| 166225 | RHEL 8 : thunderbird (RHSA-2022:7023) | Nessus | Red Hat Local Security Checks | 10/18/2022 | 11/8/2024 | high |
| 166260 | AlmaLinux 8 : thunderbird (ALSA-2022:7023) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
| 166334 | Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:6997) | Nessus | Scientific Linux Local Security Checks | 10/20/2022 | 2/2/2023 | high |
| 166855 | EulerOS 2.0 SP10 : kexec-tools (EulerOS-SA-2022-2655) | Nessus | Huawei Local Security Checks | 11/2/2022 | 11/2/2022 | medium |
| 167206 | FreeBSD : chromium -- multiple vulnerabilities (6b04476f-601c-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 11/9/2022 | 10/25/2023 | critical |
| 167321 | FreeBSD : Grafana -- Username enumeration (0a80f159-629b-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 11/13/2022 | 11/13/2022 | medium |
| 167510 | openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10201-1) | Nessus | SuSE Local Security Checks | 11/15/2022 | 10/25/2023 | critical |
| 167743 | Ubuntu 22.10 : Mako vulnerability (USN-5625-2) | Nessus | Ubuntu Local Security Checks | 11/16/2022 | 10/29/2024 | high |
| 168141 | SUSE SLES12 Security Update : strongswan (SUSE-SU-2022:4185-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
| 168159 | SUSE SLED15 / SLES15 Security Update : strongswan (SUSE-SU-2022:4197-1) | Nessus | SuSE Local Security Checks | 11/24/2022 | 7/14/2023 | high |
| 168233 | Debian dla-3212 : python-twisted - security update | Nessus | Debian Local Security Checks | 11/28/2022 | 1/22/2025 | medium |
| 168275 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Sysstat vulnerability (USN-5748-1) | Nessus | Ubuntu Local Security Checks | 11/29/2022 | 8/29/2024 | high |
| 168549 | Amazon Linux 2022 : libtiff (ALAS2022-2022-256) | Nessus | Amazon Linux Local Security Checks | 12/9/2022 | 12/11/2024 | high |
| 168756 | AIX : Multiple Vulnerabilities (IJ43468) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168770 | AIX : Multiple Vulnerabilities (IJ43967) | Nessus | AIX Local Security Checks | 12/15/2022 | 10/23/2024 | medium |
| 168773 | AIX 7.2 TL 5 : kernel (IJ43869) | Nessus | AIX Local Security Checks | 12/15/2022 | 3/1/2024 | medium |
| 168966 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2819) | Nessus | Huawei Local Security Checks | 12/21/2022 | 2/2/2023 | high |
| 169006 | EulerOS 2.0 SP10 : expat (EulerOS-SA-2022-2844) | Nessus | Huawei Local Security Checks | 12/21/2022 | 2/2/2023 | high |
| 169424 | Debian dla-3251 : libcommons-net-java - security update | Nessus | Debian Local Security Checks | 12/30/2022 | 1/22/2025 | medium |
| 169830 | EulerOS Virtualization 2.9.1 : expat (EulerOS-SA-2023-1190) | Nessus | Huawei Local Security Checks | 1/11/2023 | 2/2/2023 | high |
| 169837 | GLSA-202301-04 : jupyter_core: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 1/11/2023 | 1/11/2023 | high |
| 169843 | EulerOS Virtualization 2.10.0 : qemu (EulerOS-SA-2023-1182) | Nessus | Huawei Local Security Checks | 1/11/2023 | 9/8/2023 | medium |
| 169922 | Fedora 36 : phoronix-test-suite (2023-40e14b37c2) | Nessus | Fedora Local Security Checks | 1/12/2023 | 11/14/2024 | medium |
| 101130 | openSUSE Security Update : libmicrohttpd (openSUSE-2017-728) | Nessus | SuSE Local Security Checks | 6/30/2017 | 1/19/2021 | medium |
| 135258 | RHEL 8 : openstack-manila (RHSA-2020:1326) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 11/7/2024 | high |
| 138573 | Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43) | Nessus | Windows | 7/17/2020 | 6/3/2021 | high |
| 139435 | FreeBSD : trafficserver -- resource consumption (6fd773d3-bc5a-11ea-b38d-f0def1d0c3ea) | Nessus | FreeBSD Local Security Checks | 8/10/2020 | 2/26/2024 | high |
| 146208 | Ubuntu 18.04 LTS / 20.04 LTS : Flatpak vulnerability (USN-4721-1) | Nessus | Ubuntu Local Security Checks | 2/4/2021 | 8/28/2024 | high |
| 146210 | RHEL 7 : flatpak (RHSA-2021:0411) | Nessus | Red Hat Local Security Checks | 2/4/2021 | 11/7/2024 | high |
| 147416 | Adobe Bridge 10.x < 10.1.1 Multiple Vulnerabilities (APSB20-44) | Nessus | MacOS X Local Security Checks | 3/10/2021 | 11/20/2024 | high |
| 149176 | EulerOS 2.0 SP3 : curl (EulerOS-SA-2021-1774) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/2/2024 | medium |
| 153361 | Ubuntu 16.04 ESM : PySAML2 vulnerability (USN-5066-2) | Nessus | Ubuntu Local Security Checks | 9/14/2021 | 10/29/2024 | medium |
| 153718 | EulerOS 2.0 SP5 : perl-Convert-ASN1 (EulerOS-SA-2021-2515) | Nessus | Huawei Local Security Checks | 9/27/2021 | 11/29/2023 | high |
| 154409 | EulerOS 2.0 SP3 : perl-Convert-ASN1 (EulerOS-SA-2021-2603) | Nessus | Huawei Local Security Checks | 10/25/2021 | 11/28/2023 | high |
| 154455 | NewStart CGSL CORE 5.05 / MAIN 5.05 : flatpak Vulnerability (NS-SA-2021-0181) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
| 154499 | NewStart CGSL MAIN 6.02 : flatpak Vulnerability (NS-SA-2021-0122) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | high |
| 166705 | Debian DSA-5264-1 : batik - security update | Nessus | Debian Local Security Checks | 10/30/2022 | 11/28/2022 | high |
| 169152 | Fedora 35 : libetpan (2022-df2f4923ea) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/14/2024 | medium |
| 260729 | Linux Distros Unpatched Vulnerability : CVE-2022-40704 | Nessus | Misc. | 9/3/2025 | 9/3/2025 | medium |
| 261450 | Linux Distros Unpatched Vulnerability : CVE-2022-39373 | Nessus | Misc. | 9/5/2025 | 9/5/2025 | medium |
| 261934 | Linux Distros Unpatched Vulnerability : CVE-2024-48912 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 262757 | Linux Distros Unpatched Vulnerability : CVE-2021-36399 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262805 | Linux Distros Unpatched Vulnerability : CVE-2021-36625 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | high |
| 29865 | Fedora 8 : mantis-1.1.0-1.fc8 (2008-0353) | Nessus | Fedora Local Security Checks | 1/7/2008 | 1/11/2021 | medium |
| 30089 | GLSA-200801-10 : TikiWiki: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 1/27/2008 | 1/6/2021 | critical |
| 31165 | Ubuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : libcdio vulnerability (USN-580-1) | Nessus | Ubuntu Local Security Checks | 2/25/2008 | 1/19/2021 | medium |
| 31402 | SuSE 10 Security Update : libcdio (ZYPP Patch Number 5060) | Nessus | SuSE Local Security Checks | 3/7/2008 | 1/14/2021 | medium |
| 41197 | SuSE9 Security Update : OpenLDAP 2 (YOU Patch Number 12075) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | medium |
| 71617 | VMSA-2013-0016 : VMware ESXi and ESX unauthorized file access through vCenter Server and ESX | Nessus | VMware ESX Local Security Checks | 12/23/2013 | 1/6/2021 | medium |
| 72019 | Mandriva Linux Security Advisory : nagios (MDVSA-2014:004) | Nessus | Mandriva Local Security Checks | 1/19/2014 | 1/6/2021 | medium |