| 209110 | RHEL 8:fence-agents (RHSA-2024:8171) | Nessus | Red Hat Local Security Checks | 2024/10/16 | 2024/10/16 | high |
| 202013 | RHEL 8:fence-agents 更新(中危)(RHSA-2024:4404) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium |
| 214260 | Oracle Linux 9:fence-agents (ELSA-2025-0308) | Nessus | Oracle Linux Local Security Checks | 2025/1/16 | 2025/9/24 | medium |
| 187888 | RHEL 8:fence-agents (RHSA-2024: 0133) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
| 227465 | Linux Distros 未修补的漏洞: CVE-2024-34064 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 64118 | SuSE 11.2 安全更新:Mono(SAT 修补程序编号 6543) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 210741 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7100-1) | Nessus | Ubuntu Local Security Checks | 2024/11/11 | 2025/9/24 | high |
| 206077 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6973-1) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2025/9/24 | high |
| 181637 | Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6383-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2025/9/24 | high |
| 190122 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6626-1) | Nessus | Ubuntu Local Security Checks | 2024/2/8 | 2024/8/27 | high |
| 190874 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-6648-1) | Nessus | Ubuntu Local Security Checks | 2024/2/22 | 2024/8/28 | high |
| 160025 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5384-1) | Nessus | Ubuntu Local Security Checks | 2022/4/21 | 2024/8/28 | low |
| 156481 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5210-1) | Nessus | Ubuntu Local Security Checks | 2022/1/6 | 2024/8/27 | high |
| 214738 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-7235-1) | Nessus | Ubuntu Local Security Checks | 2025/1/28 | 2025/1/28 | high |
| 266400 | Ubuntu 22.04 LTS / 24.04 LTS:Linux kernel 漏洞 (USN-7792-1) | Nessus | Ubuntu Local Security Checks | 2025/10/2 | 2025/10/3 | high |
| 213097 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7166-1) | Nessus | Ubuntu Local Security Checks | 2024/12/17 | 2025/9/24 | critical |
| 158253 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5294-2) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/27 | high |
| 111516 | RHEL 7:Virtualization Manager (RHSA-2018: 2328) (Spectre) | Nessus | Red Hat Local Security Checks | 2018/8/2 | 2024/8/27 | medium |
| 91621 | RHEL 6:kernel (RHSA-2016:1225) | Nessus | Red Hat Local Security Checks | 2016/6/15 | 2019/10/24 | high |
| 68178 | Oracle Linux 6:evince (ELSA-2011-0009) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 201871 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6868-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/3/19 | medium |
| 182578 | Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6417-1) | Nessus | Ubuntu Local Security Checks | 2023/10/5 | 2024/8/27 | medium |
| 192312 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-6704-1) | Nessus | Ubuntu Local Security Checks | 2024/3/20 | 2024/8/27 | high |
| 178653 | Ubuntu 18.04 ESM/20.04 LTS/22.04 LTS/23.04:Linux 内核漏洞 (USN-6193-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/9/19 | critical |
| 200420 | RHEL 8:fence-agents (RHSA-2024:3811) | Nessus | Red Hat Local Security Checks | 2024/6/12 | 2024/11/7 | medium |
| 200435 | Oracle Linux 9:fence-agents (ELSA-2024-3820) | Nessus | Oracle Linux Local Security Checks | 2024/6/12 | 2025/9/9 | medium |
| 233332 | Oracle Linux 9:fence-agents (ELSA-2025-3113) | Nessus | Oracle Linux Local Security Checks | 2025/3/25 | 2025/9/11 | medium |
| 264487 | RHEL 8:fence-agents (RHSA-2025:15615) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 186067 | RHEL 8:fence-agents (RHSA-2023: 7407) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
| 187872 | CentOS 8:fence-agents (CESA-2024: 0133) | Nessus | CentOS Local Security Checks | 2024/1/10 | 2024/1/10 | critical |
| 189667 | RHEL 8:fence-agents (RHSA-2023: 7528) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2024/11/7 | critical |
| 197751 | RHEL 8:fence-agents (RHSA-2024:2968) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/3/6 | medium |
| 87184 | AIX 6.1 TL 9:bos.net.tcp.client (U861500) | Nessus | AIX Local Security Checks | 2015/12/4 | 2021/1/4 | high |
| 206603 | RHEL 8:fence-agents (RHSA-2024:6309) | Nessus | Red Hat Local Security Checks | 2024/9/4 | 2025/3/6 | high |
| 200331 | RHEL 8:fence-agents (RHSA-2024:3795) | Nessus | Red Hat Local Security Checks | 2024/6/11 | 2024/11/8 | medium |
| 202110 | Oracle Linux 9:fence-agents (ELSA-2024-4422) | Nessus | Oracle Linux Local Security Checks | 2024/7/10 | 2025/9/9 | medium |
| 264488 | RHEL 8:fence-agents (RHSA-2025:15622) | Nessus | Red Hat Local Security Checks | 2025/9/10 | 2025/9/10 | medium |
| 67875 | Oracle Linux 4 / 5:apr-util (ELSA-2009-1107) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 61018 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 59946 | RHEL 5:kernel (RHSA-2012:1061) | Nessus | Red Hat Local Security Checks | 2012/7/11 | 2021/1/14 | medium |
| 190943 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-6653-1) | Nessus | Ubuntu Local Security Checks | 2024/2/23 | 2024/8/27 | high |
| 224700 | Linux Distros 未修补的漏洞: CVE-2022-29217 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 200627 | Rocky Linux 8 fence-agents (RLSA-2024:2968) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | medium |
| 233782 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7406-1) | Nessus | Ubuntu Local Security Checks | 2025/4/2 | 2025/4/2 | high |
| 209163 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-7072-1) | Nessus | Ubuntu Local Security Checks | 2024/10/17 | 2024/10/17 | high |
| 182558 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6416-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/27 | critical |
| 193596 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6741-1) | Nessus | Ubuntu Local Security Checks | 2024/4/19 | 2025/3/17 | high |
| 55670 | BlackBerry Enterprise Server 管理 API 不明远程漏洞 (KB27258) | Nessus | Windows | 2011/7/25 | 2018/11/15 | medium |
| 200427 | RHEL 9:fence-agents (RHSA-2024:3820) | Nessus | Red Hat Local Security Checks | 2024/6/12 | 2025/3/6 | medium |
| 214100 | RHEL 9:fence-agents (RHSA-2025:0308) | Nessus | Red Hat Local Security Checks | 2025/1/14 | 2025/9/24 | medium |