| 226438 | Linux Distros 未修补的漏洞: CVE-2023-31485 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227844 | Linux Distros 未修补的漏洞: CVE-2024-13722 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 231175 | Linux Distros 未修补的漏洞: CVE-2024-6995 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 234601 | Azure Linux 3.0 安全更新qemu (CVE-2023-3180) | Nessus | Azure Linux Local Security Checks | 2025/4/18 | 2025/9/15 | medium |
| 235798 | RHEL 9rust-bootupd (RHSA-2025:7241) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/7/1 | medium |
| 237311 | RHEL 9python3.12-cryptographyRHSA-2025:7317 | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
| 237328 | RHEL 9keylime-agent-rust (RHSA-2025:7313) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
| 183102 | Adobe Illustrator < 27.3.1 多个漏洞 (APSB23-19) (macOS) | Nessus | MacOS X Local Security Checks | 2023/10/16 | 2024/11/20 | high |
| 191327 | CentOS 9:unbound-1.16.2-3.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 192273 | RHEL 8:fwupd (RHSA-2024:1403) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2024/11/7 | medium |
| 205352 | GLSA-202408-24:Ruby on Rails:远程代码执行 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/11 | critical |
| 248672 | Linux Distros 未修补的漏洞:CVE-2023-52565 | Nessus | Misc. | 2025/8/12 | 2025/9/1 | high |
| 248757 | Linux Distros 未修补的漏洞:CVE-2021-47030 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249376 | Linux Distros 未修补的漏洞:CVE-2020-10030 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | high |
| 249427 | Linux Distros 未修补的漏洞:CVE-2021-46914 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 249475 | Linux Distros 未修补的漏洞:CVE-2020-10029 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 251859 | Linux Distros 未修补的漏洞:CVE-2018-6089 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 252870 | Linux Distros 未修补的漏洞:CVE-2024-24814 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 256034 | Linux Distros 未修补的漏洞:CVE-2025-5063 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258534 | Linux Distros 未修补的漏洞:CVE-2023-46048 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259379 | Linux Distros 未修补的漏洞:CVE-2023-31567 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 259615 | Linux Distros 未修补的漏洞:CVE-2023-31141 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 261481 | Linux Distros 未修补的漏洞:CVE-2024-25980 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | medium |
| 262123 | Linux Distros 未修补的漏洞:CVE-2023-30406 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 47583 | Opera < 10.60 多种漏洞 | Nessus | Windows | 2010/7/1 | 2018/11/15 | high |
| 53795 | openSUSE 安全更新:quagga (openSUSE-SU-2010:0984-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 58017 | Fedora 15:glpi-0.78.5-3.svn17464.fc15 (2012-1534) | Nessus | Fedora Local Security Checks | 2012/2/20 | 2021/1/11 | medium |
| 58259 | Fedora 15:kernel-2.6.42.9-1.fc15 (2012-2753) | Nessus | Fedora Local Security Checks | 2012/3/7 | 2021/1/11 | medium |
| 58300 | SuSE 10 安全更新:flash-player(ZYPP 修补程序编号 8006) | Nessus | SuSE Local Security Checks | 2012/3/9 | 2021/1/19 | critical |
| 58315 | FreeBSD:linux-flashplugin -- 多种漏洞 (9da3834b-6a50-11e1-91af-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2012/3/12 | 2021/1/6 | critical |
| 58463 | Fedora 16:iproute-2.6.39-5.fc16 (2012-3008) | Nessus | Fedora Local Security Checks | 2012/3/26 | 2021/1/11 | low |
| 58538 | Flash Player <= 10.3.183.16 / 11.1.102.63 多种内存损坏漏洞 (APSB12-07) | Nessus | Windows | 2012/3/30 | 2022/4/11 | critical |
| 58539 | Adobe AIR for Mac 3.x <= 3.1.0.4880 多种内存损坏漏洞 (APSB12-07) | Nessus | MacOS X Local Security Checks | 2012/3/30 | 2018/7/16 | high |
| 58540 | Flash Player for Mac <= 10.3.183.16 / 11.1.102.63 多种内存损坏漏洞 (APSB12-07) | Nessus | MacOS X Local Security Checks | 2012/3/30 | 2021/11/18 | critical |
| 58884 | Debian DSA-2461-1:spip - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/4/27 | 2021/1/11 | medium |
| 59151 | SuSE 10 安全更新:Linux 内核(ZYPP 修补程序编号 7137) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | critical |
| 59682 | SuSE 10 安全更新:finch、libpurple 和 pidgin(ZYPP 修补程序 8131) | Nessus | SuSE Local Security Checks | 2012/6/25 | 2021/1/19 | medium |
| 59831 | USN-1494-1 : linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2012/7/3 | 2016/12/1 | medium |
| 59972 | Fedora 17:libtiff-3.9.6-1.fc17 (2012-10081) | Nessus | Fedora Local Security Checks | 2012/7/16 | 2021/1/11 | high |
| 60077 | SuSE 10 安全更新:libtiff(ZYPP 修补程序编号 8199) | Nessus | SuSE Local Security Checks | 2012/7/20 | 2021/1/19 | high |
| 60844 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 qspice-client | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 60875 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 quagga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61319 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 kernel | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61964 | Mandriva Linux 安全公告:libgdata (MDVSA-2012:111) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 61979 | Mandriva Linux 安全公告:openldap (MDVSA-2012:130) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | low |
| 134924 | GLSA-202003-49:BlueZ:安全绕过 | Nessus | Gentoo Local Security Checks | 2020/3/26 | 2020/4/28 | high |
| 136162 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 python-twisted-web (20200429) | Nessus | Scientific Linux Local Security Checks | 2020/4/30 | 2024/3/14 | critical |
| 136751 | Amazon Linux 2:python-twisted-web (ALAS-2020-1428) | Nessus | Amazon Linux Local Security Checks | 2020/5/21 | 2024/12/11 | critical |
| 139231 | Microsoft OneDrive 权限提升 (CVE-2020-0935) | Nessus | Windows | 2020/7/31 | 2020/9/29 | medium |
| 140093 | Amazon Linux AMI:rubygem-json-debuginfo (ALAS-2020-1423) | Nessus | Amazon Linux Local Security Checks | 2020/8/31 | 2024/12/11 | high |