| 68989 | Fedora 17 : openjpa-2.2.0-3.fc17 (2013-12967) | Nessus | Fedora Local Security Checks | 2013/7/22 | 2021/1/11 | high |
| 69124 | Ubuntu 12.04 LTS:linux-lts-quantal 弱點 (USN-1915-1) | Nessus | Ubuntu Local Security Checks | 2013/7/30 | 2019/9/19 | medium |
| 69127 | Ubuntu 13.04:linux 弱點 (USN-1919-1) | Nessus | Ubuntu Local Security Checks | 2013/7/30 | 2019/9/19 | medium |
| 69415 | Ubuntu 12.04 LTS:linux 弱點 (USN-1929-1) | Nessus | Ubuntu Local Security Checks | 2013/8/21 | 2019/9/19 | low |
| 70325 | Mandriva Linux 安全性公告:openjpa (MDVSA-2013:246) | Nessus | Mandriva Local Security Checks | 2013/10/8 | 2021/1/6 | high |
| 70517 | FreeBSD:pycrypto -- PRNG 重新植入爭用情形 (c0f122e2-3897-11e3-a084-3c970e169bc2) | Nessus | FreeBSD Local Security Checks | 2013/10/20 | 2021/1/6 | medium |
| 71317 | MS13-102:LRPC 用戶端中的弱點可允許權限提升 (2898715) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | medium |
| 71164 | AIX 6.1 TL 9 : bos.net.tcp.client (U855283) | Nessus | AIX Local Security Checks | 2013/12/3 | 2021/1/4 | high |
| 71231 | VMware Player 5.x < 5.0.3 LGTOSYNC.SYS 來賓權限提升 (VMSA-2013-0014) | Nessus | Windows | 2013/12/5 | 2019/11/27 | high |
| 74102 | RHEL 6:libxml2 (RHSA-2014:0513) | Nessus | Red Hat Local Security Checks | 2014/5/20 | 2024/11/4 | critical |
| 75125 | openSUSE 安全性更新:puppet (openSUSE-SU-2013:1370-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 78891 | Mac OS X:Java for OS X 2014-001 | Nessus | MacOS X Local Security Checks | 2014/11/6 | 2023/11/27 | critical |
| 260544 | Linux Distros 未修補的弱點:CVE-2024-34003 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 260576 | Linux Distros 未修補的弱點:CVE-2023-28329 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260591 | Linux Distros 未修補的弱點:CVE-2023-28634 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | high |
| 260985 | Linux Distros 未修補的弱點:CVE-2023-28119 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | high |
| 261118 | Linux Distros 未修補的弱點:CVE-2024-48896 | Nessus | Misc. | 2025/9/3 | 2025/9/3 | medium |
| 261492 | Linux Distros 未修補的弱點:CVE-2024-34001 | Nessus | Misc. | 2025/9/5 | 2025/9/5 | high |
| 261952 | Linux Distros 未修補的弱點:CVE-2024-47759 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | medium |
| 262176 | Linux Distros 未修補的弱點:CVE-2023-27597 | Nessus | Misc. | 2025/9/10 | 2025/9/10 | high |
| 65814 | Fedora 18:py-bcrypt-0.3-1.fc18 (2013-4447) | Nessus | Fedora Local Security Checks | 2013/4/5 | 2021/1/11 | medium |
| 66434 | Fedora 18:xen-4.2.2-3.fc18 (2013-7426) | Nessus | Fedora Local Security Checks | 2013/5/15 | 2021/1/11 | medium |
| 66752 | Fedora 18:libXinerama-1.1.2-5.20130524git99c644fc8.fc18 (2013-9162) | Nessus | Fedora Local Security Checks | 2013/6/3 | 2021/1/11 | medium |
| 66953 | SuSE 11.2 / 11.3 安全性更新:clamav (SAT 修補程式編號 7821 / 7915) | Nessus | SuSE Local Security Checks | 2013/6/21 | 2021/1/19 | medium |
| 67266 | Fedora 19 : libXext-1.3.2-1.fc19 (2013-10063) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67282 | Fedora 18 : perl-Module-Signature-0.73-1.fc18 (2013-10430) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67287 | Fedora 18:fail2ban-0.8.10-1.fc18 (2013-10806) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67308 | Fedora 17 : python-bugzilla-0.9.0-1.fc17 (2013-11397) | Nessus | Fedora Local Security Checks | 2013/7/12 | 2021/1/11 | medium |
| 67721 | Oracle Linux 3:vsftpd (ELSA-2008-0579) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | high |
| 67737 | Oracle Linux 5 : libxml2 (ELSA-2008-0836) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2025/4/29 | medium |
| 69012 | RHEL 6:virtio-win (RHSA-2013:1101) | Nessus | Red Hat Local Security Checks | 2013/7/23 | 2021/1/14 | high |
| 69767 | Amazon Linux AMI:fail2ban (ALAS-2013-209) | Nessus | Amazon Linux Local Security Checks | 2013/9/4 | 2018/4/18 | medium |
| 71869 | Fedora 19 : libsrtp-1.4.4-9.20101004cvs.fc19 (2013-24114) | Nessus | Fedora Local Security Checks | 2014/1/9 | 2021/1/11 | low |
| 73718 | HP-UX PHSS_43889:s700_800 11.X OV DP7.00 HP-UX IA/PA - 儲存格伺服器修補程式 | Nessus | HP-UX Local Security Checks | 2014/4/27 | 2021/1/11 | critical |
| 75037 | openSUSE 安全性更新:libFS (openSUSE-SU-2013:1034-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75049 | openSUSE 安全性更新:核心 (openSUSE-SU-2013:1043-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | high |
| 75191 | openSUSE 安全性更新:openvpn (openSUSE-SU-2013:1645-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | low |
| 79406 | Mandriva Linux 安全性公告:srtp (MDVSA-2014:219) | Nessus | Mandriva Local Security Checks | 2014/11/23 | 2021/1/6 | low |
| 215619 | Azure Linux 3.0 安全性更新pam (CVE-2024-22365) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | medium |
| 217811 | Linux Distros 未修補弱點:CVE-2013-1796 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217978 | Linux Distros 未修補弱點:CVE-2013-1697 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217990 | Linux Distros 未修補弱點:CVE-2013-1797 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 217998 | Linux Distros 未修補弱點:CVE-2013-1479 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218013 | Linux Distros 未修補弱點:CVE-2013-2384 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 218050 | Linux Distros 未修補弱點:CVE-2013-1481 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | critical |
| 224605 | Linux Distros 未修補的弱點:CVE-2022-2963 | Nessus | Misc. | 2025/3/5 | 2025/9/3 | high |
| 234386 | RHEL 6:openstack-keystone (RHSA-2013:1083) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 251118 | Linux Distros 未修補的弱點:CVE-2022-3018 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
| 215475 | Azure Linux 3.0 安全性更新etcd / packer (CVE-2022-3064) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 167953 | AlmaLinux 9unbound (ALSA-2022:8062) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/24 | medium |