| 157189 | IBM DB2 11.1 < 11.1.4 FP 6 40997 / 11.5 < 11.5.7 信息泄露 (Unix) | Nessus | Databases | 2022/1/28 | 2024/10/23 | medium |
| 157245 | IBM DB2 9.7 < 9.7 FP 11 40985 / 10.1 < 10.1 FP 6 40986 / 10.5 < 10.5 FP 11 40988 / 11.1 < 11.1.4 FP 6 40997 / 11.5 < 11.5.7 信息泄露 (Unix) | Nessus | Databases | 2022/1/31 | 2024/10/23 | medium |
| 157540 | AlmaLinux 8vim (ALSA-2021:4517) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/13 | high |
| 157589 | AlmaLinux 8glib2 (ALSA-2021:4385) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | medium |
| 158342 | AIX:多个漏洞 (IJ37001) | Nessus | AIX Local Security Checks | 2022/2/24 | 2024/10/23 | medium |
| 158661 | AIX (IJ37403) | Nessus | AIX Local Security Checks | 2022/3/7 | 2024/10/23 | medium |
| 160557 | F5 Networks BIG-IP:BIG-IP SSL 漏洞 (K14229426) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | high |
| 161136 | AlmaLinux 8udisks2 (ALSA-2022:1820) | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/10/27 | medium |
| 162504 | Debian DLA-3057-1:request-tracker4 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/6/23 | 2022/6/23 | high |
| 164782 | Amazon Linux 2022:(ALAS2022-2022-061) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | medium |
| 165120 | RHEL 7:Red Hat OpenStack Platform 10.0 (openstack-neutron) (RHSA-2021: 3502) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2024/11/7 | medium |
| 196981 | Rocky Linux 9:apr (RLSA-2023:7711) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | critical |
| 201188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.10:eSpeak NG 漏洞 (USN-6858-1) | Nessus | Ubuntu Local Security Checks | 2024/7/1 | 2024/8/27 | medium |
| 208544 | CentOS 7:rsyslog (RHSA-2022:4803) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 212490 | Amazon Linux 2022:vim (ALAS2022-2021-001) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/16 | high |
| 214082 | Fortinet Fortigate:造成多个逻辑缺陷的边界长度未经检查漏洞 (FG-IR-24-250) | Nessus | Firewalls | 2025/1/14 | 2025/2/14 | medium |
| 214087 | Adobe Photoshop 25.x< 25.12.1 /26.x < 26.2 多个漏洞 (macOS APSB25-02) | Nessus | MacOS X Local Security Checks | 2025/1/14 | 2025/4/10 | high |
| 214131 | Microsoft Office Online Server 的安全更新(2025 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2025/1/14 | 2025/9/17 | high |
| 214270 | Oracle Linux 9:ipa (ELSA-2025-0334) | Nessus | Oracle Linux Local Security Checks | 2025/1/16 | 2025/9/11 | medium |
| 214377 | AlmaLinux 9ipa (ALSA-2025:0334) | Nessus | Alma Linux Local Security Checks | 2025/1/18 | 2025/1/18 | medium |
| 214844 | Microsoft Word 产品 C2R 的安全更新(2025 年 1 月) | Nessus | Windows | 2025/1/31 | 2025/9/17 | high |
| 216830 | Amazon Linux 2023:git-lfs (ALAS2023-2025-851) | Nessus | Amazon Linux Local Security Checks | 2025/2/26 | 2025/2/26 | high |
| 224109 | Linux Distros 未修补的漏洞:CVE-2021-38561 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | high |
| 224207 | Linux Distros 未修补的漏洞: CVE-2021-40529 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 226155 | Linux Distros 未修补的漏洞: CVE-2023-49994 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 226621 | Linux Distros 未修补的漏洞:CVE-2023-49990 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227043 | Linux Distros 未修补的漏洞:CVE-2023-49992 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 231018 | Linux Distros 未修补的漏洞: CVE-2025-0441 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 231774 | Linux Distros 未修补的漏洞: CVE-2025-0446 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 232847 | Microsoft .NET 8 Core 安全更新 (2025年 1 月) | Nessus | Windows | 2025/3/19 | 2025/3/19 | high |
| 233076 | Azure Linux 3.0 安全更新内核 (CVE-2024-56787) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 233134 | Azure Linux 3.0 安全更新内核 (CVE-2024-36476) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 151447 | Scientific Linux 安全更新:SL7.x x86_64 中的 linuxptp (2021:2658) | Nessus | Scientific Linux Local Security Checks | 2021/7/7 | 2021/7/14 | high |
| 156121 | Slackware Linux 14.0/14.1/14.2/最新版 xorg-server 多个漏洞 (SSA:2021-350-01) | Nessus | Slackware Local Security Checks | 2021/12/16 | 2022/4/26 | high |
| 156453 | RHEL 7:xorg-x11-server (RHSA-2022:0003) | Nessus | Red Hat Local Security Checks | 2022/1/3 | 2024/11/7 | high |
| 156460 | CentOS 7:xorg-x11-server (RHSA-2022:0003) | Nessus | CentOS Local Security Checks | 2022/1/4 | 2024/10/9 | high |
| 186824 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10:X.Org X Server 漏洞 (USN-6555-1) | Nessus | Ubuntu Local Security Checks | 2023/12/13 | 2024/8/27 | high |
| 186843 | Debian DLA-3686-1:xorg-server - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/12/14 | 2025/1/22 | high |
| 186844 | Ubuntu 16.04 ESM / 18.04 ESM:X.Org X Server 漏洞 (USN-6555-2) | Nessus | Ubuntu Local Security Checks | 2023/12/14 | 2024/10/29 | high |
| 187483 | Oracle Linux 7:xorg-x11-server (ELSA-2024-0009) | Nessus | Oracle Linux Local Security Checks | 2024/1/2 | 2025/9/9 | high |
| 187642 | AlmaLinux 8tigervnc (ALSA-2024:0018) | Nessus | Alma Linux Local Security Checks | 2024/1/4 | 2024/1/4 | high |
| 187736 | CentOS 8:tigervnc (CESA-2024: 0018) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/2/8 | high |
| 187763 | CentOS 7:xorg-x11-server (RHSA-2024: 0009) | Nessus | CentOS Local Security Checks | 2024/1/9 | 2024/1/9 | high |
| 231218 | Linux Distros 未修补的漏洞: CVE-2025-0443 | Nessus | Misc. | 2025/3/6 | 2025/8/26 | high |
| 262173 | Linux Distros 未修补的漏洞:CVE-2023-46727 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | critical |
| 243863 | Linux Distros 未修补的漏洞:CVE-2021-35621 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | medium |
| 244023 | Linux Distros 未修补的漏洞:CVE-2021-35622 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 245109 | Linux Distros 未修补的漏洞:CVE-2021-35634 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245913 | Linux Distros 未修补的漏洞:CVE-2021-38501 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
| 247769 | Linux Distros 未修补的漏洞:CVE-2021-35632 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |