| 153183 | Ubuntu 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-5074-1) | Nessus | Ubuntu Local Security Checks | 2021/9/9 | 2025/3/6 | high |
| 153471 | Adobe FrameMaker 2019 <= 15.0.8 (2019.0.8) / Adobe FrameMaker 2020 < 16.0.3 (2020.0.3) 多个漏洞 (APSB21-74) | Nessus | Windows | 2021/9/17 | 2024/11/20 | high |
| 154171 | Microsoft Office Web App 安全更新(2021 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2021/10/15 | 2023/11/28 | high |
| 187169 | AIX:多个漏洞 (IJ48784) | Nessus | AIX Local Security Checks | 2023/12/21 | 2024/10/23 | high |
| 226282 | Linux Distros 未修补的漏洞:CVE-2023-52794 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 230707 | Linux Distros 未修补的漏洞: CVE-2024-57662 | Nessus | Misc. | 2025/3/6 | 2025/9/3 | high |
| 233086 | Azure Linux 3.0 安全更新内核 (CVE-2024-57900) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | high |
| 233091 | Azure Linux 3.0 安全更新内核 (CVE-2024-43098) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 234336 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2025-938) | Nessus | Amazon Linux Local Security Checks | 2025/4/14 | 2025/4/14 | high |
| 235153 | Oracle Linux 7virtuoso-opensource (ELSA-2025-4039) | Nessus | Oracle Linux Local Security Checks | 2025/5/5 | 2025/9/11 | high |
| 245172 | Linux Distros 未修补的漏洞:CVE-2021-35626 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 246138 | Linux Distros 未修补的漏洞:CVE-2021-35642 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246847 | Linux Distros 未修补的漏洞:CVE-2021-35641 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247504 | Linux Distros 未修补的漏洞:CVE-2021-38500 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 247514 | Linux Distros 未修补的漏洞:CVE-2024-35921 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | high |
| 248064 | Linux Distros 未修补的漏洞:CVE-2021-35628 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | medium |
| 248359 | Linux Distros 未修补的漏洞:CVE-2023-6863 | Nessus | Misc. | 2025/8/11 | 2025/8/11 | high |
| 248595 | Linux Distros 未修补的漏洞:CVE-2021-35629 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 248662 | Linux Distros 未修补的漏洞:CVE-2021-35607 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 249969 | Linux Distros 未修补的漏洞:CVE-2021-35644 | Nessus | Misc. | 2025/8/15 | 2025/8/15 | medium |
| 250987 | Linux Distros 未修补的漏洞:CVE-2022-24921 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |
| 251909 | Linux Distros 未修补的漏洞:CVE-2024-4227 | Nessus | Misc. | 2025/8/19 | 2025/9/1 | high |
| 251995 | Linux Distros 未修补的漏洞:CVE-2022-24975 | Nessus | Misc. | 2025/8/19 | 2025/9/1 | high |
| 252424 | Linux Distros 未修补的漏洞:CVE-2021-39191 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252991 | Linux Distros 未修补的漏洞:CVE-2023-52848 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253554 | Linux Distros 未修补的漏洞:CVE-2021-3982 | Nessus | Misc. | 2025/8/22 | 2025/8/22 | medium |
| 256262 | Linux Distros 未修补的漏洞:CVE-2021-40592 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256383 | Linux Distros 未修补的漏洞:CVE-2021-39903 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 256810 | Linux Distros 未修补的漏洞:CVE-2021-40559 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258349 | Linux Distros 未修补的漏洞:CVE-2021-39796 | Nessus | Misc. | 2025/8/30 | 2025/9/3 | high |
| 258766 | Linux Distros 未修补的漏洞:CVE-2021-45764 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259699 | Linux Distros 未修补的漏洞:CVE-2021-40566 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 260527 | Linux Distros 未修补的漏洞:CVE-2025-21172 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260540 | Linux Distros 未修补的漏洞:CVE-2025-21176 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 262595 | Linux Distros 未修补的漏洞:CVE-2021-39553 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262630 | Linux Distros 未修补的漏洞:CVE-2021-39209 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 190034 | Amazon Linux 2:pcre2 (ALAS-2024-2449) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
| 197562 | Wireshark 3.6.x < 3.6.24 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2024/5/21 | 2025/8/11 | medium |
| 197623 | Fortinet Fortigate SSL-VPN 用户 IP 欺骗 (FG-IR-23-225) | Nessus | Firewalls | 2024/5/22 | 2025/2/14 | medium |
| 197681 | CentOS 8:perl-Convert-ASN1 (CESA-2024:3049) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | high |
| 198037 | Oracle Linux 8:perl-Convert-ASN1 (ELSA-2024-3049) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2025/9/9 | high |
| 210199 | RHEL 6:openstack-heat-templates (RHSA-2014:0579) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | critical |
| 210802 | RHEL 9:containernetworking-plugins (RHSA-2024:9089) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/6 | high |
| 211561 | Oracle Linux 9:containernetworking-plugins (ELSA-2024-9089) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 214418 | Debian dla-4027 : sympa - 安全更新 | Nessus | Debian Local Security Checks | 2025/1/21 | 2025/1/21 | critical |
| 215494 | Azure Linux 3.0 安全更新heimdal / krb5 / samba (CVE-2022-42898) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215792 | Azure Linux 3.0 安全更新hyperv-daemons (CVE-2024-35848) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217063 | Linux Distros 未修补的漏洞: CVE-2008-1694 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 223969 | Linux Distros 未修补的漏洞: CVE-2021-39260 | Nessus | Misc. | 2025/3/5 | 2025/8/20 | high |
| 224065 | Linux Distros 未修补的漏洞: CVE-2021-38373 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |