| 67736 | Oracle Linux 5:hplip (ELSA-2008-0818) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 233133 | Azure Linux 3.0 安全更新内核 (CVE-2024-57946) | Nessus | Azure Linux Local Security Checks | 2025/3/20 | 2025/9/15 | medium |
| 237149 | Oracle Linux 9:avahi (ELSA-2025-7437) | Nessus | Oracle Linux Local Security Checks | 2025/5/22 | 2025/9/11 | medium |
| 237331 | RHEL 9:avahi (RHSA-2025:7437) | Nessus | Red Hat Local Security Checks | 2025/5/27 | 2025/6/5 | medium |
| 237729 | Oracle Linux 8:python36:3.6 (ELSA-2025-8419) | Nessus | Oracle Linux Local Security Checks | 2025/6/3 | 2025/9/11 | high |
| 237795 | AlmaLinux 8 python36:3.6 (ALSA-2025:8419) | Nessus | Alma Linux Local Security Checks | 2025/6/5 | 2025/6/5 | high |
| 247472 | Linux Distros 未修补的漏洞:CVE-2023-29536 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | high |
| 247575 | Linux Distros 未修补的漏洞:CVE-2024-20965 | Nessus | Misc. | 2025/8/10 | 2025/8/10 | medium |
| 70307 | GLSA-201310-01 : Perl Module-Signature 模块:任意代码执行 | Nessus | Gentoo Local Security Checks | 2013/10/6 | 2021/1/6 | medium |
| 70641 | Fedora 19:python-crypto-2.6.1-1.fc19 (2013-19441) | Nessus | Fedora Local Security Checks | 2013/10/27 | 2021/1/11 | medium |
| 75004 | openSUSE 安全更新:clamav (openSUSE-SU-2013:0881-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75021 | openSUSE 安全更新:libvirt (openSUSE-SU-2013:0885-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75065 | openSUSE 安全更新:fail2ban (openSUSE-SU-2013:1120-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75076 | openSUSE 安全更新:python-bugzilla (openSUSE-SU-2013:1154-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 80753 | Oracle Solaris 第三方修补程序更新:quagga (cve_2013_2236_buffer_errors) | Nessus | Solaris Local Security Checks | 2015/1/19 | 2021/1/14 | low |
| 57921 | SeaMonkey < 2.7.1 内存损坏 | Nessus | Windows | 2012/2/13 | 2018/7/27 | high |
| 57934 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10:firefox 漏洞 (USN-1360-1) | Nessus | Ubuntu Local Security Checks | 2012/2/14 | 2019/9/19 | high |
| 58330 | MS12-018:Windows 内核模式驱动程序中的漏洞可允许权限提升 (2641653) | Nessus | Windows : Microsoft Bulletins | 2012/3/13 | 2018/11/15 | medium |
| 58372 | Fedora 15:condor-7.7.5-0.2.fc15 (2012-3363) | Nessus | Fedora Local Security Checks | 2012/3/19 | 2021/1/11 | medium |
| 65755 | Fedora 18:rubygem-actionpack-3.2.8-3.fc18 (2013-4214) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66162 | Fedora 19:mod_security-2.7.3-1.fc19 (2013-4908) | Nessus | Fedora Local Security Checks | 2013/4/22 | 2021/1/11 | high |
| 66730 | Fedora 18:xorg-x11-drv-openchrome-0.3.3-1.fc18 (2013-9114) | Nessus | Fedora Local Security Checks | 2013/6/2 | 2021/1/11 | medium |
| 66799 | FreeBSD:chromium -- 多种漏洞 (4865d189-cd62-11e2-ae11-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/6/5 | 2021/1/6 | critical |
| 67700 | Oracle Linux 3:XFree86 (ELSA-2008-0502) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 69007 | Fedora 19:moodle-2.4.5-2.fc19 (2013-12964) | Nessus | Fedora Local Security Checks | 2013/7/23 | 2021/1/11 | medium |
| 70231 | Amazon Linux AMI:nagios (ALAS-2013-227) | Nessus | Amazon Linux Local Security Checks | 2013/10/1 | 2018/4/18 | medium |
| 74585 | openSUSE 安全更新:phpMyAdmin (openSUSE-2012-18) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 76637 | RHEL 6:MRG (RHSA-2012:0099) | Nessus | Red Hat Local Security Checks | 2014/7/22 | 2021/1/14 | medium |
| 81199 | openSUSE 安全更新:vlc (openSUSE-SU-2015:0201-1) | Nessus | SuSE Local Security Checks | 2015/2/6 | 2021/1/19 | high |
| 246711 | Linux Distros 未修补的漏洞:CVE-2023-0133 | Nessus | Misc. | 2025/8/9 | 2025/8/9 | medium |
| 255665 | Linux Distros 未修补的漏洞:CVE-2024-0456 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 258177 | Linux Distros 未修补的漏洞:CVE-2023-6159 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 258927 | Linux Distros 未修补的漏洞:CVE-2024-1250 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | medium |
| 259327 | Linux Distros 未修补的漏洞:CVE-2022-47089 | Nessus | Misc. | 2025/8/30 | 2025/8/30 | high |
| 260141 | Linux Distros 未修补的漏洞:CVE-2024-36405 | Nessus | Misc. | 2025/9/1 | 2025/9/1 | high |
| 261130 | Linux Distros 未修补的漏洞:CVE-2024-48899 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 57329 | FreeBSD:typo3 -- 远程代码执行 (3c957a3e-2978-11e1-89b4-001ec9578670) | Nessus | FreeBSD Local Security Checks | 2011/12/19 | 2021/1/6 | medium |
| 65759 | Fedora 17:kernel-3.8.4-102.fc17 (2013-4357) | Nessus | Fedora Local Security Checks | 2013/4/1 | 2021/1/11 | medium |
| 66351 | IBM solidDB 存储程序调用远程拒绝服务 | Nessus | Databases | 2013/5/8 | 2022/4/11 | low |
| 66588 | Ubuntu 12.04 LTS:linux-lts-quantal 漏洞 (USN-1834-1) | Nessus | Ubuntu Local Security Checks | 2013/5/25 | 2019/9/19 | high |
| 66632 | FreeBSD:ruby -- Ruby 中 DL 和 Fiddle 中的对象感染绕过 (79789daa-8af8-4e21-a47f-e8a645752bdb) | Nessus | FreeBSD Local Security Checks | 2013/5/28 | 2021/1/6 | medium |
| 66881 | Mandriva Linux 安全公告:wireshark (MDVSA-2013:172) | Nessus | Mandriva Local Security Checks | 2013/6/13 | 2021/1/6 | medium |
| 66888 | CentOS 5 / 6:krb5 (CESA-2013:0942) | Nessus | CentOS Local Security Checks | 2013/6/14 | 2021/1/4 | medium |
| 68409 | Oracle Linux 6:pidgin (ELSA-2011-1821) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 68984 | Oracle VM VirtualBox < 3.2.18 / 4.0.20 / 4.1.28 / 4.2.18 本地 DoS | Nessus | Windows | 2013/7/20 | 2018/11/15 | low |
| 69387 | Fedora 19:openstack-swift-1.8.0-3.fc19 (2013-14477) | Nessus | Fedora Local Security Checks | 2013/8/20 | 2021/1/11 | medium |
| 69487 | Fedora 19:python3-3.3.2-6.fc19 (2013-15254) | Nessus | Fedora Local Security Checks | 2013/8/28 | 2021/1/11 | medium |
| 69743 | Amazon Linux AMI:389-ds-base (ALAS-2013-184) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | low |
| 69840 | MS KB2880289:Internet Explorer 10 中 Adobe Flash Player 漏洞的更新 | Nessus | Windows | 2013/9/11 | 2019/11/27 | critical |
| 70233 | Amazon Linux AMI:ruby19 (ALAS-2013-229) | Nessus | Amazon Linux Local Security Checks | 2013/10/1 | 2018/4/18 | medium |