| 243833 | Linux Distros 未修补的漏洞:CVE-2020-10574 | Nessus | Misc. | 2025/8/5 | 2025/8/5 | critical |
| 244133 | Linux Distros 未修补的漏洞:CVE-2024-1550 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 244820 | Azure Linux 3.0 安全更新kata-containers / kata-containers-cc / rpm-ostree (CVE-2024-27308) | Nessus | Azure Linux Local Security Checks | 2025/8/7 | 2025/9/15 | high |
| 244966 | Linux Distros 未修补的漏洞:CVE-2021-47043 | Nessus | Misc. | 2025/8/7 | 2025/8/7 | medium |
| 245878 | Linux Distros 未修补的漏洞:CVE-2023-52896 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 245915 | Linux Distros 未修补的漏洞:CVE-2021-47009 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 247263 | Linux Distros 未修补的漏洞:CVE-2023-52577 | Nessus | Misc. | 2025/8/10 | 2025/9/5 | medium |
| 250226 | Linux Distros 未修补的漏洞:CVE-2022-48892 | Nessus | Misc. | 2025/8/15 | 2025/9/5 | high |
| 251550 | Linux Distros 未修补的漏洞:CVE-2014-7947 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 252191 | Linux Distros 未修补的漏洞:CVE-2019-9959 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | medium |
| 254489 | Linux Distros 未修补的漏洞:CVE-2014-7217 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 262021 | Linux Distros 未修补的漏洞:CVE-2024-28827 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 52013 | VMware Studio 2.x < 2.1 多种漏洞 | Nessus | Misc. | 2013/10/23 | 2021/1/6 | medium |
| 53790 | openSUSE 安全更新:perl-CGI-Simple (openSUSE-SU-2011:0020-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 54631 | Fedora 13:feh-1.10.1-1.fc13 (2011-0074) | Nessus | Fedora Local Security Checks | 2011/5/25 | 2021/1/11 | medium |
| 58207 | Flash Player <= 10.3.183.15 / 11.1.102.62 多种漏洞 (APSB12-05) | Nessus | Windows | 2012/3/5 | 2022/4/11 | high |
| 58447 | Novell ZENworks Configuration Management 10.3 < 10.3.4 多种漏洞 | Nessus | Windows | 2012/3/23 | 2018/11/15 | critical |
| 58556 | FreeBSD:libpurple -- 通过缺少 UTF-8 编码的 MSN OIM 消息导致的远程 DoS (7289214f-7c55-11e1-ab3b-000bcdf0a03b) | Nessus | FreeBSD Local Security Checks | 2012/4/2 | 2021/1/6 | medium |
| 58560 | SuSE 11.1 安全更新:flash-player(SAT 修补程序编号 6059) | Nessus | SuSE Local Security Checks | 2012/4/2 | 2021/1/19 | critical |
| 59212 | CentOS 5:kvm (CESA-2012:0676) | Nessus | CentOS Local Security Checks | 2012/5/22 | 2021/1/4 | medium |
| 59306 | RHEL 5:kernel (RHSA-2012:0690) | Nessus | Red Hat Local Security Checks | 2012/5/30 | 2024/11/4 | high |
| 59810 | Ubuntu 11.10:linux 漏洞 (USN-1487-1) | Nessus | Ubuntu Local Security Checks | 2012/7/1 | 2019/9/19 | medium |
| 60845 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 spice-xpi | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 60914 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 quagga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61376 | RHEL 5:xen (RHSA-2012:1130) | Nessus | Red Hat Local Security Checks | 2012/8/1 | 2024/11/4 | medium |
| 61411 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS:qemu-kvm 漏洞 (USN-1522-1) | Nessus | Ubuntu Local Security Checks | 2012/8/3 | 2019/9/19 | medium |
| 61548 | Ubuntu 10.04 LTS:linux-lts-backport-natty 漏洞 (USN-1538-1) | Nessus | Ubuntu Local Security Checks | 2012/8/15 | 2019/9/19 | high |
| 61707 | Ubuntu 10.04 LTS / 11.04 / 11.10:libgdata、evolution-data-server 漏洞 (USN-1547-1) | Nessus | Ubuntu Local Security Checks | 2012/8/29 | 2019/9/19 | medium |
| 61975 | Mandriva Linux 安全公告:libxml2 (MDVSA-2012:126) | Nessus | Mandriva Local Security Checks | 2012/9/6 | 2021/1/6 | medium |
| 62360 | GLSA-201209-18 : Postfixadmin:多个漏洞 | Nessus | Gentoo Local Security Checks | 2012/9/28 | 2021/1/6 | high |
| 62474 | Ubuntu 8.04 LTS:Linux 漏洞 (USN-1598-1) | Nessus | Ubuntu Local Security Checks | 2012/10/10 | 2019/9/19 | high |
| 62920 | CentOS 5:kernel (CESA-2012:1445) | Nessus | CentOS Local Security Checks | 2012/11/15 | 2021/1/4 | high |
| 63710 | AIX 7.1 TL 1:ldapauth (IV18464) | Nessus | AIX Local Security Checks | 2013/1/24 | 2023/4/21 | high |
| 63958 | RHEL 5:kernel (RHSA-2010:0893) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |
| 64037 | RHEL 5:kvm (RHSA-2012:0676) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/24 | medium |
| 64049 | RHEL 6:kernel (RHSA-2012:1114) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 65473 | AIX 6.1 TL 7:bos.rte.security (U838721) | Nessus | AIX Local Security Checks | 2013/3/13 | 2021/1/4 | high |
| 67092 | CentOS 5:xen (CESA-2012:1130) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | low |
| 68094 | Oracle Linux 4:kernel (ELSA-2010-0676) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/8/24 | high |
| 68154 | Oracle Linux 6:quagga (ELSA-2010-0945) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 71192 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 augeas | Nessus | Scientific Linux Local Security Checks | 2013/12/4 | 2021/1/14 | low |
| 260376 | Linux Distros 未修补的漏洞:CVE-2025-32915 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 52552 | Fedora 14:socat-1.7.1.3-1.fc14 (2011-0098) | Nessus | Fedora Local Security Checks | 2011/3/7 | 2021/1/11 | medium |
| 58572 | Cisco IOS 软件 Smart Install 拒绝服务漏洞 (cisco-sa-20120328-smartinstall) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 58574 | Cisco IOS 软件 Zone-Based Firewall 漏洞 (cisco-sa-20120328-zbfw) | Nessus | CISCO | 2012/4/2 | 2018/11/15 | high |
| 59180 | LibreOffice < 3.5.3 多种内存损坏漏洞 | Nessus | Windows | 2012/5/17 | 2019/12/4 | high |
| 59393 | SuSE 10 安全更新:quagga(ZYPP 修补程序编号 8108) | Nessus | SuSE Local Security Checks | 2012/6/7 | 2021/1/19 | medium |
| 60004 | Debian DSA-2513-1:iceape - 多个漏洞 | Nessus | Debian Local Security Checks | 2012/7/18 | 2021/1/11 | critical |
| 61246 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 mysql | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61514 | Cisco ASA SIP CPU 利用率 DoS | Nessus | CISCO | 2012/8/13 | 2019/12/4 | high |