| 248655 | Linux Distros 未修补的漏洞:CVE-2023-0240 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 248886 | Linux Distros 未修补的漏洞:CVE-2023-32209 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 251741 | Linux Distros 未修补的漏洞:CVE-2018-6124 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 251829 | Linux Distros 未修补的漏洞:CVE-2017-5113 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 252835 | Linux Distros 未修补的漏洞:CVE-2017-5117 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252842 | Linux Distros 未修补的漏洞:CVE-2018-6098 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 255067 | Linux Distros 未修补的漏洞:CVE-2016-5731 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | medium |
| 255101 | Linux Distros 未修补的漏洞:CVE-2017-2919 | Nessus | Misc. | 2025/8/25 | 2025/8/25 | high |
| 257139 | Linux Distros 未修补的漏洞:CVE-2020-6624 | Nessus | Misc. | 2025/8/27 | 2025/9/2 | high |
| 257760 | Linux Distros 未修补的漏洞:CVE-2018-6532 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 258767 | Linux Distros 未修补的漏洞:CVE-2019-2554 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259094 | Linux Distros 未修补的漏洞:CVE-2019-13455 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | critical |
| 260749 | Linux Distros 未修补的漏洞:CVE-2016-5442 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 260796 | Linux Distros 未修补的漏洞:CVE-2016-5632 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261205 | Linux Distros 未修补的漏洞:CVE-2013-0162 | Nessus | Misc. | 2025/9/4 | 2025/9/4 | medium |
| 262270 | Linux Distros 未修补的漏洞:CVE-2023-31918 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262552 | Linux Distros 未修补的漏洞:CVE-2022-22293 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 263105 | Linux Distros 未修补的漏洞:CVE-2020-7659 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263601 | Linux Distros 未修补的漏洞:CVE-2013-0464 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 51980 | Fedora 14:abcm2ps-5.9.21-1.fc14 (2011-1092) | Nessus | Fedora Local Security Checks | 2011/2/15 | 2021/1/11 | critical |
| 53466 | Fedora 15:ikiwiki-3.20110328-1.fc15 (2011-5249) | Nessus | Fedora Local Security Checks | 2011/4/18 | 2021/1/11 | low |
| 179337 | IBM DB2 缓冲区溢出 (7010565) (Windows) | Nessus | Databases | 2023/8/3 | 2024/8/23 | high |
| 179939 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS:ZZIPlib 漏洞 (USN-6298-1) | Nessus | Ubuntu Local Security Checks | 2023/8/17 | 2024/8/27 | medium |
| 181954 | Amazon Linux 2:python38 (ALASPYTHON3.8-2023-007) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 185077 | Rocky Linux 9python3.9 (RLSA-2022:7323) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 185140 | RHEL 9:gmp (RHSA-2023: 6661) | Nessus | Red Hat Local Security Checks | 2023/11/7 | 2024/11/7 | high |
| 190768 | RHEL 8:oniguruma (RHSA-2024: 0889) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/13 | critical |
| 197675 | CentOS 8:gmp (CESA-2024:3214) | Nessus | CentOS Local Security Checks | 2024/5/22 | 2024/5/22 | high |
| 203144 | Ubuntu 20.04 LTS/22.04 LTS/24.04 LTS:Bind 漏洞 (USN-6909-1) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2025/1/30 | high |
| 205556 | RHEL 8:bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 2024/8/15 | 2024/11/7 | high |
| 210208 | RHEL 6:openstack-nova (RHSA-2013:0208) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | high |
| 135584 | Oracle Primavera Unifier(2020 年 4 月 CPU) | Nessus | CGI abuses | 2020/4/15 | 2024/3/18 | critical |
| 135815 | Scientific Linux 安全更新:SL7.x x86_64 中的 libosinfo (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/21 | 2024/3/15 | high |
| 136143 | F5 Networks BIG-IP:BIG-IP HTTP/2 漏洞 (K65372933) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | high |
| 136985 | Debian DLA-2229-1:php-horde-gollem 安全更新 | Nessus | Debian Local Security Checks | 2020/6/1 | 2024/3/8 | medium |
| 140124 | RHEL 7:内核 (RHSA-2020: 3598) | Nessus | Red Hat Local Security Checks | 2020/9/1 | 2024/11/7 | high |
| 143483 | IBM DB2 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5.0 缓冲区溢出 (Unix) | Nessus | Databases | 2020/12/4 | 2024/10/23 | high |
| 149460 | Debian DLA-2657-1:lz4 安全更新 | Nessus | Debian Local Security Checks | 2021/5/13 | 2021/6/15 | critical |
| 151367 | CentOS 8:lz4 (CESA-2021: 2575) | Nessus | CentOS Local Security Checks | 2021/7/3 | 2021/7/3 | critical |
| 156999 | GLSA-202105-21:Tcpreplay:多个漏洞 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
| 157834 | Rocky Linux 8lz4 (RLSA-2021:2575) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/6 | critical |
| 164299 | Oracle Linux 8/9:Unbreakable Enterprise 内核 (ELSA-2022-9726) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/10/22 | medium |
| 164300 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9727) | Nessus | Oracle Linux Local Security Checks | 2022/8/19 | 2024/10/23 | medium |
| 164829 | Slackware Linux 15.0 / 当前版 python3 漏洞 (SSA:2022-250-01) | Nessus | Slackware Local Security Checks | 2022/9/7 | 2023/3/21 | high |
| 166346 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9927) | Nessus | Oracle Linux Local Security Checks | 2022/10/20 | 2024/10/22 | high |
| 215728 | Azure Linux 3.0 安全更新vim (CVE-2024-41965) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217393 | Linux Distros 未修补的漏洞: CVE-2011-0062 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217395 | Linux Distros 未修补的漏洞: CVE-2011-0753 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 217692 | Linux Distros 未修补的漏洞: CVE-2012-5627 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 217863 | Linux Distros 未修补的漏洞: CVE-2013-0272 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |