| 136425 | Microsoft Dynamics 365 Business Central 安全更新(2020 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2020/5/8 | 2020/5/15 | high |
| 137273 | RHEL 6:microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | 2020/6/9 | 2024/11/7 | medium |
| 137337 | CentOS 7:microcode_ctl (CESA-2020: 2432) | Nessus | CentOS Local Security Checks | 2020/6/11 | 2024/3/7 | medium |
| 74642 | openSUSE 安全更新:strongswan (openSUSE-SU-2012:0691-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 90953 | Fedora 23:quassel-0.12.4-1.fc23 (2016-42f30d76a0) | Nessus | Fedora Local Security Checks | 2016/5/9 | 2021/1/11 | high |
| 91874 | Ubuntu 16.04 LTS:Linux 内核 (Raspberry Pi 2) 漏洞 (USN-3016-2) | Nessus | Ubuntu Local Security Checks | 2016/6/28 | 2024/8/27 | high |
| 95919 | macOS : Apple Safari < 10.0.2 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2016/12/16 | 2020/1/7 | high |
| 97552 | HPE LoadRunner < 12.50 mchan.dll 数据包处理无效内存访问 DoS | Nessus | Windows | 2017/3/6 | 2019/11/13 | high |
| 140616 | F5 Networks BIG-IP:BIND 漏洞 (K82252291) | Nessus | F5 Networks Local Security Checks | 2020/9/17 | 2021/6/3 | high |
| 141990 | Amazon Linux 2:mod_auth_openidc (ALAS-2020-1538) | Nessus | Amazon Linux Local Security Checks | 2020/10/28 | 2024/12/11 | medium |
| 142672 | RHEL 7:bind (RHSA-2020: 4992) | Nessus | Red Hat Local Security Checks | 2020/11/10 | 2024/11/7 | high |
| 143430 | Ubuntu 16.04 LTS / 18.04 LTS:Werkzeug 漏洞 (USN-4655-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2025/9/3 | high |
| 145620 | CentOS 8:go-toolset: rhel8 (CESA-2019: 1519) | Nessus | CentOS Local Security Checks | 2021/1/29 | 2024/1/25 | medium |
| 145896 | CentOS 8:cups (CESA-2020: 4469) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2021/3/23 | high |
| 148005 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-4753-1) | Nessus | Ubuntu Local Security Checks | 2021/3/23 | 2024/8/28 | high |
| 154490 | NewStart CGSL CORE 5.05 / MAIN 5.05 : bind 多个漏洞 (NS-SA-2021-0153) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2021/10/27 | medium |
| 168447 | Debian DLA-3229-1:node-log4js - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/12/7 | 2025/1/22 | medium |
| 244095 | Linux Distros 未修补的漏洞:CVE-2019-9799 | Nessus | Misc. | 2025/8/6 | 2025/8/6 | high |
| 245097 | Linux Distros 未修补的漏洞:CVE-2024-26753 | Nessus | Misc. | 2025/8/7 | 2025/9/6 | high |
| 245698 | Linux Distros 未修补的漏洞:CVE-2024-44993 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | high |
| 246643 | Linux Distros 未修补的漏洞:CVE-2024-26887 | Nessus | Misc. | 2025/8/9 | 2025/9/5 | medium |
| 246745 | Linux Distros 未修补的漏洞:CVE-2024-40996 | Nessus | Misc. | 2025/8/9 | 2025/9/5 | high |
| 248671 | Linux Distros 未修补的漏洞:CVE-2024-2608 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 248873 | Linux Distros 未修补的漏洞:CVE-2021-47134 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | medium |
| 252657 | Linux Distros 未修补的漏洞:CVE-2020-2893 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 252752 | Linux Distros 未修补的漏洞:CVE-2017-3638 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | medium |
| 253888 | Linux Distros 未修补的漏洞:CVE-2018-10859 | Nessus | Misc. | 2025/8/24 | 2025/8/24 | high |
| 255512 | Linux Distros 未修补的漏洞:CVE-2019-14250 | Nessus | Misc. | 2025/8/26 | 2025/9/5 | medium |
| 256495 | Linux Distros 未修补的漏洞:CVE-2020-10289 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 256792 | Linux Distros 未修补的漏洞:CVE-2019-9764 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 259179 | Linux Distros 未修补的漏洞:CVE-2020-36307 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259646 | Linux Distros 未修补的漏洞:CVE-2019-14541 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260332 | Linux Distros 未修补的漏洞:CVE-2020-35494 | Nessus | Misc. | 2025/9/2 | 2025/9/4 | medium |
| 53441 | FreeBSD:krb5 -- MITKRB5-SA-2011-001,kpropd 拒绝服务 (64f24a1e-66cf-11e0-9deb-f345f3aa24f0) | Nessus | FreeBSD Local Security Checks | 2011/4/15 | 2021/1/6 | medium |
| 202490 | Google Chrome < 124.0.6367.182 多个漏洞 | Nessus | Windows | 2024/7/16 | 2024/12/31 | critical |
| 202491 | Google Chrome < 126.0.6478.182 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/7/16 | 2024/12/31 | critical |
| 202635 | Microsoft Edge (Chromium) < 126.0.2592.113 多个漏洞 | Nessus | Windows | 2024/7/18 | 2024/12/31 | critical |
| 202913 | Amazon Linux 2023:java-17-amazon-corretto、java-17-amazon-corretto-devel、java-17-amazon-corretto-headless (ALAS2023-2024-669) | Nessus | Amazon Linux Local Security Checks | 2024/7/22 | 2025/6/18 | medium |
| 205472 | IBM Java 7.1 < 7.1.5.23/8.0 < 8.0.8.30 多个漏洞 | Nessus | Misc. | 2024/8/13 | 2025/6/18 | medium |
| 206474 | AlmaLinux 8nodejs:18 (ALSA-2024:6148) | Nessus | Alma Linux Local Security Checks | 2024/9/3 | 2025/1/13 | medium |
| 208573 | CentOS 7:skopeo (RHSA-2020:1230) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 209564 | RHEL 7:python-idna (RHSA-2024:8365) | Nessus | Red Hat Local Security Checks | 2024/10/23 | 2024/10/23 | high |
| 210081 | Amazon Linux 2:python-idna (ALAS-2024-2680) | Nessus | Amazon Linux Local Security Checks | 2024/11/1 | 2024/12/11 | high |
| 210306 | RHEL 7:ansible (RHSA-2018:1948) | Nessus | Red Hat Local Security Checks | 2024/11/5 | 2024/11/5 | medium |
| 210493 | RHEL 9:nodejs:18 (RHSA-2024:6147) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/6 | medium |
| 211374 | Amazon Linux 2023:python3-pip、python3-pip-wheel (ALAS2023-2024-764) | Nessus | Amazon Linux Local Security Checks | 2024/11/14 | 2024/11/15 | high |
| 215409 | Azure Linux 3.0 安全更新内核 (CVE-2024-44995) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 216051 | Azure Linux 3.0 安全更新cloud-hypervisor / Flux / kata-containers / kata-containers-cc / rust / virtiofsd (CVE-2024-43806) | Nessus | Azure Linux Local Security Checks | 2025/2/11 | 2025/9/15 | medium |
| 216080 | Adobe InCopy < 19.5.2 / 20.0 < 20.1.0 任意代码执行漏洞 (APSB25-10) | Nessus | Misc. | 2025/2/11 | 2025/6/13 | high |
| 216782 | Azure Linux 3.0 安全更新binutils (CVE-2025-1178) | Nessus | Azure Linux Local Security Checks | 2025/2/25 | 2025/9/15 | medium |