| 105089 | Debian DSA-4057-1:erlang - 安全更新 (ROBOT) | Nessus | Debian Local Security Checks | 2017/12/8 | 2025/11/12 | medium |
| 90796 | HP Data Protector < 7.03_108 / 8.1x < 8.15 / 9.0x < 9.06 多种漏洞 (HPSBGN03580) (Bar Mitzvah) | Nessus | Misc. | 2016/4/29 | 2022/4/11 | critical |
| 111227 | Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) 多个漏洞 (INTEL-SA-00112) | Nessus | Windows | 2018/7/23 | 2025/12/15 | high |
| 100938 | CentOS 6 : kernel (CESA-2017:1486) (Stack Clash) | Nessus | CentOS Local Security Checks | 2017/6/21 | 2025/12/15 | high |
| 93009 | Amazon Linux AMI:golang (ALAS-2016-731) (httpoxy) | Nessus | Amazon Linux Local Security Checks | 2016/8/18 | 2018/4/18 | high |
| 109826 | Oracle Linux 7 : dhcp (ELSA-2018-1453) | Nessus | Oracle Linux Local Security Checks | 2018/5/16 | 2025/4/1 | high |
| 109830 | OracleVM 3.3 / 3.4:dhcp (OVMSA-2018-0042) | Nessus | OracleVM Local Security Checks | 2018/5/16 | 2025/4/1 | high |
| 109843 | RHEL 7 : dhcp (RHSA-2018:1457) | Nessus | Red Hat Local Security Checks | 2018/5/16 | 2025/4/15 | high |
| 119416 | RHEL 7:OpenShift Container Platform 3.3 (RHSA-2018:3754) | Nessus | Red Hat Local Security Checks | 2018/12/4 | 2025/3/16 | critical |
| 62617 | Scientific Linux 安全更新:SL5.x (i386/x86_64) 中的 java-1.6.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2012/10/18 | 2021/1/14 | critical |
| 62630 | CentOS 5:java-1.6.0-openjdk (CESA-2012:1385) | Nessus | CentOS Local Security Checks | 2012/10/19 | 2021/1/4 | critical |
| 68644 | Oracle Linux 6:java-1.6.0-openjdk (ELSA-2012-1384) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 88757 | CentOS 6:glibc (CESA-2016:0175) | Nessus | CentOS Local Security Checks | 2016/2/17 | 2025/2/18 | critical |
| 88769 | F5 Networks BIG-IP:glibc 漏洞 (SOL47098834) | Nessus | F5 Networks Local Security Checks | 2016/2/17 | 2024/6/18 | high |
| 88817 | FreeBSD:glibc -- getaddrinfo 基于堆栈的缓冲区溢出 (2dd7e97e-d5e8-11e5-bcbd-bc5ff45d0f28) | Nessus | FreeBSD Local Security Checks | 2016/2/18 | 2024/6/18 | high |
| 88829 | openSUSE 安全更新:glibc (openSUSE-2016-224) | Nessus | SuSE Local Security Checks | 2016/2/18 | 2024/6/18 | critical |
| 88855 | openSUSE 安全更新:glibc (openSUSE-2016-233) | Nessus | SuSE Local Security Checks | 2016/2/19 | 2024/6/18 | critical |
| 89473 | Fedora 22:glibc-2.21-11.fc22 (2016-0480defc94) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 89476 | Fedora 23:glibc-2.22-9.fc23 (2016-0f9e9a34ce) | Nessus | Fedora Local Security Checks | 2016/3/4 | 2021/1/11 | high |
| 104848 | macOS 10.13 root Authentication Bypass Direct Check | Nessus | MacOS X Local Security Checks | 2017/11/29 | 2025/11/13 | high |
| 100935 | CentOS 6 : glibc (CESA-2017:1480) (Stack Clash) | Nessus | CentOS Local Security Checks | 2017/6/21 | 2025/12/15 | high |
| 100927 | Ubuntu 16.04 LTS:Linux 内核 (GKE) 漏洞 (USN-3329-1) | Nessus | Ubuntu Local Security Checks | 2017/6/20 | 2025/12/15 | high |
| 101032 | Debian DLA-1001-1:exim4 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/26 | 2025/12/15 | medium |
| 101138 | Oracle Linux 7:内核 (ELSA-2017-1615-1) (Stack Clash) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2025/12/15 | critical |
| 101149 | Ubuntu 12.04 LTSlinux 回归 (USN-3338-2) (Stack Clash) | Nessus | Ubuntu Local Security Checks | 2017/6/30 | 2025/12/15 | high |
| 100874 | Amazon Linux AMI:内核 (ALAS-2017-845)(堆栈崩溃) | Nessus | Amazon Linux Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 100879 | Debian DSA-3888-1:exim4 - 安全更新 (Stack Clash) | Nessus | Debian Local Security Checks | 2017/6/20 | 2025/12/16 | medium |
| 100894 | RHEL 7:内核 (RHSA-2017:1484) (Stack Clash) | Nessus | Red Hat Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 100903 | Scientific Linux 安全更新:SL6.x i386/x86_64 上的 glibc (Stack Clash) | Nessus | Scientific Linux Local Security Checks | 2017/6/20 | 2025/12/16 | high |
| 83429 | RHEL 5:xen (RHSA-2015:1002) (Venom) | Nessus | Red Hat Local Security Checks | 2015/5/13 | 2023/9/28 | high |
| 83447 | Oracle Linux 5:kvm (ELSA-2015-1003) | Nessus | Oracle Linux Local Security Checks | 2015/5/14 | 2025/4/29 | critical |
| 83457 | Scientific Linux 安全更新:SL5.x x86_64 中的 kvm (Venom) | Nessus | Scientific Linux Local Security Checks | 2015/5/14 | 2023/9/28 | high |
| 83749 | F5 Networks BIG-IP:QEMU 漏洞 (SOL16620) (Venom) | Nessus | F5 Networks Local Security Checks | 2015/5/21 | 2023/9/28 | high |
| 83844 | RHEL 6:qemu-kvm (RHSA-2015:1031) (Venom) | Nessus | Red Hat Local Security Checks | 2015/5/27 | 2021/2/5 | high |
| 84551 | Debian DLA-268-1:virtualbox-ose 安全更新 (Venom) | Nessus | Debian Local Security Checks | 2015/7/7 | 2021/1/11 | high |
| 90452 | CentOS 5:samba (CESA-2016:0621) (Badlock) | Nessus | CentOS Local Security Checks | 2016/4/13 | 2021/1/4 | high |
| 90486 | Oracle Linux 6:samba (ELSA-2016-0611) (Badlock) | Nessus | Oracle Linux Local Security Checks | 2016/4/13 | 2024/10/22 | high |
| 90492 | RHEL 6 / 7:samba 和 samba4 (RHSA-2016:0612) (Badlock) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2019/10/24 | high |
| 90495 | RHEL 7:samba (RHSA-2016:0618) | Nessus | Red Hat Local Security Checks | 2016/4/13 | 2025/3/24 | high |
| 90536 | SUSE SLES11 安全更新:samba (SUSE-SU-2016:1028-1) (Badlock) | Nessus | SuSE Local Security Checks | 2016/4/15 | 2021/1/19 | high |
| 90588 | Ubuntu 14.04 LTS:Samba 漏洞 (USN-2950-1) | Nessus | Ubuntu Local Security Checks | 2016/4/19 | 2024/8/27 | high |
| 57464 | RHEL 5:java-1.4.2-ibm (RHSA-2012: 0006) (BEAST) | Nessus | Red Hat Local Security Checks | 2012/1/10 | 2024/4/27 | high |
| 74807 | openSUSE 安全更新:curl (openSUSE-2012-76) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | high |
| 96769 | MySQL Enterprise Monitor 3.2.x < 3.2.2.1075 多个漏洞(2017 年 1 月 CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
| 187165 | Ivanti Avalanche 未经身份验证的基于堆栈的缓冲区溢出 (CVE-2023-46216) | Nessus | Misc. | 2023/12/21 | 2025/9/29 | critical |
| 121331 | Apple iOS < 12.1.3 多个漏洞 | Nessus | Mobile Devices | 2019/1/23 | 2025/11/3 | critical |
| 58891 | SuSE 10 安全更新:Python(ZYPP 修补程序编号 8080) | Nessus | SuSE Local Security Checks | 2012/4/27 | 2022/12/5 | medium |
| 58956 | Fedora 17:python-2.7.3-3.fc17/python-docs-2.7.3-1.fc17 (2012-5892) (BEAST) | Nessus | Fedora Local Security Checks | 2012/5/2 | 2022/12/5 | medium |
| 61725 | FreeBSD:fetchmail -- 对 SSL CBC 初始化矢量的选定明文攻击 (18ce9a90-f269-11e1-be53-080027ef73ec) (BEAST) | Nessus | FreeBSD Local Security Checks | 2012/8/30 | 2022/12/5 | medium |
| 74514 | openSUSE 安全更新:mozilla-nss (openSUSE-2011-100) (BEAST) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/12/5 | medium |