| 59302 | FreeBSD:asterisk -- 多种漏洞 (359f615d-a9e1-11e1-8a66-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/5/30 | 2021/1/6 | medium |
| 59317 | Pidgin < 2.10.4 多种 DoS 漏洞 | Nessus | Windows | 2012/5/31 | 2018/7/24 | medium |
| 59353 | Fedora 17:pidgin-2.10.4-1.fc17 (2012-8687) | Nessus | Fedora Local Security Checks | 2012/6/4 | 2021/1/11 | medium |
| 59433 | Fedora 15:pidgin-2.10.4-1.fc15 (2012-8669) | Nessus | Fedora Local Security Checks | 2012/6/11 | 2021/1/11 | medium |
| 60996 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 conga | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 61334 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 389-ds-base | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | low |
| 63077 | VMware Workstation 8.x < 8.0.5 多个漏洞 (VMSA-2012-0015) | Nessus | Windows | 2012/11/28 | 2024/3/27 | high |
| 63943 | RHEL 5:libvirt (RHSA-2010:0615) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/11/4 | critical |
| 64604 | Fedora 18:openssh-6.1p1-5.fc18 (2013-2212) | Nessus | Fedora Local Security Checks | 2013/2/13 | 2021/1/11 | medium |
| 64883 | Fedora 17:openssh-5.9p1-29.fc17 (2013-2206) | Nessus | Fedora Local Security Checks | 2013/2/26 | 2021/1/11 | medium |
| 68082 | Oracle Linux 5:libvirt (ELSA-2010-0615) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68212 | Oracle Linux 6:pango (ELSA-2011-0309) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68219 | Oracle Linux 6:logwatch (ELSA-2011-0324) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 208009 | F5 Networks BIG-IP:Perl 漏洞 (K000141301) | Nessus | F5 Networks Local Security Checks | 2024/10/1 | 2025/7/8 | critical |
| 208981 | Amazon Linux 2023:libgcrypt、libgcrypt-devel (ALAS2023-2024-736) | Nessus | Amazon Linux Local Security Checks | 2024/10/14 | 2024/10/14 | medium |
| 215809 | Azure Linux 3.0 安全更新内核 (CVE-2024-45011) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217352 | Linux Distros 未修补的漏洞: CVE-2011-0904 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 217363 | Linux Distros 未修补的漏洞: CVE-2011-0001 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | critical |
| 217802 | Linux Distros 未修补的漏洞: CVE-2012-5089 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 217828 | Linux Distros 未修补的漏洞: CVE-2013-0424 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 222047 | Linux Distros 未修补的漏洞: CVE-2018-11440 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222684 | Linux Distros 未修补的漏洞: CVE-2018-8740 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 222705 | Linux Distros 未修补的漏洞: CVE-2018-8788 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | critical |
| 223006 | Linux Distros 未修补的漏洞: CVE-2020-10378 | Nessus | Misc. | 2025/3/4 | 2025/9/2 | medium |
| 223502 | Linux Distros 未修补的漏洞: CVE-2020-35504 | Nessus | Misc. | 2025/3/4 | 2025/8/8 | medium |
| 223524 | Linux Distros 未修补的漏洞: CVE-2020-35513 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | medium |
| 225213 | Linux Distros 未修补的漏洞:CVE-2022-48913 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 229233 | Linux Distros 未修补的漏洞: CVE-2024-40724 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 229678 | Linux Distros 未修补的漏洞: CVE-2022-2175 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 230225 | Linux Distros 未修补的漏洞: CVE-2020-36627 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 230401 | Linux Distros 未修补的漏洞: CVE-2025-24528 | Nessus | Misc. | 2025/3/6 | 2025/8/20 | medium |
| 231119 | Linux Distros 未修补的漏洞:CVE-2024-7409 | Nessus | Misc. | 2025/3/6 | 2025/9/16 | high |
| 231502 | Linux Distros 未修补的漏洞:CVE-2024-8638 | Nessus | Misc. | 2025/3/6 | 2025/8/18 | high |
| 231913 | Linux Distros 未修补的漏洞: CVE-2024-7001 | Nessus | Misc. | 2025/3/6 | 2025/8/27 | medium |
| 232710 | Oracle Linux 8:krb5 (ELSA-2025-2722) | Nessus | Oracle Linux Local Security Checks | 2025/3/13 | 2025/3/13 | medium |
| 92193 | Fedora 22:wordpress (2016-e97a850183) | Nessus | Fedora Local Security Checks | 2016/7/14 | 2021/1/11 | medium |
| 96101 | Debian DSA-3744-1:libxml2 - 安全更新 | Nessus | Debian Local Security Checks | 2016/12/27 | 2021/1/11 | critical |
| 68551 | Oracle Linux 6:php-pecl-apc (ELSA-2012-0811) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 69444 | HP ArcSight Logger < 5.3 多种漏洞(凭据检查) | Nessus | Misc. | 2013/7/11 | 2021/10/25 | medium |
| 71007 | RHEL 6:openssh (RHSA-2013:1591) | Nessus | Red Hat Local Security Checks | 2013/11/21 | 2021/1/14 | medium |
| 71129 | Oracle Linux 6:openssh (ELSA-2013-1591) | Nessus | Oracle Linux Local Security Checks | 2013/11/29 | 2024/10/22 | high |
| 71196 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 openssh | Nessus | Scientific Linux Local Security Checks | 2013/12/4 | 2021/1/14 | medium |
| 71907 | GLSA-201401-07 : libxslt:拒绝服务 | Nessus | Gentoo Local Security Checks | 2014/1/12 | 2021/1/6 | medium |
| 74672 | openSUSE 安全更新:accountsservice (openSUSE-SU-2012:0845-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 75551 | openSUSE 安全更新:kernel (openSUSE-SU-2010:0734-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | high |
| 75755 | openSUSE 安全更新:telepathy-gabble (openSUSE-SU-2011:0303-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | medium |
| 76139 | SuSE 11.3 安全更新:poppler(SAT 修补程序编号 9284) | Nessus | SuSE Local Security Checks | 2014/6/19 | 2021/1/19 | medium |
| 77919 | Debian DSA-3036-1:mediawiki - 安全更新 | Nessus | Debian Local Security Checks | 2014/9/29 | 2021/1/11 | medium |
| 78103 | Fedora 21:mediawiki-1.23.5-1.fc21 (2014-12155) | Nessus | Fedora Local Security Checks | 2014/10/9 | 2021/1/11 | low |
| 78635 | openSUSE 安全更新:getmail (openSUSE-SU-2014:1315-1) | Nessus | SuSE Local Security Checks | 2014/10/23 | 2021/1/19 | medium |