| 171720 | RHEL 8:tar (RHSA-2023: 0842) | Nessus | Red Hat Local Security Checks | 2023/2/21 | 2025/3/28 | medium |
| 171815 | Debian DLA-3334-1:sofia-sip - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/22 | 2025/1/22 | high |
| 172365 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM / 22.04 ESM:Opusfile 漏洞 (USN-5937-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/27 | high |
| 173239 | Amazon Linux 2:tar (ALAS-2023-1994) | Nessus | Amazon Linux Local Security Checks | 2023/3/22 | 2024/12/11 | medium |
| 173402 | Slackware Linux 14.0/14.1/14.2/15.0/最新版 tar 漏洞 (SSA:2023-083-01) | Nessus | Slackware Local Security Checks | 2023/3/24 | 2023/5/31 | medium |
| 175084 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-22-475) | Nessus | Firewalls | 2023/5/3 | 2024/10/29 | high |
| 175846 | RHEL 8:libreswan (RHSA-2023: 3095) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | medium |
| 176344 | Oracle Linux 8:libreswan (ELSA-2023-3095) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | medium |
| 171669 | Debian DLA-3329-1:python-django - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/20 | 2025/1/22 | high |
| 172033 | Dell EMC NetWorker RCE (DSA-2023-041) | Nessus | Windows | 2023/3/1 | 2023/6/1 | critical |
| 172245 | Oracle Linux 8:curl (ELSA-2023-1140) | Nessus | Oracle Linux Local Security Checks | 2023/3/7 | 2024/10/22 | medium |
| 173125 | Amazon Linux 2023:less (ALAS2023-2023-123) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2025/3/28 | high |
| 173856 | Amazon Linux 2023:python3-werkzeug (ALAS2023-2023-149) | Nessus | Amazon Linux Local Security Checks | 2023/4/4 | 2024/12/11 | low |
| 175842 | RHEL 8:gssntlmssp (RHSA-2023: 3097) | Nessus | Red Hat Local Security Checks | 2023/5/16 | 2024/11/7 | high |
| 181129 | Ubuntu 16.04 ESM / 18.04 ESM:Python 漏洞 (USN-6354-1) | Nessus | Ubuntu Local Security Checks | 2023/9/7 | 2024/8/28 | critical |
| 186095 | Oracle Linux 8:emacs (ELSA-2023-7083) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2025/9/9 | critical |
| 161796 | RHEL 8:thunderbird (RHSA-2022: 4889) | Nessus | Red Hat Local Security Checks | 2022/6/3 | 2024/11/7 | critical |
| 164831 | Wireshark 3.4.x < 3.4.16, 3.6.x < 3.6.8 DoS | Nessus | Windows | 2022/9/7 | 2023/10/12 | medium |
| 165480 | Slackware Linux 15.0/当前 vim 漏洞 (SSA:2022-269-02) | Nessus | Slackware Local Security Checks | 2022/9/26 | 2023/10/10 | high |
| 168615 | Debian DSA-5298-1:cacti - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/10 | 2023/9/15 | critical |
| 170377 | RHEL 8:Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) (RHSA-2022: 8848) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170378 | RHEL 8:Red Hat OpenStack Platform 16.2.4 (openstack-tripleo-heat-templates) (RHSA-2022: 8855) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | medium |
| 170403 | RHEL 9:curl (RHSA-2023: 0333) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/11/7 | critical |
| 170407 | RHEL 9:postgresql-jdbc (RHSA-2023: 0318) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2025/3/6 | high |
| 174159 | Oracle Linux 9:curl (ELSA-2023-1701) | Nessus | Oracle Linux Local Security Checks | 2023/4/12 | 2024/10/22 | medium |
| 175642 | AlmaLinux 9emacs (ALSA-2023:2366) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 176168 | AlmaLinux 8emacs (ALSA-2023:3042) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
| 176284 | Oracle Linux 8:emacs (ELSA-2023-3042) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/22 | high |
| 177128 | Fortinet FortiClient 不安全的安装文件夹 (FG-IR-22-229) | Nessus | Windows | 2023/6/12 | 2024/10/28 | medium |
| 177582 | F5 Networks BIG-IP:BIG-IP DNS 配置文件漏洞 (K37708118) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/10/3 | high |
| 177791 | Debian DLA-3473-1:docker-registry - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/6/29 | 2025/1/22 | critical |
| 178614 | Amazon Linux 2023:libzstd、libzstd-devel、libzstd-static (ALAS2023-2023-244) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | high |
| 179230 | AlmaLinux 9libeconf (ALSA-2023:4347) | Nessus | Alma Linux Local Security Checks | 2023/8/2 | 2023/9/26 | medium |
| 181125 | Debian DLA-3557-1:memcached - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/9/7 | 2025/1/22 | high |
| 181137 | Amazon Linux 2:hwloc (ALAS-2023-2237) | Nessus | Amazon Linux Local Security Checks | 2023/9/8 | 2024/12/11 | medium |
| 182027 | Amazon Linux 2:haproxy2 (ALASHAPROXY2-2023-004) | Nessus | Amazon Linux Local Security Checks | 2023/9/27 | 2024/12/11 | medium |
| 248946 | Linux Distros 未修补的漏洞:CVE-2023-52636 | Nessus | Misc. | 2025/8/12 | 2025/9/5 | medium |
| 251362 | Linux Distros 未修补的漏洞:CVE-2022-31631 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | critical |
| 252867 | Linux Distros 未修补的漏洞:CVE-2023-23969 | Nessus | Misc. | 2025/8/20 | 2025/8/20 | high |
| 256511 | Linux Distros 未修补的漏洞:CVE-2023-0155 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257029 | Linux Distros 未修补的漏洞:CVE-2022-3280 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | medium |
| 257717 | Linux Distros 未修补的漏洞:CVE-2023-25362 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | high |
| 260956 | Linux Distros 未修补的漏洞:CVE-2023-25824 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261508 | Linux Distros 未修补的漏洞:CVE-2023-23923 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 263652 | Linux Distros 未修补的漏洞:CVE-2015-1073 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 263879 | Linux Distros 未修补的漏洞:CVE-2015-1074 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 57326 | Fedora 16:phpMyAdmin-3.4.8-1.fc16 (2011-16768) | Nessus | Fedora Local Security Checks | 2011/12/19 | 2021/1/11 | medium |
| 58610 | HP-UX PHSS_42852:运行 DCE 的 HP-UX,远程拒绝服务 (DoS)(HPSBUX02758 SSRT100774 修订版 1) | Nessus | HP-UX Local Security Checks | 2012/4/6 | 2021/1/11 | critical |
| 59091 | VMware Player 多种漏洞 (VMSA-2012-0009) | Nessus | Windows | 2012/5/15 | 2019/12/4 | high |
| 59256 | Fedora 17:sectool-0.9.5-7.fc17 (2012-6334) | Nessus | Fedora Local Security Checks | 2012/5/29 | 2021/1/11 | medium |