| 166349 | Oracle Linux 8 : thunderbird (ELSA-2022-7023) | Nessus | Oracle Linux Local Security Checks | 10/20/2022 | 10/22/2024 | high |
| 166385 | Oracle Solaris Critical Patch Update : oct2022_SRU11_4_50_126_3 | Nessus | Solaris Local Security Checks | 10/21/2022 | 10/18/2023 | medium |
| 166702 | Oracle Linux 6 : expat (ELSA-2022-9962) | Nessus | Oracle Linux Local Security Checks | 10/28/2022 | 10/22/2024 | high |
| 166738 | Oracle Linux 6 : compat-expat1 (ELSA-2022-9967) | Nessus | Oracle Linux Local Security Checks | 10/31/2022 | 10/22/2024 | high |
| 167030 | Amazon Linux 2022 : ImageMagick, ImageMagick-c++, ImageMagick-c++-devel (ALAS2022-2022-164) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 12/11/2024 | high |
| 167834 | Ubuntu 16.04 ESM : Git vulnerability (USN-5686-2) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 8/29/2024 | high |
| 168176 | SUSE SLED15 / SLES15 Security Update : ffmpeg-4 (SUSE-SU-2022:4194-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
| 168184 | Ubuntu 16.04 ESM : LibTIFF vulnerability (USN-5743-1) | Nessus | Ubuntu Local Security Checks | 11/25/2022 | 8/28/2024 | high |
| 168337 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : LibTIFF vulnerability (USN-5743-2) | Nessus | Ubuntu Local Security Checks | 12/2/2022 | 10/29/2024 | high |
| 168425 | Oracle Linux 7 : libvirt (ELSA-2022-10062) | Nessus | Oracle Linux Local Security Checks | 12/6/2022 | 10/22/2024 | medium |
| 168598 | Amazon Linux AMI : expat (ALAS-2022-1654) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 12/11/2024 | high |
| 168751 | AIX : Multiple Vulnerabilities (IJ43891) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168755 | AIX : Multiple Vulnerabilities (IJ43072) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168762 | AIX : Multiple Vulnerabilities (IJ42159) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168763 | AIX : Multiple Vulnerabilities (IJ43877) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168776 | AIX : Multiple Vulnerabilities (IJ43893) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168881 | Oracle Linux 8 : virt:kvm_utils (ELSA-2022-10093) | Nessus | Oracle Linux Local Security Checks | 12/16/2022 | 11/2/2024 | medium |
| 169057 | Fedora 36 : strongswan (2022-11bf2b2597) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 169093 | Fedora 36 : ghc-cmark-gfm (2022-6bcee2cc93) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/15/2024 | medium |
| 169107 | Fedora 35 : nextcloud (2022-49b20342c0) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | medium |
| 169157 | Fedora 35 : php-twig2 (2022-d39b2a755b) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | high |
| 169366 | EulerOS Virtualization 2.10.1 : kexec-tools (EulerOS-SA-2022-2933) | Nessus | Huawei Local Security Checks | 12/28/2022 | 12/28/2022 | medium |
| 169419 | Debian DSA-5307-1 : libcommons-net-java - security update | Nessus | Debian Local Security Checks | 12/30/2022 | 1/24/2025 | medium |
| 169595 | EulerOS 2.0 SP9 : sysstat (EulerOS-SA-2023-1114) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | high |
| 169892 | FreeBSD : Gitlab -- Multiple Vulnerabilities (3a023570-91ab-11ed-8950-001b217b3468) | Nessus | FreeBSD Local Security Checks | 1/11/2023 | 3/21/2023 | high |
| 169910 | Oracle Linux 8 : istio (ELSA-2023-12014) | Nessus | Oracle Linux Local Security Checks | 1/11/2023 | 10/22/2024 | high |
| 169912 | Oracle Linux 7 : istio (ELSA-2023-12012) | Nessus | Oracle Linux Local Security Checks | 1/11/2023 | 10/24/2024 | high |
| 169914 | Oracle Linux 7 : istio (ELSA-2023-12013) | Nessus | Oracle Linux Local Security Checks | 1/11/2023 | 10/22/2024 | high |
| 170008 | SUSE SLES15 / openSUSE 15 Security Update : python-future (SUSE-SU-2023:0079-1) | Nessus | SuSE Local Security Checks | 1/13/2023 | 7/14/2023 | high |
| 170218 | openSUSE 15 Security Update : openvswitch (SUSE-SU-2022:3096-1) | Nessus | SuSE Local Security Checks | 1/20/2023 | 2/8/2023 | medium |
| 170764 | Fedora 37 : python-jupyter-core (2023-de87bd076b) | Nessus | Fedora Local Security Checks | 1/29/2023 | 11/14/2024 | high |
| 171125 | EulerOS 2.0 SP8 : ImageMagick (EulerOS-SA-2023-1318) | Nessus | Huawei Local Security Checks | 2/8/2023 | 2/8/2023 | medium |
| 171247 | FreeBSD : Grafana -- Spoofing originalUrl of snapshots (e6281d88-a7a7-11ed-8d6a-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2/9/2023 | 2/9/2023 | low |
| 160587 | EulerOS Virtualization 2.9.1 : util-linux (EulerOS-SA-2022-1616) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/31/2023 | medium |
| 160673 | EulerOS 2.0 SP10 : util-linux (EulerOS-SA-2022-1654) | Nessus | Huawei Local Security Checks | 5/6/2022 | 10/30/2023 | medium |
| 160916 | CentOS 8 : qt5-qtbase (CESA-2022:1796) | Nessus | CentOS Local Security Checks | 5/10/2022 | 5/10/2022 | high |
| 161042 | RHEL 8 : xorg-x11-server and xorg-x11-server-Xwayland (RHSA-2022:1917) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | high |
| 162938 | SUSE SLES12 Security Update : kernel (Live Patch 45 for SLE 12 SP3) (SUSE-SU-2022:2285-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | high |
| 163668 | Oracle Linux 7 : libvirt / libvirt-python (ELSA-2022-9668) | Nessus | Oracle Linux Local Security Checks | 8/1/2022 | 10/22/2024 | medium |
| 164755 | Amazon Linux 2022 : libblkid, libblkid-devel, libfdisk (ALAS2022-2022-086) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | medium |
| 165143 | RHEL 8 : linuxptp (RHSA-2021:2659) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/8/2024 | high |
| 165909 | EulerOS Virtualization 3.0.6.6 : lapack (EulerOS-SA-2022-2509) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | critical |
| 166382 | Cisco Identity Services Engine XSS (cisco-sa-ise-xss-twLnpy3M) | Nessus | CISCO | 10/21/2022 | 11/28/2022 | medium |
| 167191 | CentOS 8 : openblas (CESA-2022:7639) | Nessus | CentOS Local Security Checks | 11/9/2022 | 11/9/2022 | critical |
| 167522 | Oracle Linux 8 : openblas (ELSA-2022-7639) | Nessus | Oracle Linux Local Security Checks | 11/15/2022 | 11/1/2024 | critical |
| 167792 | Rocky Linux 8 : openblas (RLSA-2022:7639) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/7/2023 | critical |
| 170625 | Amazon Linux 2022 : xorg-x11-server-common, xorg-x11-server-devel, xorg-x11-server-source (ALAS2022-2022-209) | Nessus | Amazon Linux Local Security Checks | 1/25/2023 | 12/11/2024 | high |
| 171373 | Fedora 36 : php-symfony4 (2023-aecde14648) | Nessus | Fedora Local Security Checks | 2/11/2023 | 11/14/2024 | high |
| 171375 | Fedora 37 : php-symfony4 (2023-74b702f058) | Nessus | Fedora Local Security Checks | 2/11/2023 | 11/14/2024 | high |
| 172329 | Debian DSA-5370-1 : apr - security update | Nessus | Debian Local Security Checks | 3/8/2023 | 1/24/2025 | critical |