| 122740 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:ntp (SSA:2019-067-01) | Nessus | Slackware Local Security Checks | 2019/3/11 | 2024/6/14 | high |
| 123773 | openSUSE 安全更新:ntp (openSUSE-2019-1143) | Nessus | SuSE Local Security Checks | 2019/4/5 | 2024/6/5 | high |
| 129333 | RHEL 8 : httpd:2.4 (RHSA-2019:2893)(内部数据缓冲) | Nessus | Red Hat Local Security Checks | 2019/9/25 | 2024/11/6 | high |
| 143944 | NewStart CGSL CORE 5.04 / MAIN 5.04:advancecomp 多个漏洞 (NS-SA-2020-0069) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 147261 | NewStart CGSL MAIN 6.02:binutils 多个漏洞 (NS-SA-2021-0090) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2024/1/16 | high |
| 85871 | SUSE SLED12/SLES12 安全更新:libgcrypt (SUSE-SU-2015:1511-1) | Nessus | SuSE Local Security Checks | 2015/9/9 | 2021/1/6 | medium |
| 87022 | Oracle Linux 7:grep (ELSA-2015-2111) | Nessus | Oracle Linux Local Security Checks | 2015/11/24 | 2024/10/22 | medium |
| 74550 | openSUSE 安全更新:gnutls (openSUSE-2012-121) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76223 | Fedora 20:samba-4.1.9-3.fc20 (2014-7672) | Nessus | Fedora Local Security Checks | 2014/6/26 | 2021/1/11 | high |
| 79937 | Fedora 20:pwgen-2.07-1.fc20 (2014-16368) | Nessus | Fedora Local Security Checks | 2014/12/15 | 2021/1/11 | medium |
| 80971 | Debian DSA-3136-1:polarssl - 安全更新 | Nessus | Debian Local Security Checks | 2015/1/26 | 2021/1/11 | high |
| 81093 | Fedora 21:polarssl-1.3.9-3.fc21 (2015-1045) | Nessus | Fedora Local Security Checks | 2015/1/30 | 2021/1/11 | high |
| 81984 | Debian DSA-3200-1:drupal7 - 安全更新 | Nessus | Debian Local Security Checks | 2015/3/23 | 2021/1/11 | medium |
| 82613 | Fedora 21:lasso-2.4.1-1.fc21 (2015-4807) | Nessus | Fedora Local Security Checks | 2015/4/7 | 2021/1/11 | high |
| 83136 | Google Chrome < 42.0.2311.135 多种漏洞 | Nessus | Windows | 2015/4/29 | 2022/4/11 | high |
| 83173 | RHEL 6:chromium-browser (RHSA-2015:0921) | Nessus | Red Hat Local Security Checks | 2015/5/1 | 2021/2/5 | high |
| 83540 | Solaris 10 (sparc):148627-02(已弃用) | Nessus | Solaris Local Security Checks | 2015/5/19 | 2021/1/14 | high |
| 83830 | Fedora 22:java-1.8.0-openjdk-1.8.0.45-38.b14.fc22 (2015-8226) | Nessus | Fedora Local Security Checks | 2015/5/27 | 2021/1/11 | medium |
| 84449 | Debian DSA-3297-1:unattended-upgrades - 安全更新 | Nessus | Debian Local Security Checks | 2015/6/30 | 2021/1/11 | medium |
| 84473 | Debian DLA-262-1:libcrypto++ 安全更新 | Nessus | Debian Local Security Checks | 2015/7/1 | 2021/1/11 | medium |
| 84607 | GLSA-201507-08:libxml2:拒绝服务 | Nessus | Gentoo Local Security Checks | 2015/7/8 | 2021/1/11 | medium |
| 84759 | Oracle Solaris 关键修补程序更新:jul2015_SRU11_2_10_5_0 | Nessus | Solaris Local Security Checks | 2015/7/15 | 2022/8/11 | high |
| 84774 | Fedora 22:cryptopp-5.6.2-9.fc22 (2015-10914) | Nessus | Fedora Local Security Checks | 2015/7/16 | 2021/1/11 | medium |
| 84945 | RHEL 6:libxml2 (RHSA-2015:1419) | Nessus | Red Hat Local Security Checks | 2015/7/23 | 2021/2/5 | medium |
| 85106 | Oracle Linux 6:libxml2 (ELSA-2015-1419) | Nessus | Oracle Linux Local Security Checks | 2015/7/30 | 2024/10/22 | medium |
| 85391 | Fedora 21:nbd-3.11-1.fc21 (2015-12703) | Nessus | Fedora Local Security Checks | 2015/8/14 | 2021/1/11 | high |
| 85846 | MS15-096:Active Directory 服务中的漏洞可允许拒绝服务 (3072595) | Nessus | Windows : Microsoft Bulletins | 2015/9/8 | 2018/11/15 | medium |
| 85915 | Debian DSA-3359-1:virtualbox - 安全更新 | Nessus | Debian Local Security Checks | 2015/9/14 | 2021/1/11 | medium |
| 86826 | MS15-119:适用于 Winsock 的安全更新,用于解决权限提升 (3104521) | Nessus | Windows : Microsoft Bulletins | 2015/11/10 | 2019/11/20 | high |
| 210486 | RHEL 9:redhat-ds:12 (RHSA-2024:4997) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/28 | medium |
| 211567 | Oracle Linux 9:xorg-x11-server-Xwayland (ELSA-2024-9093) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 212020 | Ubuntu 16.04 LTS:HAProxy 漏洞 (USN-7135-1) | Nessus | Ubuntu Local Security Checks | 2024/12/3 | 2024/12/3 | critical |
| 215536 | Azure Linux 3.0 安全更新内核 (CVE-2024-39482) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216278 | Azure Linux 3.0 安全更新sriov-network-device-plugin / vtess (CVE-2024-45339) | Nessus | Azure Linux Local Security Checks | 2025/2/14 | 2025/9/15 | high |
| 223152 | Linux Distros 未修补的漏洞: CVE-2019-8681 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | high |
| 225753 | Linux Distros 未修补的漏洞:CVE-2022-48842 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 227077 | Linux Distros 未修补的漏洞: CVE-2023-24056 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 227547 | Linux Distros 未修补的漏洞: CVE-2024-26746 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 228408 | Linux Distros 未修补的漏洞:CVE-2024-3840 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 228519 | Linux Distros 未修补的漏洞: CVE-2024-40928 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229306 | Linux Distros 未修补的漏洞:CVE-2024-3839 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 229760 | Linux Distros 未修补的漏洞: CVE-2021-46918 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 230563 | Linux Distros 未修补的漏洞:CVE-2024-6779 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | critical |
| 234378 | RHEL 6 / 7:python-keystoneclient (RHSA-2015:1685) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | high |
| 235655 | Debian dla-4158fossil - 安全更新 | Nessus | Debian Local Security Checks | 2025/5/9 | 2025/5/9 | medium |
| 245421 | Linux Distros 未修补的漏洞:CVE-2024-41083 | Nessus | Misc. | 2025/8/7 | 2025/9/5 | medium |
| 247129 | AlmaLinux 9jackson-annotations、jackson-core、jackson-databind、jackson-jaxrs-providers 和 jackson-modules-base (ALSA-2025:12280) | Nessus | Alma Linux Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 247802 | Linux Distros 未修补的漏洞:CVE-2022-21415 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 249825 | Linux Distros 未修补的漏洞:CVE-2023-0188 | Nessus | Misc. | 2025/8/15 | 2025/8/31 | medium |
| 250682 | Linux Distros 未修补的漏洞:CVE-2021-35063 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | high |