| 276481 | Amazon Linux 2023lz4、lz4-devel、lz4-libs (ALAS2023-2025-1266) | Nessus | Amazon Linux Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 61646 | Oracle Integrated Lights Out Manager 默认凭据 | Nessus | Misc. | 2012/8/23 | 2025/12/8 | critical |
| 104741 | 多个不明 Intel Management Engine 漏洞 (INTEL-SA-00086) | Nessus | Windows | 2017/11/22 | 2025/12/8 | high |
| 144810 | IBM DB2 Connect 9.7 < 9.7.1100.352 / 10.5 < 10.5.1100.2866 / 11.1 < 11.1.4050.859 / 11.5 < 11.5.5000.1587 DoS (Windows) | Nessus | Windows | 2021/1/8 | 2022/7/7 | medium |
| 167654 | AlmaLinux 9subversion (ALSA-2022:4591) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/17 | high |
| 161370 | IBM WebSphere Application Server Liberty 17.0.0.3 < 22.0.0.5 身份伪造漏洞 (6586734) | Nessus | Web Servers | 2022/5/19 | 2025/8/13 | medium |
| 224828 | Linux Distros 未修补的漏洞: CVE-2022-35014 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 260627 | Linux Distros 未修补的漏洞:CVE-2023-40320 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | critical |
| 260962 | Linux Distros 未修补的漏洞:CVE-2023-40322 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | critical |
| 264225 | Linux Distros 未修补的漏洞:CVE-2016-1552 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 167665 | AlmaLinux 9grafana (ALSA-2022:5716) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/11/24 | high |
| 181554 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2023-12799) | Nessus | Oracle Linux Local Security Checks | 2023/9/18 | 2025/9/9 | medium |
| 188005 | AlmaLinux 8nss (ALSA-2024:0105) | Nessus | Alma Linux Local Security Checks | 2024/1/12 | 2024/11/15 | medium |
| 188021 | Rocky Linux 8nss (RLSA-2024:0105) | Nessus | Rocky Linux Local Security Checks | 2024/1/12 | 2024/11/15 | medium |
| 244025 | Linux Distros 未修补的漏洞:CVE-2025-6589 | Nessus | Misc. | 2025/8/6 | 2025/10/14 | critical |
| 167711 | AlmaLinux 9:thunderbird (ALSA-2022:4589) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | critical |
| 249774 | Linux Distros 未修补的漏洞:CVE-2025-6595 | Nessus | Misc. | 2025/8/15 | 2025/10/22 | critical |
| 260660 | Linux Distros 未修补的漏洞:CVE-2021-0448 | Nessus | Misc. | 2025/9/2 | 2025/10/28 | critical |
| 167712 | AlmaLinux 9:firefox (ALSA-2022:6174) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/2 | high |
| 167718 | AlmaLinux 9 .NET 6.0 (ALSA-2022:6521) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/10/3 | high |
| 167714 | AlmaLinux 9:thunderbird (ALSA-2022:4772) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2022/12/30 | high |
| 106846 | Adobe Reader <= 2015.006.30394 / 2017.011.30070 / 2018.009.20050 多个漏洞 (APSB18-02) | Nessus | Windows | 2018/2/15 | 2025/10/29 | critical |
| 231618 | Linux Distros 未修补的漏洞:CVE-2024-50242 | Nessus | Misc. | 2025/3/6 | 2025/12/3 | high |
| 163969 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9699) | Nessus | Oracle Linux Local Security Checks | 2022/8/9 | 2024/10/22 | high |
| 147969 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Pygments 漏洞 (USN-4885-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/27 | high |
| 152437 | Microsoft SharePoint 2016 的安全更新(2021 年 8 月) | Nessus | Windows : Microsoft Bulletins | 2021/8/10 | 2024/6/6 | high |
| 143011 | RHEL 8:dpdk (RHSA-2020: 1735) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | high |
| 143209 | RHEL 6:microcode_ctl (RHSA-2020: 5184) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
| 141031 | RHEL 7:fontforge (RHSA-2020: 3966) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | high |
| 146006 | CentOS 8:nodejs: 10 (CESA-2020: 1317) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 190544 | Microsoft Word 产品 C2R 的安全更新(2024 年 2 月) | Nessus | Windows | 2024/2/14 | 2024/11/15 | high |
| 151610 | Microsoft Office 安全更新(2021 年 7 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/7/13 | 2023/12/29 | high |
| 146063 | Scientific Linux 安全更新:SL7.x 上的 linux-firmware (noarch) (2021:0339) | Nessus | Scientific Linux Local Security Checks | 2021/2/2 | 2021/2/5 | high |
| 141032 | RHEL 7:exiv2 (RHSA-2020: 4030) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
| 146022 | CentOS 8:unbound (CESA-2020: 1716) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
| 262434 | Linux Distros 未修补的漏洞:CVE-2022-6083 | Nessus | Misc. | 2025/9/10 | 2025/10/14 | critical |
| 243595 | Linux Distros 未修补的漏洞:CVE-2022-2602 | Nessus | Misc. | 2025/8/5 | 2025/10/28 | high |
| 141128 | RHEL 8:virt:rhel (RHSA-2020: 4058) | Nessus | Red Hat Local Security Checks | 2020/10/2 | 2024/11/5 | medium |
| 143025 | RHEL 7:qemu-kvm (RHSA-2020: 4052) | Nessus | Red Hat Local Security Checks | 2020/11/18 | 2024/11/7 | medium |
| 275744 | Linux Distros 未修补的漏洞:CVE-2025-62603 | Nessus | Misc. | 2025/11/18 | 2025/11/19 | critical |
| 149991 | Ubuntu 18.04 LTS / 20.04 LTS:nginx 漏洞 (USN-4967-1) | Nessus | Ubuntu Local Security Checks | 2021/5/27 | 2024/8/27 | high |
| 141615 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:FreeType 漏洞 (USN-4593-1) | Nessus | Ubuntu Local Security Checks | 2020/10/20 | 2025/2/7 | critical |
| 156393 | Debian DLA-2867-1:spip - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/12/30 | 2021/12/30 | high |
| 140455 | Oracle Linux 6:thunderbird (ELSA-2020-3643) | Nessus | Oracle Linux Local Security Checks | 2020/9/9 | 2024/10/22 | high |
| 174220 | Microsoft Office 产品 C2R 的安全更新(2023 年 4 月) | Nessus | Windows | 2023/4/13 | 2023/7/10 | high |
| 174221 | Microsoft Publisher 产品 C2R 的安全更新(2023 年 4 月) | Nessus | Windows | 2023/4/13 | 2024/2/16 | high |
| 177422 | Debian DSA-5432-1:xmltooling - 安全更新 | Nessus | Debian Local Security Checks | 2023/6/18 | 2023/6/18 | high |
| 241974 | HashiCorp Vagrant 2.2.10 < 2.4.7 代码注入 (macOS) | Nessus | MacOS X Local Security Checks | 2025/7/11 | 2025/7/11 | medium |
| 178654 | Ubuntu 16.04 ESM/18.04 LTS:Linux 内核回归 (USN-6191-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/8/27 | info |
| 153569 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5086-1) | Nessus | Ubuntu Local Security Checks | 2021/9/22 | 2024/8/27 | info |