| 131054 | Scientific Linux 安全更新:SL7.x x86_64 上的 ghostscript (20191114) | Nessus | Scientific Linux Local Security Checks | 2019/11/15 | 2020/8/21 | high |
| 134389 | RHEL 8:OpenShift Container Platform 4.3.5 skopeo (RHSA-2020: 0679) | Nessus | Red Hat Local Security Checks | 2020/3/11 | 2024/11/7 | high |
| 135085 | RHEL 7:buildah (RHSA-2020: 1231) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
| 137378 | F5 Networks BIG-IP:BIND 漏洞 (K97810133) | Nessus | F5 Networks Local Security Checks | 2020/6/12 | 2024/3/7 | high |
| 138892 | Cisco ASA 拒绝服务漏洞 (cisco-sa-asa-ftd-ospf-dos-RhMQY8qx) | Nessus | CISCO | 2020/7/24 | 2023/3/31 | high |
| 139764 | Slackware 14.0 / 14.1 / 14.2 / 当前版本:bind (SSA:2020-234-01) | Nessus | Slackware Local Security Checks | 2020/8/24 | 2021/6/3 | medium |
| 140615 | F5 Networks BIG-IP:BIND 漏洞 (K02663161) | Nessus | F5 Networks Local Security Checks | 2020/9/17 | 2023/11/2 | medium |
| 141832 | 适用于 Firepower 4100/9300 系列设备的 Cisco FXOS 软件安全启动绕过 (cisco-sa-fxos-sbbp-XTuPkYTn) | Nessus | CISCO | 2020/10/23 | 2021/3/29 | high |
| 142650 | CentOS 6:bind (RHSA-2020:4183) | Nessus | CentOS Local Security Checks | 2020/11/9 | 2024/10/9 | medium |
| 143087 | RHEL 7:evince 和 poppler (RHSA-2020: 3977) | Nessus | Red Hat Local Security Checks | 2020/11/19 | 2024/11/7 | high |
| 143922 | NewStart CGSL CORE 5.05 / MAIN 5.05:python3 多个漏洞 (NS-SA-2020-0089) | Nessus | NewStart CGSL Local Security Checks | 2020/12/9 | 2024/2/5 | high |
| 144994 | Amazon Linux AMI:bind (ALAS-2021-1457) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2024/12/11 | medium |
| 146007 | CentOS 8:python3 (CESA-2020: 1764) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2024/1/24 | high |
| 147245 | NewStart CGSL MAIN 6.02:libssh 多个漏洞 (NS-SA-2021-0069) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2023/2/2 | high |
| 149314 | Cisco 自适应安全设备软件 SSL/TLS 会话 DoS (cisco-sa-asa-ftd-tcp-dos-N3DMnU4T) | Nessus | CISCO | 2021/5/6 | 2023/3/31 | high |
| 152121 | Cisco ASA 软件的命令注入漏洞 (cisco-sa-fxos-cmdinj-pqZvmXCr) | Nessus | CISCO | 2021/7/28 | 2023/3/31 | medium |
| 157582 | AlmaLinux 8poppler (ALSA-2020:4643) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | high |
| 165982 | Fortinet Fortigate 通过 switch-control CLI 命令进行特权升级 (FG-IR-21-242) | Nessus | Firewalls | 2022/10/10 | 2024/10/29 | high |
| 180962 | Oracle Linux 7:evince / 和 / poppler (ELSA-2020-3977) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | high |
| 211569 | Oracle Linux 9:xorg-x11-server (ELSA-2024-9122) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2025/9/11 | high |
| 212339 | Amazon Linux 2023:apr、apr-devel (ALAS2023-2024-789) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2024/12/11 | medium |
| 212414 | RHEL 8:内核 (RHSA-2024:10941) | Nessus | Red Hat Local Security Checks | 2024/12/11 | 2025/4/3 | medium |
| 213340 | Amazon Linux 2:apr (ALAS-2024-2721) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2024/12/23 | medium |
| 215782 | Azure Linux 3.0 安全更新less (CVE-2024-32487) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 216133 | Microsoft Excel 产品的安全更新(2025 年 2 月) | Nessus | Windows : Microsoft Bulletins | 2025/2/11 | 2025/9/17 | high |
| 216573 | Azure Linux 3.0 安全更新lua / memcached / ntopng (CVE-2021-44647) | Nessus | Azure Linux Local Security Checks | 2025/2/21 | 2025/9/15 | medium |
| 218758 | Linux Distros 未修补的漏洞: CVE-2015-2632 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | critical |
| 221166 | Linux Distros 未修补的漏洞: CVE-2017-3258 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 221199 | Linux Distros 未修补的漏洞: CVE-2017-3265 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 222661 | Linux Distros 未修补的漏洞: CVE-2018-7050 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | high |
| 223196 | Linux Distros 未修补的漏洞: CVE-2019-8597 | Nessus | Misc. | 2025/3/4 | 2025/9/15 | medium |
| 223915 | Linux Distros 未修补的漏洞: CVE-2021-34813 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | critical |
| 225857 | Linux Distros 未修补的漏洞: CVE-2023-4512 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | high |
| 228482 | Linux Distros 未修补的漏洞: CVE-2024-43896 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 230258 | Linux Distros 未修补的漏洞: CVE-2020-6808 | Nessus | Misc. | 2025/3/5 | 2025/9/15 | medium |
| 230930 | Linux Distros 未修补的漏洞:CVE-2024-6775 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 196961 | Rocky Linux 9tigervnc (RLSA-2024:2616) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | high |
| 197777 | RHEL 8:tigervnc (RHSA-2024:3261) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197788 | RHEL 8:xorg-x11-server (RHSA-2024:3258) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197811 | RHEL 9:pcp (RHSA-2024:3325) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197815 | RHEL 8:pcp (RHSA-2024:3324) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 197956 | Amazon Linux 2023:less (ALAS2023-2024-622) | Nessus | Amazon Linux Local Security Checks | 2024/5/28 | 2024/12/11 | high |
| 197980 | RHEL 8:pcp (RHSA-2024:3392) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
| 198082 | Oracle Linux 8:xorg-x11-server (ELSA-2024-3258) | Nessus | Oracle Linux Local Security Checks | 2024/5/29 | 2025/9/9 | high |
| 198167 | Oracle Linux 9:less (ELSA-2024-3513) | Nessus | Oracle Linux Local Security Checks | 2024/5/30 | 2024/9/21 | high |
| 198271 | Amazon Linux 2:less (ALAS-2024-2547) | Nessus | Amazon Linux Local Security Checks | 2024/5/31 | 2024/12/11 | high |
| 200152 | RHEL 7:less (RHSA-2024:3669) | Nessus | Red Hat Local Security Checks | 2024/6/6 | 2024/11/7 | high |
| 200217 | BM DB2 多个漏洞(7145722、7145730)(Windows) | Nessus | Databases | 2024/6/7 | 2025/2/3 | medium |
| 200571 | Rocky Linux 9less (RLSA-2024:3513) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | high |
| 200680 | Oracle Linux 8:flatpak (ELSA-2024-3961) | Nessus | Oracle Linux Local Security Checks | 2024/6/18 | 2025/9/9 | high |