| 248235 | Linux Distros 未修补的漏洞:CVE-2021-47417 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 218143 | Linux Distros 未修补的漏洞: CVE-2014-0459 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | high |
| 218237 | Linux Distros 未修补的漏洞: CVE-2013-7040 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 223586 | Linux Distros 未修补的漏洞: CVE-2020-9803 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 223609 | Linux Distros 未修补的漏洞: CVE-2020-9915 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223616 | Linux Distros 未修补的漏洞: CVE-2020-9843 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 224925 | Linux Distros 未修补的漏洞:CVE-2022-43042 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 224948 | Linux Distros 未修补的漏洞:CVE-2022-41724 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | high |
| 224987 | Linux Distros 未修补的漏洞:CVE-2022-41882 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 225022 | Linux Distros 未修补的漏洞:CVE-2022-4144 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 232457 | Azure Linux 3.0 安全更新内核 (CVE-2024-53151) | Nessus | Azure Linux Local Security Checks | 2025/3/10 | 2025/9/15 | medium |
| 233073 | Azure Linux 3.0 安全更新内核 (CVE-2024-56623) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 152916 | Ubuntu 18.04 LTS / 20.04 LTS:Squashfs-Tools 漏洞 (USN-5057-1) | Nessus | Ubuntu Local Security Checks | 2021/8/31 | 2024/8/27 | high |
| 153111 | Mozilla Thunderbird < 78.14 | Nessus | Windows | 2021/9/8 | 2023/12/1 | high |
| 153201 | Debian DSA-4970-1:postorius - 安全更新 | Nessus | Debian Local Security Checks | 2021/9/10 | 2025/1/24 | medium |
| 153234 | RHEL 8:firefox (RHSA-2021: 3496) | Nessus | Red Hat Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153235 | RHEL 8:firefox (RHSA-2021:3497) | Nessus | Red Hat Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153236 | Oracle Linux 7:thunderbird (ELSA-2021-3494) | Nessus | Oracle Linux Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153242 | RHEL 8:firefox (RHSA-2021: 3501) | Nessus | Red Hat Local Security Checks | 2021/9/13 | 2025/3/6 | high |
| 153397 | Microsoft Officet 的安全更新(2021 年 9 月)(macOS) | Nessus | MacOS X Local Security Checks | 2021/9/15 | 2023/11/30 | high |
| 153410 | CentOS 8:thunderbird (CESA-2021: 3499) | Nessus | CentOS Local Security Checks | 2021/9/15 | 2025/3/6 | high |
| 153412 | CentOS 8:firefox (CESA-2021: 3497) | Nessus | CentOS Local Security Checks | 2021/9/15 | 2025/3/6 | high |
| 153518 | RHEL 8:krb5 (RHSA-2021:3576) | Nessus | Red Hat Local Security Checks | 2021/9/21 | 2024/11/7 | high |
| 153567 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2021-9458) | Nessus | Oracle Linux Local Security Checks | 2021/9/22 | 2024/10/22 | high |
| 153590 | CentOS 8:krb5 (CESA-2021: 3576) | Nessus | CentOS Local Security Checks | 2021/9/23 | 2022/7/19 | high |
| 153876 | Mozilla Firefox ESR < 78.15 | Nessus | MacOS X Local Security Checks | 2021/10/5 | 2022/1/26 | high |
| 262599 | Linux Distros 未修补的漏洞:CVE-2021-39562 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262606 | Linux Distros 未修补的漏洞:CVE-2021-39554 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262611 | Linux Distros 未修补的漏洞:CVE-2021-39590 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262651 | Linux Distros 未修补的漏洞:CVE-2021-39555 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262660 | Linux Distros 未修补的漏洞:CVE-2021-37845 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | low |
| 262681 | Linux Distros 未修补的漏洞:CVE-2021-38382 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262828 | Linux Distros 未修补的漏洞:CVE-2021-39598 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262830 | Linux Distros 未修补的漏洞:CVE-2021-39563 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262836 | Linux Distros 未修补的漏洞:CVE-2021-39588 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 60383 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 60420 | Scientific Linux 安全更新:SL3.x i386/x86_64 中的 XFree86 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 62161 | Fedora 18:blender-2.63a-9.fc18 (2012-13557) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | medium |
| 63750 | AIX 5.2 TL 0:ps (IZ11242) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 63753 | AIX 5.3 TL 0:ps (IZ12745) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | medium |
| 64316 | AIX 5.2 TL 0:内核 (IZ16992) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | high |
| 64317 | AIX 5.3 TL 0:nddstat (IZ17058) | Nessus | AIX Local Security Checks | 2013/1/30 | 2023/4/21 | high |
| 67681 | Oracle Linux 3 / 4:seamonkey (ELSA-2008-0223) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 69420 | Sun SPARC Enterprise T5120 和 T5220 默认配置根命令执行 | Nessus | Gain a shell remotely | 2013/8/21 | 2024/7/24 | critical |
| 73565 | AIX OpenSSH 公告:ssh_advisory.asc | Nessus | AIX Local Security Checks | 2014/4/16 | 2023/4/21 | medium |
| 78227 | F5 Networks BIG-IP:bzip2 漏洞 (SOL9592) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
| 151431 | CentOS 8:linuxptp (CESA-2021: 2660) | Nessus | CentOS Local Security Checks | 2021/7/7 | 2021/7/14 | high |
| 151448 | CentOS 7:linuxptp (RHSA-2021:2658) | Nessus | CentOS Local Security Checks | 2021/7/7 | 2024/10/9 | high |
| 151622 | Debian DSA-4938-1:linuxptp - 安全更新 | Nessus | Debian Local Security Checks | 2021/7/14 | 2021/7/14 | high |
| 152233 | Amazon Linux 2:linuxptp (ALAS-2021-1697) | Nessus | Amazon Linux Local Security Checks | 2021/8/6 | 2024/12/11 | high |