| 188047 | GLSA-202401-20:QPDF:缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/1/15 | 2024/1/15 | medium |
| 190360 | PuTTY < 0.76 数据真实性验证不足 | Nessus | Windows | 2024/2/9 | 2024/2/12 | high |
| 191247 | CentOS 9:python-mako-1.1.4-6.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 191313 | CentOS 9:libtpms-0.9.1-2.20211126git1ff6fe1f43.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | medium |
| 172541 | Adobe Creative Cloud < 5.10.0 任意代码执行 (APSB23-21) | Nessus | Windows | 2023/3/14 | 2024/10/21 | high |
| 174134 | Adobe Reader < 20.005.30467 / 23.001.20143 多个漏洞 (APSB23-24) (macOS) | Nessus | MacOS X Local Security Checks | 2023/4/11 | 2024/11/20 | high |
| 174135 | Adobe Reader < 20.005.30467 / 23.001.20143 多个漏洞 (APSB23-24) | Nessus | Windows | 2023/4/11 | 2024/11/20 | high |
| 175133 | IBM DB2 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Windows) | Nessus | Databases | 2023/5/5 | 2023/8/3 | high |
| 175804 | Debian DLA-3423-1:epiphany-browser - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/16 | 2025/1/22 | high |
| 176640 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 当前版多个漏洞 (SSA:2023-153-02) | Nessus | Slackware Local Security Checks | 2023/6/2 | 2023/6/2 | medium |
| 179750 | Amazon Linux 2:python-configobj (ALAS-2023-2188) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | medium |
| 191309 | CentOS 9:liblouis-3.16.1-5.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 207576 | GLSA-202409-18:liblouis:多个漏洞 | Nessus | Gentoo Local Security Checks | 2024/9/22 | 2024/9/22 | high |
| 212248 | Adobe After Effects < 24.6.3/25.0.0 < 25.1.0 内存泄漏 (APSB24-95) | Nessus | Windows | 2024/12/10 | 2025/4/10 | high |
| 212251 | Adobe Illustrator < 28.7.3 / 29.0.0 < 29.1.0 多个任意代码执行漏洞 (APSB24-94) (macOS) | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2025/2/14 | high |
| 212255 | Adobe InDesign < 19.5.1/19.0 < 20.0.0 多个漏洞 (APSB24-97) (macOS) | Nessus | MacOS X Local Security Checks | 2024/12/10 | 2024/12/10 | high |
| 213522 | Microsoft Excel 产品 C2R 的安全更新(2024 年 12 月) | Nessus | Windows | 2025/1/7 | 2025/1/17 | high |
| 213625 | RHEL 9: webkit2gtk3 (RHSA-2025:0146) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
| 213626 | RHEL 8: webkit2gtk3 (RHSA-2025:0145) | Nessus | Red Hat Local Security Checks | 2025/1/9 | 2025/6/5 | high |
| 215856 | Azure Linux 3.0 安全更新kata-containers / rpm-ostree (CVE-2023-26964) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 218245 | Linux Distros 未修补的漏洞: CVE-2013-6367 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218812 | Linux Distros 未修补的漏洞: CVE-2015-2775 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 226191 | Linux Distros 未修补的漏洞: CVE-2023-2609 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226239 | Linux Distros 未修补的漏洞:CVE-2023-26966 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 226305 | Linux Distros 未修补的漏洞:CVE-2023-26257 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 226924 | Linux Distros 未修补的漏洞: CVE-2023-26555 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227415 | Linux Distros 未修补的漏洞:CVE-2023-26768 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 244728 | Linux Distros 未修补的漏洞:CVE-2023-26130 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | high |
| 249599 | Linux Distros 未修补的漏洞:CVE-2024-55634 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 250403 | Linux Distros 未修补的漏洞:CVE-2024-8116 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 250764 | Linux Distros 未修补的漏洞:CVE-2023-26303 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 253832 | Linux Distros 未修补的漏洞:CVE-2013-6365 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | medium |
| 257458 | Linux Distros 未修补的漏洞:CVE-2024-8647 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258738 | Linux Distros 未修补的漏洞:CVE-2024-8233 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 262031 | Linux Distros 未修补的漏洞:CVE-2024-47758 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 69544 | Fedora 18:ngircd-20.3-1.fc18 (2013-15290) | Nessus | Fedora Local Security Checks | 2013/9/3 | 2021/1/11 | medium |
| 69549 | Mandriva Linux 安全公告:libdigidoc (MDVSA-2013:225) | Nessus | Mandriva Local Security Checks | 2013/9/3 | 2021/1/6 | medium |
| 70277 | AIX 7.1 TL 2:cmdque (IV47430) | Nessus | AIX Local Security Checks | 2013/10/3 | 2023/4/21 | medium |
| 70318 | Cisco IOS 软件 Internet 密钥交换内存泄漏漏洞 (cisco-sa-20130925-ike) | Nessus | CISCO | 2013/10/7 | 2018/11/15 | high |
| 70342 | Adobe Acrobat 11.0.4 构建的 PDF 文件处理 JavaScript 方案 URI 执行 (APSB13-25) | Nessus | Windows | 2013/10/9 | 2024/5/31 | high |
| 70733 | Debian DSA-2789-1:strongswan - 拒绝服务和授权绕过 | Nessus | Debian Local Security Checks | 2013/11/2 | 2021/1/11 | medium |
| 70736 | Fedora 19:community-mysql-5.5.34-1.fc19 (2013-19654) | Nessus | Fedora Local Security Checks | 2013/11/2 | 2021/1/11 | medium |
| 70763 | Wireshark 1.8.x < 1.8.11 多种 DoS 漏洞 | Nessus | Windows | 2013/11/5 | 2023/3/9 | medium |
| 70914 | Cisco IOS 软件会话初始协议拒绝服务漏洞 (cisco-sa-20131106-sip) | Nessus | CISCO | 2013/11/14 | 2018/11/15 | high |
| 70973 | SAP Sybase Adaptive Server Enterprise 信息泄露(SAP 说明 1887341) | Nessus | Windows | 2013/11/20 | 2021/6/3 | medium |
| 71445 | Fedora 19:mingw-openjpeg-1.5.1-5.fc19 (2013-22914) | Nessus | Fedora Local Security Checks | 2013/12/16 | 2021/1/11 | high |
| 71484 | Fedora 19:munin-2.0.19-1.fc19 (2013-23016) | Nessus | Fedora Local Security Checks | 2013/12/17 | 2021/1/11 | medium |
| 71841 | Cisco WAAS Mobile Server < 3.5.5 远程代码执行 | Nessus | Windows | 2014/1/7 | 2018/11/15 | high |
| 71994 | Symantec Endpoint Protection Manager < 11.0.7.4 / 12.1.2 RU2 (SYM14-001) | Nessus | Windows | 2014/1/16 | 2018/11/15 | high |
| 72002 | FreeBSD:virtualbox-ose -- 本地漏洞 (81f1fdc2-7ec7-11e3-a6c6-00163e1ed244) | Nessus | FreeBSD Local Security Checks | 2014/1/17 | 2021/1/6 | low |