| 211554 | Oracle Linux 9:nano (ELSA-2024-9430) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/11/19 | medium |
| 215257 | Azure Linux 3.0 安全性更新:golang / msft-golang (CVE-2023-29404) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | critical |
| 217838 | Linux Distros 未修補弱點:CVE-2013-2195 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217938 | Linux Distros 未修補弱點:CVE-2013-1990 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | critical |
| 224651 | Linux Distros 未修補的弱點:CVE-2022-30633 | Nessus | Misc. | 2025/3/5 | 2025/8/18 | high |
| 226653 | Linux Distros 未修補的弱點:CVE-2023-6693 | Nessus | Misc. | 2025/3/5 | 2025/9/10 | medium |
| 226767 | Linux Distros 未修補弱點:CVE-2023-45231 | Nessus | Misc. | 2025/3/5 | 2025/8/21 | medium |
| 226791 | Linux Distros 未修補弱點:CVE-2023-2861 | Nessus | Misc. | 2025/3/5 | 2025/8/6 | high |
| 227418 | Linux Distros 未修補弱點:CVE-2023-28464 | Nessus | Misc. | 2025/3/5 | 2025/8/11 | high |
| 227587 | Linux Distros 未修補弱點:CVE-2024-21783 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 227995 | Linux Distros 未修補弱點:CVE-2023-6935 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | medium |
| 229308 | Linux Distros 未修補弱點:CVE-2024-36882 | Nessus | Misc. | 2025/3/5 | 2025/9/6 | medium |
| 232646 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Netatalk 弱點 (USN-7347-1) | Nessus | Ubuntu Local Security Checks | 2025/3/12 | 2025/3/12 | critical |
| 232937 | RockyLinux 9:nano (RLSA-2024:9430) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | medium |
| 66770 | FreeBSD:www/mod_security -- NULL 指標解除參照 DoS (9dfb63b8-8f36-11e2-b34d-000c2957946c) | Nessus | FreeBSD Local Security Checks | 2013/6/3 | 2021/1/6 | medium |
| 66802 | SuSE 10 安全性更新:glibc (ZYPP 修補程式編號 8579) | Nessus | SuSE Local Security Checks | 2013/6/5 | 2021/1/19 | medium |
| 66827 | Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04:libxrender 弱點 (USN-1863-1) | Nessus | Ubuntu Local Security Checks | 2013/6/6 | 2019/9/19 | medium |
| 66832 | Ubuntu 12.04 LTS / 12.10 / 13.04:libxvmc 弱點 (USN-1868-1) | Nessus | Ubuntu Local Security Checks | 2013/6/6 | 2019/9/19 | medium |
| 66978 | Mandriva Linux 安全性公告:nfs-utils (MDVSA-2013:178) | Nessus | Mandriva Local Security Checks | 2013/6/26 | 2021/1/6 | low |
| 67249 | FreeBSD:libzrtpcpp -- 多個安全性弱點 (04320e7d-ea66-11e2-a96e-60a44c524f57) | Nessus | FreeBSD Local Security Checks | 2013/7/12 | 2021/1/6 | high |
| 67353 | Fedora 18 : libXfixes-5.0-6.20130524gitc480fe327.fc18 (2013-9147) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67354 | Fedora 18 : libXtst-1.2.1-6.20130524gite7e04b7be.fc18 (2013-9155) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67356 | Fedora 18:libXxf86dga-1.1.3-5.20130524gita8dc6be32.fc18 (2013-9177) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67385 | Fedora 19 : livecd-tools-19.4-1.fc19 (2013-9827) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | high |
| 69024 | Fedora 17 : libzrtpcpp-2.3.4-1.fc17 / ortp-0.20.0-5.fc17 / twinkle-1.4.2-19.fc17.1 (2013-13018) | Nessus | Fedora Local Security Checks | 2013/7/24 | 2021/1/11 | high |
| 69076 | Cisco Email Security Appliance 中的多個弱點 (cisco-sa-20130626-esa) | Nessus | CISCO | 2013/7/26 | 2018/11/15 | critical |
| 69114 | SuSE 11.3 安全性更新 : xorg-x11-libXfixes (SAT 修補程式編號 7937) | Nessus | SuSE Local Security Checks | 2013/7/30 | 2021/1/19 | medium |
| 69139 | Google Chrome < 28.0.1500.95 多個弱點 | Nessus | Windows | 2013/7/30 | 2022/4/11 | high |
| 69189 | Fedora 18 : puppet-3.1.1-1.fc18 (2013-3935) | Nessus | Fedora Local Security Checks | 2013/8/2 | 2021/1/11 | high |
| 69316 | 適用於筆記型和桌面電腦伺服器的 CA ARCserve Backup、CA Protection Suite 和 CA Desktop Management Suite 整數反向溢位 | Nessus | Windows | 2013/8/13 | 2018/6/27 | critical |
| 69537 | Fedora 19:389-ds-base-1.3.1.7-1.fc19 (2013-15540) | Nessus | Fedora Local Security Checks | 2013/9/2 | 2021/1/11 | medium |
| 69740 | Amazon Linux AMI:puppet (ALAS-2013-181) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | high |
| 69748 | Amazon Linux AMI : nginx (ALAS-2013-189) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 69782 | Fedora 19 : python-virtualenv-1.10.1-1.fc19 (2013-14891) | Nessus | Fedora Local Security Checks | 2013/9/5 | 2021/1/11 | medium |
| 70191 | Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-1970-1) | Nessus | Ubuntu Local Security Checks | 2013/9/28 | 2019/9/19 | medium |
| 71181 | Fedora 19:krb5-1.11.3-13.fc19 (2013-21786) | Nessus | Fedora Local Security Checks | 2013/12/4 | 2021/1/11 | medium |
| 71224 | RHEL 5:Red Hat JBoss Enterprise Application Platform 6.2.0 更新 (低) (RHSA-2013:1785) | Nessus | Red Hat Local Security Checks | 2013/12/5 | 2025/3/20 | medium |
| 71423 | Fedora 20:nspr-4.10.2-1.fc20 / nss-3.15.3-2.fc20 / nss-softokn-3.15.3-1.fc20 / etc (2013-22756) | Nessus | Fedora Local Security Checks | 2013/12/14 | 2021/1/11 | high |
| 71537 | Oracle Fusion Middleware Web 服務元件遠端資訊洩漏 | Nessus | Windows | 2013/12/19 | 2018/11/15 | medium |
| 71812 | GLSA-201401-05 : ISC DHCP:拒絕服務 | Nessus | Gentoo Local Security Checks | 2014/1/7 | 2021/1/6 | medium |
| 72078 | GLSA-201401-23:sudo:權限提升 | Nessus | Gentoo Local Security Checks | 2014/1/22 | 2021/1/6 | medium |
| 72814 | Novell ZENworks Configuration Management < 11.3.0.35304 PreBoot 服務目錄遊走 | Nessus | Windows | 2014/3/5 | 2018/11/15 | medium |
| 74872 | openSUSE 安全性更新:webyast (openSUSE-SU-2013:1952-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 75027 | openSUSE 安全性更新:libxcb (openSUSE-SU-2013:1007-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 240368 | Azure Linux 3.0 安全性更新mysql (CVE-2024-20973) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/9/15 | medium |
| 240384 | Azure Linux 3.0 安全性更新mysql (CVE-2024-20971) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/9/15 | medium |
| 240406 | Azure Linux 3.0 安全性更新mysql (CVE-2024-20977) | Nessus | Azure Linux Local Security Checks | 2025/6/25 | 2025/9/15 | medium |
| 245844 | Linux Distros 未修補的弱點:CVE-2023-52785 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246101 | Linux Distros 未修補的弱點:CVE-2024-20983 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
| 246155 | Linux Distros 未修補的弱點:CVE-2022-3077 | Nessus | Misc. | 2025/8/8 | 2025/9/5 | medium |