| 262069 | Linux Distros 未修补的漏洞:CVE-2024-6717 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263312 | Linux Distros 未修补的漏洞:CVE-2018-6332 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 264041 | Linux Distros 未修补的漏洞:CVE-2011-0116 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 200677 | RHEL 8:container-tools:rhel8 更新(中危)(RHSA-2024:3968) | Nessus | Red Hat Local Security Checks | 2024/6/18 | 2025/3/6 | medium |
| 210158 | RHEL 6:openstack-neutron (RHSA-2015:0044) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2025/4/15 | medium |
| 211799 | RHEL 8:RHOSP 17.1.4 (openstack-tripleo-common 和 python-tripleoclient)(RHSA-2024:9991) | Nessus | Red Hat Local Security Checks | 2024/11/25 | 2024/11/25 | high |
| 53767 | openSUSE 安全更新:logwatch (openSUSE-SU-2011:0242-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
| 55131 | MS11-051:Active Directory Certificate Services Web Enrollment 中的漏洞可允许权限提升 (2518295) | Nessus | Windows : Microsoft Bulletins | 2011/6/15 | 2018/11/15 | medium |
| 56443 | Debian DSA-2321-1:moin - XSS | Nessus | Debian Local Security Checks | 2011/10/11 | 2021/1/11 | low |
| 59612 | GLSA-201203-20:Logwatch:任意代码执行 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | critical |
| 59633 | GLSA-201206-05 : Asterisk:多个漏洞 | Nessus | Gentoo Local Security Checks | 2012/6/21 | 2021/1/6 | medium |
| 59636 | RHEL 6:389-ds-base (RHSA-2012:0997) | Nessus | Red Hat Local Security Checks | 2012/6/21 | 2024/4/21 | medium |
| 59825 | Debian DSA-2506-1:libapache-mod-security - ModSecurity 绕过 | Nessus | Debian Local Security Checks | 2012/7/3 | 2021/1/11 | medium |
| 59986 | USN-1508-1 : linux-ti-omap4 漏洞 | Nessus | Ubuntu Local Security Checks | 2012/7/17 | 2016/12/1 | medium |
| 60106 | Ubuntu 12.04 LTS:Linux 漏洞 (USN-1515-1) | Nessus | Ubuntu Local Security Checks | 2012/7/24 | 2019/9/19 | medium |
| 60977 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 libtiff | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61045 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 pidgin | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 61150 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 xorg-x11 | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61153 | Scientific Linux 安全更新:SL4.x、SL5.x i386/x86_64 中的 pidgin | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | medium |
| 62148 | Fedora 18:asterisk-10.7.1-2.fc18 (2012-13286) | Nessus | Fedora Local Security Checks | 2012/9/18 | 2021/1/11 | high |
| 63604 | Scientific Linux 安全更新:SL5.x 中的 squirrelmail (noarch) | Nessus | Scientific Linux Local Security Checks | 2013/1/17 | 2021/1/14 | medium |
| 64129 | SuSE 11.1 安全更新:finch、libpurple 和 pidgin(SAT 修补程序 6294) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | medium |
| 64290 | Ubuntu 11.10 / 12.04 LTS / 12.10:nova 漏洞 (USN-1709-1) | Nessus | Ubuntu Local Security Checks | 2013/1/30 | 2019/9/19 | medium |
| 69375 | SuSE 11.2 安全更新:OpenSSH(SAT 修补程序编号 8078) | Nessus | SuSE Local Security Checks | 2013/8/16 | 2021/1/19 | medium |
| 70238 | Fedora 20:xpdf-3.03-8.fc20 (2013-17398) | Nessus | Fedora Local Security Checks | 2013/10/1 | 2021/1/11 | low |
| 71822 | Solaris 10 (x86):124394-11 | Nessus | Solaris Local Security Checks | 2014/1/7 | 2021/1/14 | critical |
| 72204 | McAfee VirusScan Enterprise < 8.8 / 8.7 HF643440 CLI 本地权限升级 | Nessus | Windows | 2014/1/29 | 2019/11/26 | low |
| 74625 | openSUSE 安全更新:taglib (openSUSE-SU-2012:0615-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 78047 | Debian DSA-3046-1:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2014/10/6 | 2021/1/11 | low |
| 78055 | Fedora 20:mediawiki-1.23.4-1.fc20 (2014-11727) | Nessus | Fedora Local Security Checks | 2014/10/6 | 2021/1/11 | medium |
| 78614 | Mandriva Linux 安全公告:mediawiki (MDVSA-2014:198) | Nessus | Mandriva Local Security Checks | 2014/10/22 | 2021/1/6 | medium |
| 78930 | RHEL 5:rhev-hypervisor5 (RHSA-2012:1185) | Nessus | Red Hat Local Security Checks | 2014/11/8 | 2021/1/14 | medium |
| 79164 | CentOS 6:openssh (CESA-2013:1591) | Nessus | CentOS Local Security Checks | 2014/11/12 | 2021/1/4 | medium |
| 79805 | Debian DSA-3091-1:getmail4 - 安全更新 | Nessus | Debian Local Security Checks | 2014/12/9 | 2021/1/11 | medium |
| 80349 | Fedora 19:libssh-0.6.4-1.fc19 (2014-17354) | Nessus | Fedora Local Security Checks | 2015/1/5 | 2021/1/11 | medium |
| 215435 | Azure Linux 3.0 安全更新hyperv-daemons / 内核 (CVE-2021-45480) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217283 | Linux Distros 未修补的漏洞: CVE-2010-2239 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217331 | Linux Distros 未修补的漏洞: CVE-2010-5107 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217410 | Linux Distros 未修补的漏洞: CVE-2010-4665 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | critical |
| 219540 | Linux Distros 未修补的漏洞: CVE-2016-4447 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 227625 | Linux Distros 未修补的漏洞: CVE-2024-24510 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | medium |
| 231899 | Linux Distros 未修补的漏洞: CVE-2025-0451 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | medium |
| 234425 | RHEL 7 : openstack-neutron (RHSA-2014:1942) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | medium |
| 235280 | Azure Linux 3.0 安全更新内核 (CVE-2025-21683) | Nessus | Azure Linux Local Security Checks | 2025/5/6 | 2025/9/15 | medium |
| 235797 | RHEL 9:python3.11 (RHSA-2025:7109) | Nessus | Red Hat Local Security Checks | 2025/5/13 | 2025/7/1 | medium |
| 237045 | Oracle Linux 9:python3.11 (ELSA-2025-7109) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | medium |
| 237899 | IBM DB2 DoS (7235069) (Windows) | Nessus | Databases | 2025/6/6 | 2025/6/6 | medium |
| 241538 | RHEL 9jq (RHSA-2025:10616) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | high |
| 241573 | RHEL 8:jq (RHSA-2025:10618) | Nessus | Red Hat Local Security Checks | 2025/7/8 | 2025/7/8 | high |
| 167076 | Foxit PDF Reader < 12.0.2 多个漏洞 | Nessus | Windows | 2022/11/8 | 2023/10/9 | high |