| 75191 | openSUSE 安全更新:openvpn (openSUSE-SU-2013:1645-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 79406 | Mandriva Linux 安全公告:srtp (MDVSA-2014:219) | Nessus | Mandriva Local Security Checks | 2014/11/23 | 2021/1/6 | low |
| 234386 | RHEL 6:openstack-keystone (RHSA-2013:1083) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 251118 | Linux Distros 未修补的漏洞:CVE-2022-3018 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 64922 | FreeBSD:rubygem-dragonfly -- 任意代码执行 (aa7764af-0b5e-4ddc-bc65-38ad697a484f) | Nessus | FreeBSD Local Security Checks | 2013/2/28 | 2021/1/6 | high |
| 65622 | Fedora 18:kernel-3.8.3-203.fc18 (2013-4012) | Nessus | Fedora Local Security Checks | 2013/3/20 | 2021/1/11 | medium |
| 65748 | Fedora 18:rubygem-activerecord-3.2.8-5.fc18 (2013-4139) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 197628 | Fortinet FortiWeb 只读管理员可以查看密码的哈希 (FG-IR-23-191) | Nessus | Firewalls | 2024/5/22 | 2024/10/29 | medium |
| 198029 | Oracle Linux 8:pam (ELSA-2024-3163) | Nessus | Oracle Linux Local Security Checks | 2024/5/28 | 2024/9/21 | medium |
| 215475 | Azure Linux 3.0 安全更新etcd / packer (CVE-2022-3064) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 215619 | Azure Linux 3.0 安全更新pam (CVE-2024-22365) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217811 | Linux Distros 未修补的漏洞: CVE-2013-1796 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217978 | Linux Distros 未修补的漏洞: CVE-2013-1697 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217990 | Linux Distros 未修补的漏洞: CVE-2013-1797 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217998 | Linux Distros 未修补的漏洞: CVE-2013-1479 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218013 | Linux Distros 未修补的漏洞: CVE-2013-2384 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218050 | Linux Distros 未修补的漏洞: CVE-2013-1481 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 224605 | Linux Distros 未修补的漏洞:CVE-2022-2963 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 192743 | Amazon Linux 2:python-jwcrypto (ALAS-2024-2506) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2024/12/11 | medium |
| 193162 | Oracle Linux 8:rear (ELSA-2024-1719) | Nessus | Oracle Linux Local Security Checks | 2024/4/10 | 2025/9/9 | medium |
| 193202 | PyMongo < 4.6.3 越界读取 | Nessus | Misc. | 2024/4/11 | 2025/2/28 | high |
| 193754 | RHEL 8:OpenShift Container Platform 4.9.55 (RHSA-2023:0573) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |
| 125260 | OpenVPN < 2.3.1 信息泄露漏洞 (Windows) | Nessus | Windows | 2019/5/17 | 2024/5/21 | low |
| 160232 | RHEL 7:maven-shared-utils(RHSA-2022: 1541) | Nessus | Red Hat Local Security Checks | 2022/4/27 | 2024/11/7 | critical |
| 161443 | RHEL 8 : maven:3.5 (RHSA-2022: 4699) | Nessus | Red Hat Local Security Checks | 2022/5/23 | 2024/11/7 | critical |
| 69767 | Amazon Linux AMI:fail2ban (ALAS-2013-209) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 73557 | AIX OpenSSH 公告:openssh_advisory.asc | Nessus | AIX Local Security Checks | 2014/4/16 | 2023/4/21 | low |
| 75028 | openSUSE 安全更新:libXext (openSUSE-SU-2013:1009-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 187621 | Google Chrome < 120.0.6099.199 多个漏洞 | Nessus | MacOS X Local Security Checks | 2024/1/3 | 2024/5/3 | high |
| 187809 | Fortinet Fortigate 不当授权 HA 请求 (FG-IR-23-315) | Nessus | Firewalls | 2024/1/9 | 2024/10/28 | high |
| 187944 | Trellix Agent < 5.8.1 缓冲区溢出漏洞 (SB10416) | Nessus | Misc. | 2024/1/11 | 2024/1/15 | high |
| 189071 | Slackware Linux 15.0/ 当前 gnutls 多个漏洞 (SSA:2024-016-01) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/25 | high |
| 189075 | Microsoft Office 产品的安全更新(2024 年 1 月)(macOS) | Nessus | MacOS X Local Security Checks | 2024/1/16 | 2024/1/16 | high |
| 189622 | AlmaLinux 9grub2 (ALSA-2024:0468) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/1/26 | medium |
| 189723 | Debian dsa-5608:gir1.2-gst-plugins-bad-1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2024/1/27 | 2025/1/24 | high |
| 162179 | Adobe Illustrator 25.x < 25.4.6 / 26.x < 26.3.1 多个漏洞 (APSB22-26) | Nessus | Windows | 2022/6/14 | 2024/10/21 | high |
| 167953 | AlmaLinux 9unbound (ALSA-2022:8062) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/24 | medium |
| 173948 | Debian DSA-5382-1:cairosvg - 安全更新 | Nessus | Debian Local Security Checks | 2023/4/6 | 2025/1/24 | high |
| 174704 | Debian DLA-3396-1:redis - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | medium |
| 177232 | Zoom Client for Meetings < 5.13.10 漏洞 (ZSB-23006) | Nessus | Misc. | 2023/6/13 | 2023/11/3 | medium |
| 178543 | Amazon Linux 2:golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
| 182645 | Amazon Linux 2:mdadm (ALAS-2023-2275) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
| 65814 | Fedora 18:py-bcrypt-0.3-1.fc18 (2013-4447) | Nessus | Fedora Local Security Checks | 2013/4/5 | 2021/1/11 | medium |
| 66434 | Fedora 18:xen-4.2.2-3.fc18 (2013-7426) | Nessus | Fedora Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
| 66752 | Fedora 18:libXinerama-1.1.2-5.20130524git99c644fc8.fc18 (2013-9162) | Nessus | Fedora Local Security Checks | 2013/6/3 | 2021/1/11 | medium |
| 66953 | SuSE 11.2/11.3 安全更新:clamav(SAT 修补程序编号 7821/7915) | Nessus | SuSE Local Security Checks | 2013/6/21 | 2021/1/19 | medium |
| 181627 | Rocky Linux 8 httpd:2.4 (RLSA-2023:5050) | Nessus | Rocky Linux Local Security Checks | 2023/9/19 | 2023/11/6 | high |
| 225987 | Linux Distros 未修补的漏洞: CVE-2023-52323 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 226522 | Linux Distros 未修补的漏洞:CVE-2023-2801 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227824 | Linux Distros 未修补的漏洞:CVE-2024-21808 | Nessus | Misc. | 2025/3/5 | 2025/8/27 | medium |