| 177223 | Zoom Client for Meetings < 5.14.0 漏洞 (ZSB-23015) | Nessus | Windows | 2023/6/13 | 2023/11/3 | high |
| 177463 | Ubuntu 20.04 LTS:firefox 回归 (USN-6143-3) | Nessus | Ubuntu Local Security Checks | 2023/6/21 | 2024/10/29 | info |
| 176340 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:ca-certificates 更新 (USN-6105-1) | Nessus | Ubuntu Local Security Checks | 2023/5/24 | 2024/8/27 | info |
| 177063 | Slackware Linux 15.0 / 当前版 php81 漏洞 (SSA:2023-159-02) | Nessus | Slackware Local Security Checks | 2023/6/9 | 2023/6/9 | high |
| 177078 | Slackware Linux 15.0 / 当前版 mozilla-thunderbird 漏洞 (SSA:2023-159-01) | Nessus | Slackware Local Security Checks | 2023/6/9 | 2023/6/9 | high |
| 185677 | RHEL 8:procps-ng (RHSA-2023: 7187) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2024/11/8 | low |
| 184912 | Rocky Linux 8file-roller (RLSA-2020:4820) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 185512 | Ubuntu 20.04 LTS:firefox 回归 (USN-6456-2) | Nessus | Ubuntu Local Security Checks | 2023/11/14 | 2024/10/29 | info |
| 185569 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : procps-ng 漏洞 (USN-6477-1) | Nessus | Ubuntu Local Security Checks | 2023/11/14 | 2024/8/27 | low |
| 184931 | Rocky Linux 8 java-11-openjdk (RLSA-2023:0200) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | low |
| 184980 | Rocky Linux 8samba (RLSA-2022:7111) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/14 | medium |
| 185002 | Rocky Linux 9 java-1.8.0-openjdk (RLSA-2022:7007) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | low |
| 185012 | Rocky Linux 8libuv (RLSA-2021:3075) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 174745 | Oracle Business Intelligence Publisher 12.2.1.4.0 < 12.2.1.4.230407(2023 年 4 月 CPU) | Nessus | Misc. | 2023/4/25 | 2024/7/25 | medium |
| 175666 | Ubuntu 20.04 LTS:Nova 回归 (USN-6073-5) | Nessus | Ubuntu Local Security Checks | 2023/5/14 | 2024/10/29 | info |
| 174439 | AIX (IJ44987) | Nessus | AIX Local Security Checks | 2023/4/18 | 2024/10/23 | low |
| 174473 | Oracle Solaris 关键修补程序更新:apr2023_SRU11_4_54_138_1 | Nessus | Solaris Local Security Checks | 2023/4/19 | 2023/11/16 | low |
| 175048 | Debian DLA-3412-1:tzdata - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/5/3 | 2025/1/22 | high |
| 180412 | Golang < 1.19.12 / 1.20.x < 1.20.7 DoS | Nessus | Windows | 2023/8/31 | 2023/9/15 | medium |
| 180516 | Debian DLA-3550-1:opendmarc - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/22 | high |
| 180281 | RHEL 7:java-1.8.0-ibm (RHSA-2023: 4876) | Nessus | Red Hat Local Security Checks | 2023/8/30 | 2024/11/7 | low |
| 180735 | Oracle Linux 7:polkit (ELSA-2020-1135) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 181070 | Oracle Linux 5pam_krb5 (ELSA-2010-0258) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/4/29 | medium |
| 181154 | Amazon Linux 2:cri-tools (ALAS-2023-2229) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 180824 | Oracle Linux 8:virt-manager (ELSA-2019-3464) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | low |
| 180838 | Oracle Linux 7:kde-workspace (ELSA-2019-2141) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/11/1 | medium |
| 180980 | Oracle Linux 8:dnsmasq (ELSA-2021-4153) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | medium |
| 187845 | Amazon Linux 2:libuv (ALAS-2024-2410) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | medium |
| 187197 | Debian DSA-5583-1:gst-plugins-bad1.0 - 安全更新 | Nessus | Debian Local Security Checks | 2023/12/21 | 2025/1/24 | high |
| 219303 | Linux Distros 未修补的漏洞: CVE-2016-2091 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 219043 | Linux Distros 未修补的漏洞: CVE-2015-8374 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 219807 | Linux Distros 未修补的漏洞: CVE-2016-8283 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 222031 | Linux Distros 未修补的漏洞: CVE-2018-18443 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | medium |
| 221841 | Linux Distros 未修补的漏洞: CVE-2018-2800 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 221848 | Linux Distros 未修补的漏洞: CVE-2018-2603 | Nessus | Misc. | 2025/3/4 | 2025/9/1 | medium |
| 224795 | Linux Distros 未修补的漏洞: CVE-2022-32148 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 225018 | Linux Distros 未修补的漏洞: CVE-2022-39835 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 224616 | Linux Distros 未修补的漏洞: CVE-2022-29526 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | medium |
| 224550 | Linux Distros 未修补的漏洞: CVE-2022-24714 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 217170 | Linux Distros 未修补的漏洞: CVE-2010-1157 | Nessus | Misc. | 2025/3/3 | 2025/9/4 | high |
| 221660 | Linux Distros 未修补的漏洞: CVE-2018-1000030 | Nessus | Misc. | 2025/3/4 | 2025/9/4 | low |
| 221190 | Linux Distros 未修补的漏洞: CVE-2017-17807 | Nessus | Misc. | 2025/3/4 | 2025/8/30 | low |
| 221472 | Linux Distros 未修补的漏洞: CVE-2017-7407 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | low |
| 220861 | Linux Distros 未修补的漏洞: CVE-2017-3653 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | low |
| 223488 | Linux Distros 未修补的漏洞: CVE-2020-27761 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | low |
| 223576 | Linux Distros 未修补的漏洞: CVE-2020-27774 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | low |
| 223738 | Linux Distros 未修补的漏洞: CVE-2021-28876 | Nessus | Misc. | 2025/3/4 | 2025/8/31 | medium |
| 225865 | Linux Distros 未修补的漏洞:CVE-2023-21843 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | low |
| 226544 | Linux Distros 未修补的漏洞: CVE-2023-29409 | Nessus | Misc. | 2025/3/5 | 2025/8/31 | medium |
| 226160 | Linux Distros 未修补的漏洞: CVE-2023-46871 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | medium |