| 83375 | CentOS 7 : pcs (CESA-2015:0980) | Nessus | CentOS Local Security Checks | 5/13/2015 | 1/4/2021 | medium |
| 53599 | CentOS 4 / 5 : nss (CESA-2011:0472) | Nessus | CentOS Local Security Checks | 5/2/2011 | 1/4/2021 | high |
| 58752 | CentOS 6 : tomcat6 (CESA-2012:0475) | Nessus | CentOS Local Security Checks | 4/16/2012 | 1/4/2021 | medium |
| 71539 | CentOS 5 / 6 : nss (CESA-2013:1861) | Nessus | CentOS Local Security Checks | 12/20/2013 | 1/4/2021 | medium |
| 59931 | CentOS 6 : cifs-utils (CESA-2012:0902) | Nessus | CentOS Local Security Checks | 7/11/2012 | 1/4/2021 | low |
| 85912 | Debian DSA-3356-1 : openldap - security update | Nessus | Debian Local Security Checks | 9/14/2015 | 1/11/2021 | medium |
| 85924 | FreeBSD : openldap -- denial of service vulnerability (4910d161-58a4-11e5-9ad8-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 9/14/2015 | 1/6/2021 | medium |
| 86216 | OracleVM 3.3 : openldap (OVMSA-2015-0123) | Nessus | OracleVM Local Security Checks | 10/1/2015 | 1/4/2021 | medium |
| 135342 | CentOS 7 : mutt (RHSA-2020:1126) | Nessus | CentOS Local Security Checks | 4/10/2020 | 10/9/2024 | medium |
| 143051 | CentOS 7 : qt and qt5-qtbase (RHSA-2020:5021) | Nessus | CentOS Local Security Checks | 11/18/2020 | 10/9/2024 | medium |
| 145606 | CentOS 8 : sssd (CESA-2019:3651) | Nessus | CentOS Local Security Checks | 1/29/2021 | 3/23/2021 | medium |
| 143056 | CentOS 7 : tomcat (RHSA-2020:5020) | Nessus | CentOS Local Security Checks | 11/18/2020 | 10/9/2024 | medium |
| 149739 | CentOS 8 : qt5-qtbase (CESA-2021:1756) | Nessus | CentOS Local Security Checks | 5/19/2021 | 6/2/2021 | medium |
| 157647 | AlmaLinux 8 : brotli (ALSA-2021:1702) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
| 102758 | CentOS 7 : authconfig (CESA-2017:2285) | Nessus | CentOS Local Security Checks | 8/25/2017 | 1/4/2021 | medium |
| 110646 | CentOS 6 : samba (CESA-2018:1860) | Nessus | CentOS Local Security Checks | 6/22/2018 | 9/17/2024 | medium |
| 94741 | CentOS 6 / 7 : libgcrypt (CESA-2016:2674) | Nessus | CentOS Local Security Checks | 11/14/2016 | 1/4/2021 | medium |
| 86515 | CentOS 5 / 6 / 7 : openldap (CESA-2015:1840) | Nessus | CentOS Local Security Checks | 10/22/2015 | 1/4/2021 | medium |
| 90121 | CentOS 6 : tomcat6 (CESA-2016:0492) | Nessus | CentOS Local Security Checks | 3/24/2016 | 1/4/2021 | medium |
| 101504 | Fedora 25 : qt5-qtwebengine (2017-58cde32413) | Nessus | Fedora Local Security Checks | 7/13/2017 | 1/6/2021 | critical |
| 33744 | RealPlayer for Windows < Build 6.0.14.806 / 6.0.12.1675 Multiple Vulnerabilities | Nessus | Windows | 7/28/2008 | 11/15/2018 | high |
| 245268 | Linux Distros Unpatched Vulnerability : CVE-2023-21963 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | low |
| 245300 | Linux Distros Unpatched Vulnerability : CVE-2021-47096 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245322 | Linux Distros Unpatched Vulnerability : CVE-2024-1548 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | medium |
| 245546 | Linux Distros Unpatched Vulnerability : CVE-2021-47440 | Nessus | Misc. | 8/7/2025 | 8/7/2025 | low |
| 168009 | AlmaLinux 9 : samba (ALSA-2022:8317) | Nessus | Alma Linux Local Security Checks | 11/21/2022 | 11/28/2022 | medium |
| 170861 | CentOS 7 : java-11-openjdk (RHSA-2023:0195) | Nessus | CentOS Local Security Checks | 1/30/2023 | 12/22/2023 | low |
| 179414 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:0210) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
| 171015 | Rocky Linux 8 : java-1.8.0-openjdk (RLSA-2023:0208) | Nessus | Rocky Linux Local Security Checks | 2/6/2023 | 3/21/2023 | medium |
| 146021 | CentOS 8 : NetworkManager (CESA-2020:3011) | Nessus | CentOS Local Security Checks | 2/1/2021 | 3/23/2021 | medium |
| 152583 | CentOS 8 : libuv (CESA-2021:3075) | Nessus | CentOS Local Security Checks | 8/16/2021 | 12/4/2023 | medium |
| 236755 | Alibaba Cloud Linux 3 : 0003: procps-ng (ALINUX3-SA-2024:0003) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | low |
| 160897 | CentOS 8 : grub2 (CESA-2022:2110) | Nessus | CentOS Local Security Checks | 5/10/2022 | 5/10/2022 | low |
| 163135 | Rocky Linux 8 : kernel-rt (RLSA-2022:5565) | Nessus | Rocky Linux Local Security Checks | 7/14/2022 | 11/6/2023 | high |
| 163341 | AlmaLinux 8 : kernel (5564) (ALSA-2022:5564) | Nessus | Alma Linux Local Security Checks | 7/21/2022 | 12/8/2022 | high |
| 166406 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2022:7006) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | low |
| 166505 | AlmaLinux 8 : samba (ALSA-2022:7111) | Nessus | Alma Linux Local Security Checks | 10/25/2022 | 11/28/2022 | medium |
| 161127 | AlmaLinux 8 : squid:4 (ALSA-2022:1939) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | medium |
| 167804 | Rocky Linux 8 : booth (RLSA-2022:6439) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |
| 167959 | AlmaLinux 9 : mutt (ALSA-2022:8219) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 11/21/2022 | medium |
| 157693 | AlmaLinux 8 : lldpad (ALSA-2019:3673) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
| 157710 | AlmaLinux 8 : libdb (ALSA-2021:1675) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | low |
| 166273 | RHEL 8 : java-11-openjdk (RHSA-2022:7010) | Nessus | Red Hat Local Security Checks | 10/19/2022 | 11/7/2024 | medium |
| 166363 | Oracle Linux 8 : java-11-openjdk (ELSA-2022-7012) | Nessus | Oracle Linux Local Security Checks | 10/21/2022 | 10/22/2024 | medium |
| 211024 | Fedora 37 : java-latest-openjdk (2022-d0ed59bee7) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | medium |
| 212348 | openSUSE 15 Security Update : nanopb (openSUSE-SU-2024:0400-1) | Nessus | SuSE Local Security Checks | 12/11/2024 | 12/11/2024 | medium |
| 246392 | Linux Distros Unpatched Vulnerability : CVE-2021-3470 | Nessus | Misc. | 8/8/2025 | 8/8/2025 | medium |
| 246444 | Linux Distros Unpatched Vulnerability : CVE-2013-2596 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | high |
| 246744 | Linux Distros Unpatched Vulnerability : CVE-2022-21592 | Nessus | Misc. | 8/9/2025 | 8/9/2025 | medium |
| 132273 | EulerOS 2.0 SP3 : audit (EulerOS-SA-2019-2556) | Nessus | Huawei Local Security Checks | 12/19/2019 | 4/3/2024 | medium |