| 67798 | Oracle Linux 5:mod_auth_mysql (ELSA-2009-0259) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68798 | Oracle Linux 6:pixman (ELSA-2013-0687) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 68803 | Oracle Linux 6:stunnel (ELSA-2013-0714) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | critical |
| 68893 | Fedora 19:libzrtpcpp-2.3.4-1.fc19 (2013-12479) | Nessus | Fedora Local Security Checks | 2013/7/16 | 2021/1/11 | high |
| 68972 | Fedora 19:libXvMC-1.0.8-1.fc19 (2013-12593) | Nessus | Fedora Local Security Checks | 2013/7/19 | 2021/1/11 | medium |
| 69095 | Fedora 19:novnc-0.4-7.fc19 / openstack-nova-2013.1.2-4.fc19 (2013-13244) | Nessus | Fedora Local Security Checks | 2013/7/29 | 2021/1/11 | low |
| 69115 | SuSE 11.3 安全更新:xorg-x11-libXrender(SAT 修补程序编号 7939) | Nessus | SuSE Local Security Checks | 2013/7/30 | 2021/1/19 | medium |
| 69142 | CentOS 6:389-ds-base (CESA-2013:1119) | Nessus | CentOS Local Security Checks | 2013/7/31 | 2021/1/4 | medium |
| 69214 | FreeBSD:chromium -- 多种漏洞 (69098c5c-fc4b-11e2-8ad0-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/8/5 | 2021/1/6 | high |
| 69367 | Ubuntu 12.10 / 13.04:libimobiledevice 漏洞 (USN-1927-1) | Nessus | Ubuntu Local Security Checks | 2013/8/15 | 2019/9/19 | low |
| 69464 | GLSA-201308-04:Puppet:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/8/25 | 2021/1/6 | high |
| 70109 | GLSA-201309-13:GNU ZRTP:多种漏洞 | Nessus | Gentoo Local Security Checks | 2013/9/25 | 2021/1/6 | high |
| 70382 | GLSA-201310-09 : Setuptools:中间人攻击 | Nessus | Gentoo Local Security Checks | 2013/10/11 | 2021/1/6 | medium |
| 70608 | Ubuntu 12.04 LTS / 12.10 / 13.04:suds 漏洞 (USN-2008-1) | Nessus | Ubuntu Local Security Checks | 2013/10/25 | 2019/9/19 | low |
| 70691 | Oracle Linux 5:qspice (ELSA-2013-1474) | Nessus | Oracle Linux Local Security Checks | 2013/10/30 | 2025/4/29 | high |
| 70694 | RHEL 6:spice-server (RHSA-2013:1473) | Nessus | Red Hat Local Security Checks | 2013/10/30 | 2021/1/14 | medium |
| 70958 | Fedora 20:krb5-1.11.3-32.fc20 (2013-21456) | Nessus | Fedora Local Security Checks | 2013/11/19 | 2021/1/11 | low |
| 71017 | RHEL 6:sudo (RHSA-2013:1701) | Nessus | Red Hat Local Security Checks | 2013/11/21 | 2021/1/14 | medium |
| 71300 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 sudo | Nessus | Scientific Linux Local Security Checks | 2013/12/10 | 2021/1/14 | medium |
| 71302 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 xorg-x11-server | Nessus | Scientific Linux Local Security Checks | 2013/12/10 | 2021/1/14 | low |
| 71659 | Solaris 10 (sparc):145333-39(已弃用) | Nessus | Solaris Local Security Checks | 2013/12/28 | 2018/7/30 | high |
| 71705 | Solaris 10 (x86):144222-16(已弃用) | Nessus | Solaris Local Security Checks | 2013/12/28 | 2021/1/14 | high |
| 72050 | Fedora 20:nss-3.15.4-1.fc20/nss-softokn-3.15.4-1.fc20/nss-util-3.15.4-1.fc20 (2014-1120) | Nessus | Fedora Local Security Checks | 2014/1/21 | 2021/1/11 | medium |
| 72056 | Mandriva Linux 安全公告:nss (MDVSA-2014:012) | Nessus | Mandriva Local Security Checks | 2014/1/21 | 2021/1/6 | medium |
| 72116 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10:nss 漏洞 (USN-2088-1) | Nessus | Ubuntu Local Security Checks | 2014/1/24 | 2021/1/19 | medium |
| 72269 | Fedora 19:nss-3.15.4-1.fc19/nss-softokn-3.15.4-1.fc19/nss-util-3.15.4-1.fc19 (2014-1100) | Nessus | Fedora Local Security Checks | 2014/2/4 | 2021/1/11 | medium |
| 75030 | openSUSE 安全更新:libXrender (openSUSE-SU-2013:1011-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75177 | openSUSE 安全更新:libzrtpcpp (openSUSE-SU-2013:1599-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 76806 | Oracle Solaris 关键修补程序更新:apr2013_SRU5_5 | Nessus | Solaris Local Security Checks | 2014/7/26 | 2022/8/11 | medium |
| 79514 | OracleVM 3.2:xen (OVMSA-2013-0059) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 200326 | Fortinet Fortigate 蓝牙写入功能中发生堆栈缓冲区溢出 (FG-IR-23-356) | Nessus | Firewalls | 2024/6/11 | 2025/2/15 | high |
| 200348 | Microsoft Office 产品的安全更新(2024 年 6 月) | Nessus | Windows : Microsoft Bulletins | 2024/6/11 | 2024/9/13 | high |
| 200628 | Rocky Linux 8:libxml2 (RLSA-2024:3626) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/2/21 | high |
| 204915 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6922-1) | Nessus | Ubuntu Local Security Checks | 2024/7/31 | 2024/8/27 | medium |
| 204955 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6922-2) | Nessus | Ubuntu Local Security Checks | 2024/8/1 | 2024/8/27 | medium |
| 207973 | RHEL 8/9:OpenShift Container Platform 4.17.0 (RHSA-2024:3722) | Nessus | Red Hat Local Security Checks | 2024/10/1 | 2024/10/3 | medium |
| 209058 | Azul Zulu Java 多个漏洞(2024 年 10 月 15 日) | Nessus | Misc. | 2024/10/15 | 2024/12/13 | high |
| 210196 | RHEL 6:python-glanceclient (RHSA-2013:1200) | Nessus | Red Hat Local Security Checks | 2024/11/4 | 2024/11/4 | medium |
| 211729 | Atlassian SourceTree 4.2.8 RCE | Nessus | MacOS X Local Security Checks | 2024/11/22 | 2025/2/12 | high |
| 215404 | Azure Linux 3.0 安全更新cloud-hypervisor-cvm / hvloader / kata-containers / kata-containers-cc / nodejs (CVE-2024-0727) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 215652 | Azure Linux 3.0 安全更新内核 (CVE-2024-36481) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 215916 | Azure Linux 3.0 安全更新curl (CVE-2024-0853) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217434 | Linux Distros 未修补的漏洞: CVE-2011-4693 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 217894 | Linux Distros 未修补的漏洞: CVE-2013-3718 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | medium |
| 218517 | Linux Distros 未修补的漏洞: CVE-2014-9488 | Nessus | Misc. | 2025/3/4 | 2025/8/25 | critical |
| 224676 | Linux Distros 未修补的漏洞:CVE-2022-30630 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | high |
| 225045 | Linux Distros 未修补的漏洞: CVE-2022-46490 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 225053 | Linux Distros 未修补的漏洞:CVE-2022-47695 | Nessus | Misc. | 2025/3/5 | 2025/8/30 | high |
| 227184 | Linux Distros 未修补的漏洞:CVE-2023-51885 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | critical |
| 227841 | Linux Distros 未修补的漏洞: CVE-2024-22667 | Nessus | Misc. | 2025/3/5 | 2025/9/5 | high |