| 173948 | Debian DSA-5382-1:cairosvg - 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/6 | 2025/1/24 | high |
| 174704 | Debian DLA-3396-1:redis - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/4/25 | 2025/1/22 | medium |
| 177232 | Zoom Client for Meetings < 5.13.10 弱點 (ZSB-23006) | Nessus | Misc. | 2023/6/13 | 2023/11/3 | medium |
| 178543 | Amazon Linux 2:golang (ALAS-2023-2131) | Nessus | Amazon Linux Local Security Checks | 2023/7/20 | 2024/12/11 | critical |
| 182645 | Amazon Linux 2:mdadm (ALAS-2023-2275) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
| 187621 | Google Chrome < 120.0.6099.199 多個弱點 | Nessus | MacOS X Local Security Checks | 2024/1/3 | 2024/5/3 | high |
| 171987 | RHEL 9:vim (RHSA-2023: 0958) | Nessus | Red Hat Local Security Checks | 2023/2/28 | 2024/11/7 | high |
| 179693 | HP 印表機軟體權限提升 (HPSBPI03857) | Nessus | Windows | 2023/8/11 | 2023/8/24 | high |
| 181944 | Ubuntu 16.04 ESM / 18.04 ESM:Python 弱點 (USN-6400-1) | Nessus | Ubuntu Local Security Checks | 2023/9/27 | 2024/8/27 | medium |
| 187809 | Fortinet Fortigate HA 要求的不當授權 (FG-IR-23-315) | Nessus | Firewalls | 2024/1/9 | 2024/10/28 | high |
| 187944 | Trellix Agent < 5.8.1 緩衝區溢位弱點 (SB10416) | Nessus | Misc. | 2024/1/11 | 2024/1/15 | high |
| 189071 | Slackware Linux 15.0/最新版 gnutls 多個弱點 (SSA:2024-016-01) | Nessus | Slackware Local Security Checks | 2024/1/16 | 2024/1/25 | high |
| 189075 | Microsoft Office 產品的安全性更新 (2024 年 1 月) (macOS) | Nessus | MacOS X Local Security Checks | 2024/1/16 | 2024/1/16 | high |
| 189622 | AlmaLinux 9grub2 (ALSA-2024:0468) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/1/26 | medium |
| 189723 | Debian dsa-5608:gir1.2-gst-plugins-bad-1.0 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/1/27 | 2025/1/24 | high |
| 69463 | Fedora 19:python-2.7.5-4.fc19 (2013-15146) | Nessus | Fedora Local Security Checks | 2013/8/25 | 2021/1/11 | medium |
| 69851 | RHEL 5 / 6 : flash-plugin (RHSA-2013:1256) | Nessus | Red Hat Local Security Checks | 2013/9/12 | 2021/1/14 | critical |
| 69866 | Flash Player <= 11.7.700.232 / 11.8.800.94 記憶體損毀 (APSB13-21) | Nessus | Windows | 2013/9/13 | 2022/4/11 | critical |
| 69867 | Adobe AIR for Mac <= 3.8.0.910 記憶體損毀 (APSB13-21) | Nessus | MacOS X Local Security Checks | 2013/9/13 | 2019/11/27 | critical |
| 69888 | FreeBSD:linux-flashplugin -- 多個弱點 (5bd6811f-1c75-11e3-ba72-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 2013/9/14 | 2021/1/6 | critical |
| 70065 | Fedora 18 : systemd-201-2.fc18.8 (2013-17203) | Nessus | Fedora Local Security Checks | 2013/9/23 | 2021/1/11 | medium |
| 70242 | Mandriva Linux 安全性公告:davfs2 (MDVSA-2013:244) | Nessus | Mandriva Local Security Checks | 2013/10/1 | 2021/1/6 | high |
| 70269 | Ubuntu 12.10 / 13.04:python3.3 弱點 (USN-1985-1) | Nessus | Ubuntu Local Security Checks | 2013/10/2 | 2019/9/19 | medium |
| 70646 | FreeBSD:gnutls -- 拒絕服務 (9065b930-3d8b-11e3-bd1a-e840f2096bd0) | Nessus | FreeBSD Local Security Checks | 2013/10/27 | 2021/1/6 | medium |
| 70686 | CentOS 5 : qspice (CESA-2013:1474) | Nessus | CentOS Local Security Checks | 2013/10/30 | 2021/1/4 | medium |
| 70813 | Fedora 20:xen-4.3.1-1.fc20 (2013-20517) | Nessus | Fedora Local Security Checks | 2013/11/11 | 2021/1/11 | medium |
| 70901 | Amazon Linux AMI:mod24_fcgid (ALAS-2013-239) | Nessus | Amazon Linux Local Security Checks | 2013/11/14 | 2018/4/18 | medium |
| 72076 | GLSA-201401-21 : Poppler:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/1/22 | 2021/1/6 | high |
| 72409 | GLSA-201402-09 : Apache mod_fcgid:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2014/2/10 | 2021/1/6 | medium |
| 75041 | openSUSE 安全性更新:libXrandr (openSUSE-SU-2013:1028-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75118 | openSUSE 安全性更新:python-glanceclient (openSUSE-SU-2013:1330-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | medium |
| 75144 | openSUSE 安全性更新:flash-player (openSUSE-SU-2013:1456-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 76224 | GLSA-201406-22:Network Audio System:多個弱點 | Nessus | Gentoo Local Security Checks | 2014/6/26 | 2021/1/6 | high |
| 77923 | Fedora 19 : python-oauth2-1.5.211-7.fc19 (2014-10784) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2021/1/11 | medium |
| 77924 | Fedora 20 : python-oauth2-1.5.211-7.fc20 (2014-10786) | Nessus | Fedora Local Security Checks | 2014/9/29 | 2021/1/11 | medium |
| 78565 | Fedora 20 : torque-3.0.4-6.fc20 (2014-11989) | Nessus | Fedora Local Security Checks | 2014/10/20 | 2021/1/11 | high |
| 82396 | Mandriva Linux 安全性公告:mpfr (MDVSA-2015:143) | Nessus | Mandriva Local Security Checks | 2015/3/30 | 2021/1/14 | high |
| 83588 | SUSE SLED10 / SLES10 安全性更新:glibc (SUSE-SU-2013:0858-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | medium |
| 84102 | Fedora 21:less-471-4.fc21 (2015-9325) | Nessus | Fedora Local Security Checks | 2015/6/11 | 2021/1/11 | critical |
| 69115 | SuSE 11.3 安全性更新 : xorg-x11-libXrender (SAT 修補程式編號 7939) | Nessus | SuSE Local Security Checks | 2013/7/30 | 2021/1/19 | medium |
| 69142 | CentOS 6 : 389-ds-base (CESA-2013:1119) | Nessus | CentOS Local Security Checks | 2013/7/31 | 2021/1/4 | medium |
| 69214 | FreeBSD:chromium -- 多個弱點 (69098c5c-fc4b-11e2-8ad0-00262d5ed8ee) | Nessus | FreeBSD Local Security Checks | 2013/8/5 | 2021/1/6 | high |
| 69367 | Ubuntu 12.10 / 13.04:libimobiledevice 弱點 (USN-1927-1) | Nessus | Ubuntu Local Security Checks | 2013/8/15 | 2019/9/19 | low |
| 69464 | GLSA-201308-04 : Puppet:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/8/25 | 2021/1/6 | high |
| 70109 | GLSA-201309-13:GNU ZRTP:多個弱點 | Nessus | Gentoo Local Security Checks | 2013/9/25 | 2021/1/6 | high |
| 70382 | GLSA-201310-09 : Setuptools:攔截式攻擊 | Nessus | Gentoo Local Security Checks | 2013/10/11 | 2021/1/6 | medium |
| 70608 | Ubuntu 12.04 LTS / 12.10 / 13.04:suds 弱點 (USN-2008-1) | Nessus | Ubuntu Local Security Checks | 2013/10/25 | 2019/9/19 | low |
| 70691 | Oracle Linux 5 : qspice (ELSA-2013-1474) | Nessus | Oracle Linux Local Security Checks | 2013/10/30 | 2025/4/29 | high |
| 70694 | RHEL 6 : spice-server (RHSA-2013:1473) | Nessus | Red Hat Local Security Checks | 2013/10/30 | 2021/1/14 | medium |
| 70958 | Fedora 20:krb5-1.11.3-32.fc20 (2013-21456) | Nessus | Fedora Local Security Checks | 2013/11/19 | 2021/1/11 | low |