessus | Gentoo Local Security Checks | 2013/9/2 | 2021/1/6 | medium |
| 70156 | Fedora 19:nas-1.9.3-7.fc19 (2013-17036) | Nessus | Fedora Local Security Checks | 2013/9/27 | 2021/1/11 | medium |
| 70225 | Amazon Linux AMI:subversion (ALAS-2013-221) | Nessus | Amazon Linux Local Security Checks | 2013/10/1 | 2018/4/18 | medium |
| 70299 | FreeBSD:xinetd -- 忽略 TCPMUX 服务的用户和群组指令 (5c34664f-2c2b-11e3-87c2-00215af774f0) | Nessus | FreeBSD Local Security Checks | 2013/10/4 | 2021/1/6 | high |
| 70306 | FreeBSD:gnupg -- 压缩数据包解析器中可能的无限递归 (749b5587-2da1-11e3-b1a9-b499baab0cbe) | Nessus | FreeBSD Local Security Checks | 2013/10/6 | 2021/1/6 | medium |
| 70363 | Oracle Linux 5:glibc (ELSA-2013-1411) | Nessus | Oracle Linux Local Security Checks | 2013/10/10 | 2025/4/29 | high |
| 226998 | Linux Distros 未修补的漏洞:CVE-2023-51888 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | high |
| 228142 | Linux Distros 未修补的漏洞: CVE-2024-0804 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 228870 | Linux Distros 未修补的漏洞: CVE-2024-39291 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 230298 | Linux Distros 未修补的漏洞: CVE-2024-6061 | Nessus | Misc. | 2025/3/6 | 2025/9/10 | medium |
| 230896 | Linux Distros 未修补的漏洞: CVE-2024-53080 | Nessus | Misc. | 2025/3/6 | 2025/9/6 | medium |
| 231926 | Linux Distros 未修补的漏洞:CVE-2024-6292 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 235555 | RockyLinux 8wget (RLSA-2024:5299) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | critical |
| 244244 | Linux Distros 未修补的漏洞:CVE-2024-0746 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 244688 | Linux Distros 未修补的漏洞:CVE-2024-38576 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | high |
| 245103 | Linux Distros 未修补的漏洞:CVE-2021-47604 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 245217 | Linux Distros 未修补的漏洞:CVE-2024-38539 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | medium |
| 245349 | Linux Distros 未修补的漏洞:CVE-2022-48762 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 247497 | Linux Distros 未修补的漏洞:CVE-2024-36976 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 248819 | Linux Distros 未修补的漏洞:CVE-2023-6200 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 249057 | Linux Distros 未修补的漏洞:CVE-2024-38568 | Nessus | Misc. | 2025/8/12 | 2025/9/6 | high |
| 251072 | Linux Distros 未修补的漏洞:CVE-2024-1736 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 256669 | Linux Distros 未修补的漏洞:CVE-2024-23831 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 257684 | Linux Distros 未修补的漏洞:CVE-2024-4201 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |