| 53656 | openSUSE 安全更新:encfs (openSUSE-SU-2010:1028-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | medium |
| 58990 | Csound util/lpci_main.c main() 函数多种缓冲区溢出 | Nessus | Windows | 2012/5/4 | 2018/11/15 | high |
| 59434 | Fedora 17:asterisk-10.4.2-1.fc17 (2012-8670) | Nessus | Fedora Local Security Checks | 2012/6/11 | 2021/1/11 | low |
| 59761 | Debian DSA-2483-1:strongswan - 认证绕过 | Nessus | Debian Local Security Checks | 2012/6/29 | 2021/1/11 | high |
| 63436 | GLSA-201301-02 : HAProxy:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/1/9 | 2021/1/6 | medium |
| 157021 | GLSA-202107-14:rclone:生成弱随机数 | Nessus | Gentoo Local Security Checks | 2022/1/24 | 2023/12/21 | high |
| 157505 | AlmaLinux 8mutt (ALSA-2021:4181) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 162019 | Microsoft Word 产品 C2R 的安全更新(2022 年 1 月) | Nessus | Windows | 2022/6/10 | 2022/12/14 | high |
| 163401 | Oracle Coherence(2022 年 7 月 CPU) | Nessus | Misc. | 2022/7/22 | 2023/10/24 | high |
| 164179 | McAfee Data Exchange Layer < 6.0.0.280 权限升级 (SB10383) | Nessus | Windows | 2022/8/17 | 2022/11/8 | medium |
| 167578 | RHEL 9:guestfs-tools (RHSA-2022: 7959) | Nessus | Red Hat Local Security Checks | 2022/11/16 | 2025/3/16 | medium |
| 170085 | AlmaLinux 8 dpdk (ALSA-2023:0171) | Nessus | Alma Linux Local Security Checks | 2023/1/16 | 2023/9/7 | high |
| 170319 | RHEL 8:kpatch-patch (RHSA-2020: 3073) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 212154 | Debian dla-3985:gsl-bin - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/7 | 2024/12/7 | medium |
| 215483 | Azure Linux 3.0 安全更新内核 (CVE-2024-40902) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217727 | Linux Distros 未修补的漏洞: CVE-2012-2934 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 221049 | Linux Distros 未修补的漏洞: CVE-2017-3309 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | high |
| 223195 | Linux Distros 未修补的漏洞: CVE-2019-9740 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223481 | Linux Distros 未修补的漏洞: CVE-2020-28852 | Nessus | Misc. | 2025/3/4 | 2025/9/10 | high |
| 226349 | Linux Distros 未修补的漏洞: CVE-2023-4678 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 226351 | Linux Distros 未修补的漏洞:CVE-2023-38575 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 226635 | Linux Distros 未修补的漏洞: CVE-2023-4681 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |
| 229787 | Linux Distros 未修补的漏洞: CVE-2021-47133 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | medium |
| 229802 | Linux Distros 未修补的漏洞: CVE-2021-45259 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 243829 | Linux Distros 未修补的漏洞:CVE-2024-42144 | Nessus | Misc. | 2025/8/5 | 2025/9/6 | medium |
| 244234 | Linux Distros 未修补的漏洞:CVE-2022-21451 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | medium |
| 247201 | Linux Distros 未修补的漏洞:CVE-2021-44858 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 247793 | Linux Distros 未修补的漏洞:CVE-2024-26741 | Nessus | Misc. | 2025/8/10 | 2025/9/6 | medium |
| 247807 | Linux Distros 未修补的漏洞:CVE-2020-36476 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 200472 | Oracle Linux 9:gvisor-tap-vsock (ELSA-2024-3830) | Nessus | Oracle Linux Local Security Checks | 2024/6/13 | 2025/9/9 | medium |
| 202639 | RHEL 7 : java-11-openjdk (RHSA-2024:4564) | Nessus | Red Hat Local Security Checks | 2024/7/18 | 2025/6/18 | medium |
| 202687 | Oracle Linux 8/9:java-1.8.0-openjdk (ELSA-2024-4563) | Nessus | Oracle Linux Local Security Checks | 2024/7/19 | 2025/9/11 | medium |
| 202704 | Oracle Java SE 多种漏洞(2024 年 7 月 CPU) | Nessus | Misc. | 2024/7/19 | 2025/6/18 | medium |
| 202710 | AlmaLinux 8 java-1.8.0-openjdk (ALSA-2024:4563) | Nessus | Alma Linux Local Security Checks | 2024/7/19 | 2025/6/18 | medium |
| 202914 | Amazon Linux 2023:java-11-amazon-corretto、java-11-amazon-corretto-devel、java-11-amazon-corretto-headless (ALAS2023-2024-670) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
| 80422 | Fedora 21:thermostat-1.0.6-1.fc21 (2014-17384) | Nessus | Fedora Local Security Checks | 2015/1/9 | 2021/1/11 | medium |
| 80423 | Fedora 20:thermostat-1.0.6-1.fc20 (2014-17415) | Nessus | Fedora Local Security Checks | 2015/1/9 | 2021/1/11 | medium |
| 80447 | F5 Networks BIG-IP:Libtiff 漏洞 (SOL15863) | Nessus | F5 Networks Local Security Checks | 2015/1/12 | 2019/1/4 | high |
| 80635 | Oracle Solaris 第三方修补程序更新:gtk (cve_2012_2370_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 80680 | Oracle Solaris 第三方修补程序更新:libtiff (cve_2012_2088_denial_of) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | high |
| 80693 | Oracle Solaris 第三方修补程序更新:libxslt (cve_2012_2807_numeric_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | medium |
| 80933 | Scientific Linux 安全更新:SL6.x、SL7.x i386/x86_64 上的 jasper | Nessus | Scientific Linux Local Security Checks | 2015/1/23 | 2021/1/14 | high |
| 81132 | Fedora 21:mingw-jasper-1.900.1-26.fc21 (2015-1068) | Nessus | Fedora Local Security Checks | 2015/2/3 | 2021/1/11 | high |
| 81185 | VMware Player 6.x < 6.0.5 多种漏洞 (VMSA-2015-0001) (Windows) | Nessus | Windows | 2015/2/5 | 2018/8/6 | medium |
| 81186 | VMware Workstation 10.x < 10.0.5 多种漏洞 (VMSA-2015-0001) (Linux) | Nessus | General | 2015/2/5 | 2020/9/21 | critical |
| 81314 | Ubuntu 14.04 LTS:PostgreSQL 漏洞 (USN-2499-1) | Nessus | Ubuntu Local Security Checks | 2015/2/12 | 2024/8/27 | critical |
| 81712 | Fedora 21:libpng10-1.0.63-1.fc21 (2015-2863) | Nessus | Fedora Local Security Checks | 2015/3/10 | 2021/1/11 | critical |
| 81958 | Fedora 20:csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / 等 (2015-3366) | Nessus | Fedora Local Security Checks | 2015/3/20 | 2021/1/11 | medium |
| 82392 | Mandriva Linux 安全公告:openvpn (MDVSA-2015:139) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | medium |
| 82431 | CentOS 6 / 7:postgresql (CESA-2015:0750) | Nessus | CentOS Local Security Checks | 2015/3/31 | 2021/1/4 | critical |