| 222248 | Linux Distros 未修补的漏洞: CVE-2018-20622 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 222511 | Linux Distros 未修补的漏洞: CVE-2019-13111 | Nessus | Misc. | 2025/3/4 | 2025/9/5 | medium |
| 222712 | Linux Distros 未修补的漏洞: CVE-2018-8905 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 229194 | Linux Distros 未修补的漏洞: CVE-2024-41037 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 229456 | Linux Distros 未修补的漏洞: CVE-2024-41096 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |
| 229646 | Linux Distros 未修补的漏洞: CVE-2022-2207 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 231289 | Linux Distros 未修补的漏洞: CVE-2025-0840 | Nessus | Misc. | 2025/3/6 | 2025/9/5 | high |
| 231450 | Linux Distros 未修补的漏洞:CVE-2024-6991 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 233909 | RHEL 9:libgcrypt (RHSA-2025:3534) | Nessus | Red Hat Local Security Checks | 2025/4/5 | 2025/6/5 | medium |
| 240064 | RHEL 8:libvpx (RHSA-2025:9119) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
| 240073 | RHEL 8 : libvpx (RHSA-2025:9128) | Nessus | Red Hat Local Security Checks | 2025/6/16 | 2025/6/16 | medium |
| 240865 | Oracle Linux 10libvpx (ELSA-2025-9120) | Nessus | Oracle Linux Local Security Checks | 2025/6/27 | 2025/6/27 | medium |
| 103858 | Debian DLA-1134-1:sdl-image1.2 安全更新 | Nessus | Debian Local Security Checks | 2017/10/17 | 2021/1/11 | high |
| 107097 | Xen guest_remove_page() Function Pagetable Unpinning Handling Guest-to-host DoS (XSA-252) | Nessus | Misc. | 2018/3/2 | 2019/11/8 | medium |
| 80313 | Fedora 20:glpi-0.84.8-3.fc20 (2014-17520) | Nessus | Fedora Local Security Checks | 2015/1/2 | 2021/1/11 | medium |
| 80348 | Fedora 21:libssh-0.6.4-1.fc21 (2014-17324) | Nessus | Fedora Local Security Checks | 2015/1/5 | 2021/1/11 | medium |
| 80397 | Scientific Linux 安全更新:SL7.x x86_64 中的 libvirt | Nessus | Scientific Linux Local Security Checks | 2015/1/7 | 2021/1/14 | medium |
| 80542 | openSUSE 安全更新:jasper (openSUSE-SU-2015:0039-1) | Nessus | SuSE Local Security Checks | 2015/1/15 | 2021/1/19 | high |
| 81671 | Cisco AnyConnect Secure Mobility Client < 3.1(6068) XSS | Nessus | Windows | 2015/3/6 | 2018/11/15 | medium |
| 82046 | Amazon Linux AMI:file (ALAS-2015-497) | Nessus | Amazon Linux Local Security Checks | 2015/3/25 | 2018/4/18 | high |
| 82214 | Debian DLA-69-1:exuberant-ctags 安全更新 | Nessus | Debian Local Security Checks | 2015/3/26 | 2021/1/11 | medium |
| 91027 | FreeBSD:wordpress -- 多种漏洞 (3686917b-164d-11e6-94fa-002590263bf5) | Nessus | FreeBSD Local Security Checks | 2016/5/11 | 2021/1/4 | medium |
| 92064 | Fedora 24:libksba (2016-1bcec8b80d) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | high |
| 92180 | Fedora 24:wordpress (2016-d9bd0c4830) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 93200 | F5 Networks BIG-IP:TMM 漏洞 (SOL06045217) | Nessus | F5 Networks Local Security Checks | 2016/8/30 | 2019/5/9 | critical |
| 123845 | EulerOS Virtualization 2.5.3:libjpeg-turbo (EulerOS-SA-2019-1159) | Nessus | Huawei Local Security Checks | 2019/4/9 | 2024/6/5 | high |
| 127217 | NewStart CGSL CORE 5.04 / MAIN 5.04:spamassassin 多个漏洞 (NS-SA-2019-0041) | Nessus | NewStart CGSL Local Security Checks | 2019/8/12 | 2021/1/14 | high |
| 128253 | Scientific Linux 安全更新:SL7.x x86_64 上的 procps-ng | Nessus | Scientific Linux Local Security Checks | 2019/8/27 | 2025/2/24 | high |
| 132755 | Amazon Linux AMI : mod_auth_mellon / mod24_auth_mellon (ALAS-2020-1331) | Nessus | Amazon Linux Local Security Checks | 2020/1/10 | 2024/12/11 | medium |
| 136586 | RHEL 8:Red Hat OpenShift Service Mesh 1.1.2 Service Mesh Proxy (RHSA-2020: 2148) | Nessus | Red Hat Local Security Checks | 2020/5/14 | 2024/11/7 | high |
| 139270 | GLSA-202007-62 :PyCrypto:弱密钥生成 | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | high |
| 142049 | F5 Networks BIG-IP:BIG-IP APM SAML SLO 漏洞 (K44808538) | Nessus | F5 Networks Local Security Checks | 2020/10/29 | 2024/1/12 | medium |
| 143264 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Mutt 漏洞 (USN-4645-1) | Nessus | Ubuntu Local Security Checks | 2020/11/25 | 2024/8/27 | medium |
| 143286 | CentOS 7:python (RHSA-2020:3911) | Nessus | CentOS Local Security Checks | 2020/11/30 | 2024/10/9 | medium |
| 64635 | Debian DSA-2623-1:openconnect - 缓冲区溢出 | Nessus | Debian Local Security Checks | 2013/2/15 | 2021/1/11 | medium |
| 64868 | Fedora 17:qt-4.8.4-11.fc17 (2013-1997) | Nessus | Fedora Local Security Checks | 2013/2/25 | 2021/1/11 | low |
| 68366 | Oracle Linux 5 / 6:xorg-x11-server (ELSA-2011-1359) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 75546 | openSUSE 安全更新:kdelibs4 (openSUSE-SU-2011:0480-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 75639 | openSUSE 安全更新:logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 75772 | openSUSE 安全更新:wireshark (openSUSE-SU-2011:0347-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 78685 | Mandriva Linux 安全公告:ctags (MDVSA-2014:206) | Nessus | Mandriva Local Security Checks | 2014/10/27 | 2021/1/6 | medium |
| 78714 | Fedora 20:phpMyAdmin-4.2.10.1-1.fc20 (2014-13521) | Nessus | Fedora Local Security Checks | 2014/10/29 | 2021/1/11 | low |
| 78836 | openSUSE 安全更新:gnome-settings-daemon (openSUSE-SU-2014:1348-1) | Nessus | SuSE Local Security Checks | 2014/11/4 | 2021/1/19 | high |
| 78837 | openSUSE 安全更新:phpMyAdmin (openSUSE-SU-2014:1347-1) | Nessus | SuSE Local Security Checks | 2014/11/4 | 2021/1/19 | low |
| 79494 | OracleVM 3.0:xen (OVMSA-2013-0002) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | medium |
| 157320 | Debian DSA-5065-1:ipython - 安全更新 | Nessus | Debian Local Security Checks | 2022/2/2 | 2023/11/17 | high |
| 157790 | Rocky Linux 8 rpm (RLSA-2022:368) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/12/13 | medium |
| 158325 | RHEL 8:rpm (RHSA-2022: 0634) | Nessus | Red Hat Local Security Checks | 2022/2/23 | 2024/11/7 | medium |
| 158892 | NVIDIA Windows GPU 显示驱动程序(2022 年 2 月) | Nessus | Windows | 2022/3/14 | 2024/3/8 | medium |
| 160050 | Oracle Linux 7:java-11-openjdk (ELSA-2022-1440) | Nessus | Oracle Linux Local Security Checks | 2022/4/21 | 2024/11/27 | medium |