| 147327 | NewStart CGSL CORE 5.04 / MAIN 5.04:authconfig 漏洞 (NS-SA-2021-0048) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
| 147328 | NewStart CGSL CORE 5.04 / MAIN 5.04:NetworkManager 漏洞 (NS-SA-2021-0048) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2021/3/11 | medium |
| 147420 | Microsoft Windows Admin Center 的安全更新(2021 年 3 月) | Nessus | Windows | 2021/3/10 | 2021/3/11 | medium |
| 146233 | Solaris 10 (sparc): 152252-04 | Nessus | Solaris Local Security Checks | 2021/2/5 | 2021/2/8 | high |
| 146247 | Solaris 10 (x86): 152253-04 | Nessus | Solaris Local Security Checks | 2021/2/5 | 2021/2/8 | high |
| 145860 | CentOS 8:file-roller (CESA-2020: 4820) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | medium |
| 149327 | Cisco SD-WAN vManage 信息泄露 (cisco-sa-sd-wan-vmanage-9VZO4gfU) | Nessus | CISCO | 2021/5/7 | 2021/5/10 | medium |
| 150309 | Debian DLA-2678-1:ruby-nokogiri 安全更新 | Nessus | Debian Local Security Checks | 2021/6/7 | 2024/1/12 | medium |
| 150059 | Cisco Firepower 威胁防御 Snort HTTP 检测引擎文件策略绕过 (cisco-sa-http-fp-bp-KfDdcQhc) | Nessus | CISCO | 2021/5/28 | 2024/11/18 | medium |
| 149705 | RHEL 8:libxml2 (RHSA-2021:1597) | Nessus | Red Hat Local Security Checks | 2021/5/19 | 2024/11/7 | medium |
| 149727 | Ubuntu 20.04 LTS:pip 漏洞 (USN-4961-1) | Nessus | Ubuntu Local Security Checks | 2021/5/19 | 2024/8/27 | info |
| 149743 | CentOS 8:libxml2 (CESA-2021: 1597) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2024/1/1 | medium |
| 149423 | Debian DLA-2656-1:hivex 安全更新 | Nessus | Debian Local Security Checks | 2021/5/12 | 2021/6/1 | medium |
| 149568 | Debian DLA-2664-1:curl 安全更新 | Nessus | Debian Local Security Checks | 2021/5/18 | 2024/1/12 | medium |
| 149923 | Oracle Linux 8:qt5-qtbase (ELSA-2021-1756) | Nessus | Oracle Linux Local Security Checks | 2021/5/26 | 2024/11/1 | medium |
| 157026 | GLSA-202105-32:PostgreSQL:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2024/1/16 | medium |
| 156576 | Debian DLA-2875-1:clamav - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/1/10 | 2022/1/10 | high |
| 156203 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 回归 (USN-5186-2) | Nessus | Ubuntu Local Security Checks | 2021/12/20 | 2024/10/29 | info |
| 156335 | Debian DLA-2859-1:zziplib - LTS 安全更新 | Nessus | Debian Local Security Checks | 2021/12/28 | 2023/11/21 | low |
| 156043 | Ubuntu 18.04 LTS:Samba 回归 (USN-5174-2) | Nessus | Ubuntu Local Security Checks | 2021/12/13 | 2024/10/29 | info |
| 156834 | F5 Networks BIG-IP:具有 FastL4 配置文件的 BIG-IP 虚拟服务器漏洞 (K30573026) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2024/5/10 | medium |
| 157511 | AlmaLinux 8libuv (ALSA-2021:3075) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | medium |
| 157881 | Microsoft Edge (Chromium) < 98.0.1108.50 漏洞 | Nessus | Windows | 2022/2/10 | 2023/11/9 | medium |
| 157547 | AlmaLinux 8unzip (ALSA-2020:1787) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | low |
| 157570 | AlmaLinux 8libsepol (ALSA-2021:4513) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | low |
| 157725 | AlmaLinux 8 zziplib (ALSA-2021:4316) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | low |
| 157638 | AlmaLinux 8python-jinja2 (ALSA-2021:4161) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 157639 | AlmaLinux 8dovecot (ALSA-2020:4763) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 161105 | AlmaLinux 8flatpak (ALSA-2022:1792) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2022/5/12 | high |
| 160207 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Git 回归 (USN-5376-3) | Nessus | Ubuntu Local Security Checks | 2022/4/26 | 2024/8/29 | info |
| 160263 | Amazon Linux 2:grub2 (ALAS-2022-1787) | Nessus | Amazon Linux Local Security Checks | 2022/4/27 | 2024/12/11 | low |
| 160921 | CentOS 8:flatpak (CESA-2022: 1792) | Nessus | CentOS Local Security Checks | 2022/5/10 | 2022/5/10 | high |
| 160571 | F5 Networks BIG-IP:BIG-IP TMUI 漏洞 (K41877405) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | medium |
| 159199 | RHEL 8:Red Hat OpenStack Platform 16.2 (openstack-tripleo-heat-templates) (RHSA-2022: 0995) | Nessus | Red Hat Local Security Checks | 2022/3/24 | 2024/11/7 | medium |
| 159208 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 回归 (USN-5321-3) | Nessus | Ubuntu Local Security Checks | 2022/3/24 | 2024/10/29 | info |
| 159318 | Debian DLA-2963-1:tzdata - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/3/29 | 2025/1/24 | high |
| 159400 | Amazon Corretto Java 8.x < 8.232.09.2 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159403 | Amazon Corretto Java 8.x < 8.265.01.1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159407 | Amazon Corretto Java 11.x < 11.0.2.9.2 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159417 | Amazon Corretto Java 11.x < 11.0.7.10.1-1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159422 | Amazon Corretto Java 8.x < 8.222.10.2 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159423 | Amazon Corretto Java 11.x < 11.0.14.10.1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159432 | Amazon Corretto Java 11.x < 11.0.9.12.1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159442 | Amazon Corretto Java 8.x < 8.282.08.1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159450 | Amazon Corretto Java 8.x < 8.242.08.1 漏洞 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 158516 | AIX (IJ37226) | Nessus | AIX Local Security Checks | 2022/3/2 | 2024/10/23 | medium |
| 158645 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2022-064-02) | Nessus | Slackware Local Security Checks | 2022/3/5 | 2022/3/5 | high |
| 161303 | Oracle Linux 8:bind (ELSA-2022-2092) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | medium |
| 161311 | Oracle Linux 8:grub2 (ELSA-2022-2110) | Nessus | Oracle Linux Local Security Checks | 2022/5/18 | 2024/11/1 | low |
| 162058 | Microsoft Word 产品 C2R 的安全更新(2020 年 11 月) | Nessus | Windows | 2022/6/10 | 2024/1/1 | low |