| 142732 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libexif 漏洞 (USN-4624-1) | Nessus | Ubuntu Local Security Checks | 2020/11/11 | 2024/8/27 | critical |
| 144115 | RHEL 8:libexif (RHSA-2020: 5396) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
| 144201 | RHEL 7:libexif (RHSA-2020: 5402) | Nessus | Red Hat Local Security Checks | 2020/12/14 | 2024/11/7 | critical |
| 145942 | CentOS 8:icu (CESA-2020: 0902) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 174131 | RHEL 9:haproxy (RHSA-2023: 1696) | Nessus | Red Hat Local Security Checks | 2023/4/11 | 2024/11/7 | critical |
| 176459 | Ubuntu 20.04 LTS/22.04 LTS/23.04:Flask 漏洞 (USN-6111-1) | Nessus | Ubuntu Local Security Checks | 2023/5/29 | 2024/8/27 | high |
| 176891 | RHEL 7:python-flask (RHSA-2023: 3525) | Nessus | Red Hat Local Security Checks | 2023/6/7 | 2024/11/7 | high |
| 176948 | Amazon Linux 2023:python3-flask (ALAS2023-2023-183) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
| 178027 | NVIDIA DGX A100/A800 系统 BIOS < 1.21 多种漏洞 | Nessus | Misc. | 2023/7/7 | 2024/4/11 | high |
| 58423 | FreeBSD : gnutls -- 可能的溢出/拒绝服务漏洞 (aecee357-739e-11e1-a883-001cc0a36e12) | Nessus | FreeBSD Local Security Checks | 2012/3/22 | 2021/1/6 | medium |
| 58469 | Fedora 16:gnutls-2.12.14-2.fc16 (2012-4578) | Nessus | Fedora Local Security Checks | 2012/3/26 | 2021/1/11 | medium |
| 58861 | Fedora 15:wicd-1.7.0-12.fc15 (2012-5923) | Nessus | Fedora Local Security Checks | 2012/4/25 | 2021/1/11 | medium |
| 58881 | Fedora 15:kernel-2.6.43.2-6.fc15 (2012-6406) | Nessus | Fedora Local Security Checks | 2012/4/26 | 2021/1/11 | high |
| 58910 | Fedora 15:gajim-0.15-2.fc15 (2012-6001) | Nessus | Fedora Local Security Checks | 2012/4/30 | 2021/1/11 | low |
| 58928 | Fedora 16:bugzilla-4.0.6-1.fc16 (2012-6368) | Nessus | Fedora Local Security Checks | 2012/5/1 | 2021/1/11 | medium |
| 58978 | Debian DSA-2464-2:icedove - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/5/4 | 2021/1/11 | critical |
| 59189 | HP SNMP Agents < 9.0.0 多种漏洞 (HPSBMU02771 SSRT100558) (Red Hat) | Nessus | Red Hat Local Security Checks | 2012/5/18 | 2018/7/27 | medium |
| 59190 | HP SNMP Agents < 9.0.0 多种漏洞 (HPSBMU02771 SSRT100558) (SuSE) | Nessus | SuSE Local Security Checks | 2012/5/18 | 2021/1/19 | medium |
| 59291 | Ubuntu 10.04 LTS:linux-ec2 漏洞 (USN-1453-1) | Nessus | Ubuntu Local Security Checks | 2012/5/29 | 2019/9/19 | high |
| 59370 | ImageMagick < 6.7.6-3 多种漏洞 | Nessus | Windows | 2012/6/5 | 2024/6/4 | medium |
| 59578 | Fedora 16:quagga-0.99.21-2.fc16 (2012-9116) | Nessus | Fedora Local Security Checks | 2012/6/20 | 2021/1/11 | low |
| 59662 | Fedora 16:ImageMagick-6.7.0.10-5.fc16 (2012-9313) | Nessus | Fedora Local Security Checks | 2012/6/25 | 2021/1/11 | medium |
| 59739 | Fedora 17:gc-7.2b-2.fc17 (2012-9556) | Nessus | Fedora Local Security Checks | 2012/6/28 | 2021/1/11 | medium |
| 59775 | Debian DSA-2497-1:quagga - 拒绝服务 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | low |
| 59840 | Fedora 16:boost-1.47.0-7.fc16 (2012-9029) | Nessus | Fedora Local Security Checks | 2012/7/5 | 2021/1/11 | medium |
| 64117 | SuSE 11.1 安全更新:boost(SAT 修补程序编号 6507) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 64207 | SuSE 11.1 安全更新:libxslt(SAT 修补程序编号 6491) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 78996 | RHEL 5:Satellite Server 中的 spacewalk (RHSA-2014:0149) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 81695 | OracleVM 2.2:xen (OVMSA-2015-0027) | Nessus | OracleVM Local Security Checks | 2015/3/9 | 2021/1/4 | low |
| 82990 | SuSE 11.3 安全更新:Xen(SAT 修补程序编号 10560) | Nessus | SuSE Local Security Checks | 2015/4/22 | 2021/1/6 | high |
| 84888 | openSUSE 安全更新:libcryptopp (openSUSE-2015-504) | Nessus | SuSE Local Security Checks | 2015/7/21 | 2021/1/19 | medium |
| 85954 | F5 Networks BIG-IP:Boost 内存分配器漏洞 (K16946) | Nessus | F5 Networks Local Security Checks | 2015/9/16 | 2021/3/10 | medium |
| 111977 | VMware Fusion 10.x < 10.1.3 Out-of-Bounds Write Vulnerabilities (VMSA-2018-0022) (macOS) | Nessus | MacOS X Local Security Checks | 2018/8/20 | 2019/11/4 | high |
| 111978 | VMware Player 14.x < 14.1.3 越界写入 (VMSA-2018-022) | Nessus | Windows | 2018/8/20 | 2019/11/4 | high |
| 123960 | Oracle Linux 7:python (ELSA-2019-0710) | Nessus | Oracle Linux Local Security Checks | 2019/4/10 | 2024/11/1 | critical |
| 125916 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 python | Nessus | Scientific Linux Local Security Checks | 2019/6/14 | 2024/5/16 | critical |
| 126074 | CentOS 6 : python (CESA-2019:1467) | Nessus | CentOS Local Security Checks | 2019/6/21 | 2020/1/10 | critical |
| 135958 | Oracle Linux 7:python-twisted-web (ELSA-2020-1561) | Nessus | Oracle Linux Local Security Checks | 2020/4/24 | 2024/10/22 | critical |
| 136199 | CentOS 7:python-twisted-web (RHSA-2020:1561) | Nessus | CentOS Local Security Checks | 2020/5/1 | 2024/10/9 | critical |
| 137310 | RHEL 8:pcs (RHSA-2020: 2462) | Nessus | Red Hat Local Security Checks | 2020/6/10 | 2024/11/7 | high |
| 138947 | GLSA-202007-24 :Twisted:访问限制绕过 | Nessus | Gentoo Local Security Checks | 2020/7/27 | 2024/2/28 | critical |
| 141250 | Oracle Linux 7:bluez (ELSA-2020-4001) | Nessus | Oracle Linux Local Security Checks | 2020/10/7 | 2024/10/22 | high |
| 141993 | Amazon Linux 2:bluez (ALAS-2020-1504) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | high |
| 142432 | RHEL 8:bluez (RHSA-2020: 4481) | Nessus | Red Hat Local Security Checks | 2020/11/4 | 2024/11/7 | high |
| 142997 | Oracle Linux 8:bluez (ELSA-2020-4481) | Nessus | Oracle Linux Local Security Checks | 2020/11/18 | 2024/11/1 | high |
| 217581 | Linux Distros 未修补的漏洞: CVE-2012-0101 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 217642 | Linux Distros 未修补的漏洞: CVE-2012-0102 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 217667 | Linux Distros 未修补的漏洞: CVE-2012-1573 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 227881 | Linux Distros 未修补的漏洞: CVE-2024-26786 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 231579 | Linux Distros 未修补的漏洞: CVE-2024-6237 | Nessus | Misc. | 2025/3/6 | 2025/9/1 | medium |