| 193122 | Oracle Linux 8:varnish (ELSA-2024-1690) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
| 192968 | RHEL 7:rh-varnish6-varnish (RHSA-2024:1689) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2024/11/7 | high |
| 227917 | Linux Distros 未修补的漏洞:CVE-2024-30156 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | high |
| 210477 | RHEL 8:varnish:6 (RHSA-2024:4937) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
| 192969 | RHEL 9:varnish (RHSA-2024:1691) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2024/11/7 | high |
| 193123 | Oracle Linux 9:varnish (ELSA-2024-1691) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
| 197971 | RHEL 8:varnish:6 (RHSA-2024:3426) | Nessus | Red Hat Local Security Checks | 2024/5/28 | 2024/11/7 | high |
| 195011 | Rocky Linux 8varnish (RLSA-2024:1690) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 195018 | RHEL 9:varnish (RHSA-2024:2700) | Nessus | Red Hat Local Security Checks | 2024/5/6 | 2024/11/7 | high |
| 196974 | Rocky Linux 9varnish (RLSA-2024:1691) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | high |
| 197722 | RHEL 8:varnish:6 (RHSA-2024:3305) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | high |
| 192972 | RHEL 8:varnish (RHSA-2024:1690) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/8 | high |
| 193157 | AlmaLinux 9varnish (ALSA-2024:1691) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2024/4/10 | high |
| 193167 | AlmaLinux 8varnish (ALSA-2024:1690) | Nessus | Alma Linux Local Security Checks | 2024/4/10 | 2025/1/13 | high |
| 196898 | RHEL 9:varnish (RHSA-2024:2820) | Nessus | Red Hat Local Security Checks | 2024/5/13 | 2024/11/7 | high |
| 197565 | RHEL 8:varnish:6 (RHSA-2024:2938) | Nessus | Red Hat Local Security Checks | 2024/5/21 | 2024/11/7 | high |