| 91548 | Debian DLA-509-1:samba 安全更新 | Nessus | Debian Local Security Checks | 2016/6/10 | 2021/1/11 | high |
| 91358 | Debian DLA-491-1:postgresql-9.1 缺陷补丁更新 | Nessus | Debian Local Security Checks | 2016/5/31 | 2021/1/11 | high |
| 91962 | Cisco ASA AnyConnect 客户端认证尝试处理信息泄露 (cisco-sa-20160115-asa) | Nessus | CISCO | 2016/7/6 | 2019/11/19 | medium |
| 91979 | Debian DLA-546-2:clamav 版本更新 | Nessus | Debian Local Security Checks | 2016/7/8 | 2021/1/11 | high |
| 91426 | Cisco ASA Cavium SDK TLS 错误填充接受纯文本泄露 (CSCuu93339) | Nessus | CISCO | 2016/6/1 | 2019/11/14 | low |
| 91437 | FreeBSD:h2o -- 连接提前关闭时发生释放后使用 (65bb1858-27de-11e6-b714-74d02b9a84d5) | Nessus | FreeBSD Local Security Checks | 2016/6/2 | 2021/1/4 | high |
| 91594 | Solaris 10 (x86):149497-02(已弃用) | Nessus | Solaris Local Security Checks | 2016/6/14 | 2021/1/14 | high |
| 91673 | 版本低于 7.0.4 的 Palo Alto Networks User-ID 代理 TLS 保护 API 调用凭据泄露 (PAN-SA-2016-0007) | Nessus | Windows | 2016/6/17 | 2018/8/8 | medium |
| 91224 | 恶意流程检测:用户定义的恶意软件运行 (Mac OS X) | Nessus | Backdoors | 2016/5/18 | 2025/7/14 | critical |
| 80831 | LibreOffice 不受支持的版本检测 | Nessus | Windows | 2015/1/19 | 2020/9/22 | critical |
| 80836 | Fedora 20:libhtp-0.5.6-2.fc20 (2014-16932) | Nessus | Fedora Local Security Checks | 2015/1/20 | 2021/1/11 | high |
| 80845 | Solaris 10 (sparc):150119-04(已弃用) | Nessus | Solaris Local Security Checks | 2015/1/20 | 2021/1/14 | high |
| 80846 | Solaris 10 (sparc):151672-03(已弃用) | Nessus | Solaris Local Security Checks | 2015/1/20 | 2021/1/14 | medium |
| 80848 | Solaris 10 (x86):148882-03(已弃用) | Nessus | Solaris Local Security Checks | 2015/1/20 | 2021/1/14 | high |
| 80875 | Fedora 20:libsndfile-1.0.25-9.fc20 (2015-0611) | Nessus | Fedora Local Security Checks | 2015/1/21 | 2021/1/11 | high |
| 79789 | Fedora 21:libreoffice-4.3.4.1-8.fc21 (2014-15968) | Nessus | Fedora Local Security Checks | 2014/12/7 | 2021/1/11 | high |
| 80506 | RHEL 6:cloud-init (RHSA-2015:0042) | Nessus | Red Hat Local Security Checks | 2015/1/14 | 2021/2/5 | medium |
| 80523 | Firefox < 35 多种漏洞 | Nessus | Windows | 2015/1/14 | 2019/11/25 | high |
| 80525 | SeaMonkey < 2.32 漏洞 | Nessus | Windows | 2015/1/14 | 2019/11/25 | high |
| 80535 | Fedora 21:firefox-35.0-2.fc21 (2015-0617) | Nessus | Fedora Local Security Checks | 2015/1/15 | 2021/1/11 | high |
| 80549 | Ubuntu 14.04 LTS:Ubufox 更新 (USN-2458-2) | Nessus | Ubuntu Local Security Checks | 2015/1/15 | 2024/10/29 | high |
| 80570 | Slackware 14.1 / 当前版本:mozilla-firefox (SSA:2015-016-02) | Nessus | Slackware Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 80571 | Slackware 14.1 / 当前版本:mozilla-thunderbird (SSA:2015-016-03) | Nessus | Slackware Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 80298 | Fedora 21:eclipse-egit-3.5.3-1.fc21 / eclipse-jgit-3.5.3-1.fc21 (2014-17341) | Nessus | Fedora Local Security Checks | 2014/12/30 | 2021/1/11 | medium |
| 80458 | Intel EFI UEFI S3 Resume Boot Path 脚本权限升级 (INTEL-SA-00041) | Nessus | Misc. | 2015/1/12 | 2018/11/15 | medium |
| 80232 | Fedora 19:pyxdg-0.25-5.fc19 (2014-16466) | Nessus | Fedora Local Security Checks | 2014/12/26 | 2021/1/11 | low |
| 80261 | Fedora 20 : seamonkey-2.31-1.fc20 (2014-17219) | Nessus | Fedora Local Security Checks | 2014/12/29 | 2021/1/11 | high |
| 90461 | Fedora 22:python-pillow-2.8.2-5.fc22 (2016-6ad4474058) | Nessus | Fedora Local Security Checks | 2016/4/13 | 2021/1/11 | high |
| 90465 | Fedora 22:php-5.6.20-1.fc22 (2016-9282d83bee) | Nessus | Fedora Local Security Checks | 2016/4/13 | 2021/1/11 | high |
| 90690 | Fedora 22:python-tgcaptcha2-0.3.1-1.fc22 (2016-5f44e89fe0) | Nessus | Fedora Local Security Checks | 2016/4/25 | 2021/1/11 | high |
| 90707 | SSH SCP 协议检测 | Nessus | Misc. | 2016/4/26 | 2024/7/24 | info |
| 90556 | FreeBSD:asterisk -- REGISTER 请求中的长 Contact URI 会导致 Asterisk 崩溃 (ee50726e-0319-11e6-aa86-001999f8d30b) | Nessus | FreeBSD Local Security Checks | 2016/4/18 | 2021/1/4 | high |
| 90571 | Solaris 10 (sparc):152096-11 | Nessus | Solaris Local Security Checks | 2016/4/19 | 2018/7/30 | high |
| 90583 | Solaris 9 (x86): 152098-53 | Nessus | Solaris Local Security Checks | 2016/4/19 | 2021/1/14 | high |
| 91065 | Fedora 22:thunderbird-45.0-2.fc22 (2016-c1bad2b755) | Nessus | Fedora Local Security Checks | 2016/5/12 | 2021/1/11 | high |
| 90593 | openSUSE 安全更新:systemd (openSUSE-2016-487) | Nessus | SuSE Local Security Checks | 2016/4/20 | 2021/1/19 | low |
| 90598 | Ubuntu 14.04 LTS:firefox 回归 (USN-2917-3) | Nessus | Ubuntu Local Security Checks | 2016/4/20 | 2024/10/29 | critical |
| 90643 | Fedora 24:keepassx-0.4.4-1.fc24 (2016-139a37787e) | Nessus | Fedora Local Security Checks | 2016/4/22 | 2021/1/11 | high |
| 90647 | Fedora 24:w3m-0.5.3-24.fc24 (2016-5cd0c95dda) | Nessus | Fedora Local Security Checks | 2016/4/22 | 2021/1/11 | high |
| 90662 | Fedora 22:libreswan-3.17-1.fc22 (2016-db13edba7c) | Nessus | Fedora Local Security Checks | 2016/4/22 | 2021/1/11 | high |
| 90940 | Juniper ScreenOS 6.3.x < 6.3.0r4 防火墙私人地址信息泄露 | Nessus | Firewalls | 2016/5/6 | 2018/11/15 | medium |
| 90350 | Ubuntu 14.04 LTS:XChat-GNOME 漏洞 (USN-2945-1) | Nessus | Ubuntu Local Security Checks | 2016/4/5 | 2024/8/27 | high |
| 90379 | Fedora 22:krb5-1.13.2-14.fc22 (2016-ed99cb602e) | Nessus | Fedora Local Security Checks | 2016/4/7 | 2021/1/11 | high |
| 93799 | Solaris 10 (x86):147220-01(已弃用) | Nessus | Solaris Local Security Checks | 2016/9/29 | 2021/1/14 | high |
| 93804 | Oracle Linux 6 / 7:python-twisted-web (ELSA-2016-1978) | Nessus | Oracle Linux Local Security Checks | 2016/9/30 | 2024/10/22 | medium |
| 93819 | Slackware 14.1 / 14.2 / 当前版本:mozilla-thunderbird (SSA:2016-275-01) | Nessus | Slackware Local Security Checks | 2016/10/3 | 2021/1/14 | high |
| 93832 | Debian DLA-641-1:ruby-activesupport-3.2 安全更新 | Nessus | Debian Local Security Checks | 2016/10/4 | 2021/1/11 | medium |
| 93618 | Slackware 14.1 / 14.2 / 当前版本:mozilla-firefox (SSA:2016-265-02) | Nessus | Slackware Local Security Checks | 2016/9/22 | 2021/1/14 | high |
| 93627 | Fedora 23:php-horde-horde (2016-5763cacac0) | Nessus | Fedora Local Security Checks | 2016/9/22 | 2021/1/11 | high |
| 93629 | Fedora 23:drupal7-panels (2016-703a5e621c) | Nessus | Fedora Local Security Checks | 2016/9/22 | 2021/1/11 | high |