| 81566 | Ubuntu 10.04 LTS:linux-ec2 漏洞 (USN-2512-1) | Nessus | Ubuntu Local Security Checks | 2015/2/27 | 2021/1/19 | medium |
| 84704 | FreeBSD:xen-kernel -- arm:vgic-v2:未正确仿真 GICD_SGIR (785c86b1-27d6-11e5-a4a5-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2015/7/14 | 2021/1/6 | medium |
| 177583 | F5 Networks BIG-IP:BIG-IP SIP 配置文件漏洞 (K34525368) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | high |
| 187893 | RHEL 8:python3 (RHSA-2024: 0114) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | high |
| 187931 | Oracle Linux 8:python3 (ELSA-2024-0114) | Nessus | Oracle Linux Local Security Checks | 2024/1/10 | 2025/9/9 | high |
| 190892 | SaltStack 3000 < 3005.5 / 3006 < 3006.6 多个漏洞 | Nessus | Misc. | 2024/2/22 | 2024/2/23 | high |
| 177231 | Zoom Client for Meetings < 5.13.5 漏洞 (ZSB-23010) | Nessus | Windows | 2023/6/13 | 2023/11/3 | high |
| 177861 | Amazon Linux 2:mod_security (ALAS-2023-2098) | Nessus | Amazon Linux Local Security Checks | 2023/7/1 | 2024/12/11 | high |
| 178131 | ARM Mali GPU Kernel Driver < r42p0 释放后使用 (CVE-2022-46394) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | high |
| 178137 | ARM Mali GPU Kernel Driver < r43p0 释放后使用 (CVE-2023-28469) | Nessus | Misc. | 2023/7/11 | 2023/7/12 | medium |
| 188048 | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10:w3m 漏洞 (USN-6580-1) | Nessus | Ubuntu Local Security Checks | 2024/1/15 | 2024/8/27 | medium |
| 192699 | Curl 7.85.0 < 8.7.0 输入错译 (CVE-2024-2004) | Nessus | Misc. | 2024/3/29 | 2025/7/31 | low |
| 197781 | RHEL 8:harfbuzz (RHSA-2024:2980) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 205512 | RHEL 8:poppler (RHSA-2024:5305) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2025/3/28 | high |
| 205540 | Oracle Linux 8:poppler (ELSA-2024-5305) | Nessus | Oracle Linux Local Security Checks | 2024/8/14 | 2025/9/9 | high |
| 209991 | Amazon Linux 2023:poppler、poppler-cpp、poppler-cpp-devel (ALAS2023-2024-741) | Nessus | Amazon Linux Local Security Checks | 2024/10/31 | 2025/1/17 | high |
| 211570 | Oracle Linux 9 : krb5 (ELSA-2024-9331) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | medium |
| 214540 | Golang 1.24 < 1.24rc2 多个漏洞 | Nessus | Windows | 2025/1/23 | 2025/2/14 | high |
| 215670 | Azure Linux 3.0 安全更新coredns (CVE-2023-49295) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216075 | Golang 1.24 < 1.24rc2 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2025/2/11 | 2025/2/19 | high |
| 131329 | Debian DLA-2010-1:bsdiff 安全更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
| 166093 | Debian DSA-5252-1:libreoffice - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/13 | 2023/6/1 | medium |
| 170160 | Oracle Enterprise Manager Ops Center UCE Patches(2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/19 | 2023/9/7 | critical |
| 170271 | SAP BusinessObjects Business Intelligence Platform XSS (3251447) | Nessus | Windows | 2023/1/23 | 2023/1/24 | medium |
| 171153 | NVIDIA GeForce Experience < 3.27.0.112 多个漏洞 | Nessus | Windows | 2023/2/8 | 2023/2/23 | high |
| 75328 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0549-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 77271 | RHEL 6:qemu-kvm (RHSA-2014:1075) | Nessus | Red Hat Local Security Checks | 2014/8/20 | 2021/1/14 | high |
| 78221 | F5 Networks BIG-IP:BIG-IP ASM Web 管理界面 XSS 漏洞 (SOL8406) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
| 80267 | GLSA-201412-46 : LittleCMS:拒绝服务 | Nessus | Gentoo Local Security Checks | 2014/12/29 | 2021/1/6 | medium |
| 82360 | Mandriva Linux 安全公告:lcms2 (MDVSA-2015:107) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 174607 | Debian DSA-5391-1:libxml2 - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/21 | 2023/10/23 | medium |
| 175081 | Amazon Linux 2023:libxml2, libxml2-devel, libxml2-static (ALAS2023-2023-163) | Nessus | Amazon Linux Local Security Checks | 2023/5/3 | 2024/12/11 | medium |
| 175136 | IBM DB2 10.5.0.11 FP 11 41270 / 11.1.4.7 FP 7 41268 / 11.5.7.0 FP 0 29113 / 11.5.8.0 FP 0 29133 DoS (Windows) | Nessus | Databases | 2023/5/5 | 2024/3/12 | high |
| 175279 | IBM DB2 10.5 < 10.5.0 FP 11 41270 / 11.1 < 11.1.4 FP 7 41268 / 11.5 < 11.5.7 FP 0 29113 / 11.5 < 11.5.8 FP 0 29133 DoS (Windows) | Nessus | Databases | 2023/5/8 | 2023/8/3 | high |
| 175406 | IBM MQ 信息泄露 (6985835) | Nessus | Misc. | 2023/5/12 | 2023/7/6 | medium |
| 175407 | IBM MQ 信息泄露 (6985837) | Nessus | Misc. | 2023/5/12 | 2023/7/6 | medium |
| 177230 | Zoom Client for Meetings < 5.14.0 漏洞 (ZSB-23009) | Nessus | Windows | 2023/6/13 | 2023/11/3 | medium |
| 205374 | GLSA-202408-28:rsyslog:堆缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/11 | high |
| 207400 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-054) | Nessus | Amazon Linux Local Security Checks | 2024/9/18 | 2024/12/11 | medium |
| 210927 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2024-073) | Nessus | Amazon Linux Local Security Checks | 2024/11/13 | 2024/12/11 | medium |
| 213527 | Mozilla Firefox < 134.0 | Nessus | MacOS X Local Security Checks | 2025/1/7 | 2025/2/6 | critical |
| 213528 | Mozilla Firefox < 134.0 | Nessus | Windows | 2025/1/7 | 2025/2/6 | critical |
| 201928 | GLSA-202407-18:Stellarium:任意文件写入 | Nessus | Gentoo Local Security Checks | 2024/7/5 | 2024/7/5 | critical |
| 205478 | Oracle Linux 8:gnome-shell (ELSA-2024-5298) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2025/9/9 | medium |
| 217844 | Linux Distros 未修补的漏洞: CVE-2013-2236 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218054 | Linux Distros 未修补的漏洞: CVE-2013-1909 | Nessus | Misc. | 2025/3/4 | 2025/9/14 | critical |
| 224316 | Linux Distros 未修补的漏洞: CVE-2021-47537 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 207294 | Debian dla-3889:python-pymongo-doc - 安全更新 | Nessus | Debian Local Security Checks | 2024/9/16 | 2024/9/16 | high |
| 227019 | Linux Distros 未修补的漏洞: CVE-2023-28321 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 193166 | AlmaLinux 8rear (ALSA-2024:1719) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2024/4/10 | medium |