| 230776 | Linux Distros 未修补的漏洞:CVE-2024-7964 | Nessus | Misc. | 2025/3/6 | 2025/8/30 | high |
| 233732 | Azure Linux 3.0 安全更新libreswan (CVE-2023-30570) | Nessus | Azure Linux Local Security Checks | 2025/4/1 | 2025/9/15 | high |
| 175125 | Debian DSA-5398-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2023/5/5 | 2023/5/19 | high |
| 176726 | Ubuntu 23.04:Go 漏洞 (USN-6140-1) | Nessus | Ubuntu Local Security Checks | 2023/6/6 | 2024/8/27 | critical |
| 179844 | Oracle Linux 8:python-flask (ELSA-2023-12710) | Nessus | Oracle Linux Local Security Checks | 2023/8/15 | 2025/9/9 | medium |
| 179931 | Oracle Linux 7:bash (ELSA-2020-1113) | Nessus | Oracle Linux Local Security Checks | 2023/8/17 | 2024/10/22 | high |
| 185038 | Rocky Linux 8nodejs:12 (RLSA-2020:1293) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 190814 | Google Chrome < 122.0.6261.57 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/2/20 | 2024/12/5 | high |
| 194243 | RHEL 9:Red Hat OpenStack Platform 17.0 (python-flask) (RHSA-2023:3440) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 200211 | Libheif DoS CVE-2024-25269 (macOS) | Nessus | MacOS X Local Security Checks | 2024/6/7 | 2025/3/25 | high |
| 200739 | Ubuntu 22.04 LTS / 23.10 / 24.04 LTS:MariaDB 漏洞 (USN-6839-1) | Nessus | Ubuntu Local Security Checks | 2024/6/19 | 2024/8/27 | medium |
| 201059 | IBM MQ 9.3 < 9.3.0.20 LTS / 9.3 < 9.4 CD (7158059) | Nessus | Misc. | 2024/6/27 | 2025/1/3 | medium |
| 201286 | RHEL 9:qemu-kvm (RHSA-2024:4278) | Nessus | Red Hat Local Security Checks | 2024/7/2 | 2024/11/8 | high |
| 201544 | AlmaLinux 9qemu-kvm (ALSA-2024:4278) | Nessus | Alma Linux Local Security Checks | 2024/7/3 | 2024/7/3 | high |
| 201956 | RHEL 8:virt:rhel 和 virt-devel:rhel (RHSA-2024:4372) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/8 | high |
| 201960 | RHEL 8:virt:rhel 和 virt-devel:rhel (RHSA-2024:4373) | Nessus | Red Hat Local Security Checks | 2024/7/8 | 2024/11/7 | high |
| 208103 | Amazon Linux 2 : c-ares (ALAS-2024-2646) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | medium |
| 208112 | Amazon Linux 2:xerces-j2 (ALAS-2024-2649) | Nessus | Amazon Linux Local Security Checks | 2024/10/3 | 2024/12/11 | high |
| 208142 | Cisco Identity Services Engine 敏感信息泄露 (cisco-sa-ise-info-exp-vdF8Jbyk) | Nessus | CISCO | 2024/10/4 | 2025/4/1 | medium |
| 208625 | CentOS 7:python-flask (RHSA-2023:3525) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 210515 | RHEL 8:mod_auth_openidc:2.3 (RHSA-2024:5289) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/4/29 | high |
| 210785 | RHEL 9:mod_auth_openidc (RHSA-2024:9180) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2024/11/12 | high |
| 217682 | Linux Distros 未修补的漏洞: CVE-2012-0114 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 217683 | Linux Distros 未修补的漏洞: CVE-2012-2123 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 223141 | Linux Distros 未修补的漏洞: CVE-2019-9924 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 225336 | Linux Distros 未修补的漏洞: CVE-2022-48861 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 227209 | Linux Distros 未修补的漏洞:CVE-2023-23517 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 227558 | Linux Distros 未修补的漏洞: CVE-2024-26820 | Nessus | Misc. | 2025/3/5 | 2025/9/14 | medium |
| 228904 | Linux Distros 未修补的漏洞: CVE-2024-45339 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
| 126625 | Symantec Encryption Desktop 多个漏洞 (SYMSA1485) | Nessus | General | 2019/7/11 | 2024/10/2 | high |
| 126626 | Symantec Endpoint Encryption < 11.3.0 多个漏洞 (SYMSA1485) | Nessus | General | 2019/7/11 | 2024/5/10 | high |
| 127045 | Poppler 0.74 多个漏洞 | Nessus | Misc. | 2019/7/26 | 2024/5/8 | high |
| 134691 | Oracle Linux 7:icu (ELSA-2020-0897) | Nessus | Oracle Linux Local Security Checks | 2020/3/19 | 2024/11/1 | high |
| 134692 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 icu (20200318) | Nessus | Scientific Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
| 134833 | RHEL 7:icu (RHSA-2020: 0897) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | high |
| 135101 | Debian DLA-2166-1:libpam-krb5 安全更新 | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
| 135170 | Ubuntu 16.04 LTS / 18.04 LTS:pam-krb5 漏洞 (USN-4314-1) | Nessus | Ubuntu Local Security Checks | 2020/4/2 | 2024/8/29 | critical |
| 135339 | CentOS 7:bash (RHSA-2020:1113) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
| 137831 | RHEL 8:pcs (RHSA-2020: 2670) | Nessus | Red Hat Local Security Checks | 2020/6/25 | 2024/11/7 | high |
| 139670 | RHEL 7:bash (RHSA-2020: 3474) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | high |
| 140279 | NewStart CGSL MAIN 4.05:icu 漏洞 (NS-SA-2020-0053) | Nessus | NewStart CGSL Local Security Checks | 2020/9/7 | 2021/1/14 | high |
| 144553 | RHEL 8:libexif (RHSA-2020: 5393) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | critical |
| 244245 | Linux Distros 未修补的漏洞:CVE-2024-26745 | Nessus | Misc. | 2025/8/6 | 2025/9/5 | medium |
| 246233 | Linux Distros 未修补的漏洞:CVE-2021-46995 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246336 | Linux Distros 未修补的漏洞:CVE-2024-26590 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |
| 246952 | Linux Distros 未修补的漏洞:CVE-2024-21050 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 247629 | Linux Distros 未修补的漏洞:CVE-2024-30166 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | critical |
| 248397 | Linux Distros 未修补的漏洞:CVE-2024-26818 | Nessus | Misc. | 2025/8/11 | 2025/9/14 | medium |
| 252427 | Linux Distros 未修补的漏洞:CVE-2019-9946 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 252855 | Linux Distros 未修补的漏洞:CVE-2023-24580 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |