| 190813 | Google Chrome < 122.0.6261.57 Multiple Vulnerabilities | Nessus | Windows | 2/20/2024 | 12/5/2024 | high |
| 191023 | Microsoft Edge (Chromium) < 122.0.2365.52 Multiple Vulnerabilities | Nessus | Windows | 2/26/2024 | 12/5/2024 | high |
| 242808 | NewStart CGSL MAIN 7.02 : python-setuptools Vulnerability (NS-SA-2025-0181) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/25/2025 | high |
| 205800 | Oracle Linux 8 : python-setuptools (ELSA-2024-5530) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
| 205801 | Oracle Linux 9 : python-setuptools (ELSA-2024-5534) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
| 206045 | Rocky Linux 9 : python3.11-setuptools (RLSA-2024:5279) | Nessus | Rocky Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 206061 | AlmaLinux 9 : python3.12-setuptools (ALSA-2024:5533) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 206997 | RHEL 9 : fence-agents (RHSA-2024:6612) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |
| 209110 | RHEL 8 : fence-agents (RHSA-2024:8171) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
| 234248 | Azure Linux 3.0 Security Update: python-setuptools / python3 (CVE-2024-6345) | Nessus | Azure Linux Local Security Checks | 4/13/2025 | 9/15/2025 | high |
| 14009 | Mandrake Linux Security Advisory : webmin (MDKSA-2003:025) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 161816 | RHEL 8 : thunderbird (RHSA-2022:4888) | Nessus | Red Hat Local Security Checks | 6/3/2022 | 11/7/2024 | critical |
| 167899 | MariaDB 5.5.0 < 5.5.23 Multiple Vulnerabilities | Nessus | Databases | 11/18/2022 | 7/17/2025 | critical |
| 171931 | FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2/27/2023 | 10/24/2023 | critical |
| 173111 | Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/9/2025 | critical |
| 175659 | AlmaLinux 9 : emacs (ALSA-2023:2626) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | critical |
| 176389 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3318) | Nessus | Oracle Linux Local Security Checks | 5/25/2023 | 11/2/2024 | critical |
| 185669 | RHEL 8 : emacs (RHSA-2023:7083) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | critical |
| 236399 | Alibaba Cloud Linux 3 : 0166: python-setuptools (ALINUX3-SA-2024:0166) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
| 208104 | Amazon Linux 2 : python-setuptools (ALAS-2024-2641) | Nessus | Amazon Linux Local Security Checks | 10/3/2024 | 12/11/2024 | high |
| 208345 | EulerOS 2.0 SP11 : python-setuptools (EulerOS-SA-2024-2592) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 209116 | RHEL 8 : resource-agents (RHSA-2024:8173) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
| 209159 | RHEL 8 : resource-agents (RHSA-2024:8179) | Nessus | Red Hat Local Security Checks | 10/16/2024 | 10/16/2024 | high |
| 192281 | RHEL 8 : emacs (RHSA-2024:1408) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | critical |
| 202375 | RHEL 7 : firefox (RHSA-2024:4508) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/13/2024 | high |
| 203404 | Photon OS 4.0: Go PHSA-2023-4.0-0387 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 204808 | Photon OS 5.0: Python3 PHSA-2024-5.0-0332 | Nessus | PhotonOS Local Security Checks | 7/27/2024 | 7/27/2024 | high |
| 204932 | Photon OS 4.0: Python3 PHSA-2024-4.0-0660 | Nessus | PhotonOS Local Security Checks | 8/1/2024 | 8/1/2024 | high |
| 205020 | RHEL 8 : python3.11-setuptools (RHSA-2024:5002) | Nessus | Red Hat Local Security Checks | 8/6/2024 | 11/7/2024 | high |
| 205528 | Oracle Linux 9 : python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 9/9/2025 | high |
| 176029 | EulerOS 2.0 SP10 : emacs (EulerOS-SA-2023-1972) | Nessus | Huawei Local Security Checks | 5/18/2023 | 5/18/2023 | critical |
| 176709 | Amazon Linux 2 : libplist (ALAS-2023-2067) | Nessus | Amazon Linux Local Security Checks | 6/5/2023 | 12/11/2024 | critical |
| 176835 | EulerOS Virtualization 2.11.1 : emacs (EulerOS-SA-2023-2068) | Nessus | Huawei Local Security Checks | 6/7/2023 | 6/7/2023 | critical |
| 177965 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2264) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/4/2023 | critical |
| 177973 | EulerOS 2.0 SP11 : emacs (EulerOS-SA-2023-2288) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/4/2023 | critical |
| 86427 | Persistent Systems Radia Client Automation Agent Command Injection | Nessus | General | 10/19/2015 | 4/11/2022 | critical |
| 11440 | Mozilla Bonsai Mutiple Flaws (Auth Bypass, XSS, Cmd Exec, PD) | Nessus | CGI abuses | 3/22/2003 | 1/19/2021 | critical |
| 241588 | RHEL 9 : socat (RHSA-2025:10646) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | critical |
| 254422 | Fedora 41 : socat (2025-4f0d6d3522) | Nessus | Fedora Local Security Checks | 8/25/2025 | 8/25/2025 | critical |
| 53424 | CentOS 5 : logwatch (CESA-2011:0324) | Nessus | CentOS Local Security Checks | 4/15/2011 | 1/4/2021 | critical |
| 52578 | RHEL 6 : logwatch (RHSA-2011:0324) | Nessus | Red Hat Local Security Checks | 3/8/2011 | 4/14/2025 | critical |
| 52624 | Fedora 15 : logwatch-7.3.6-66.20110203svn25.fc15 (2011-2396) | Nessus | Fedora Local Security Checks | 3/11/2011 | 1/11/2021 | critical |
| 60980 | Scientific Linux Security Update : logwatch on SL5.x, SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 64648 | Debian DSA-2624-1 : ffmpeg - several vulnerabilities | Nessus | Debian Local Security Checks | 2/18/2013 | 1/11/2021 | critical |
| 82848 | HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple Vulnerabilities | Nessus | Misc. | 4/17/2015 | 10/25/2021 | critical |
| 217261 | Linux Distros Unpatched Vulnerability : CVE-2010-2901 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | critical |
| 154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
| 155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
| 126553 | EulerOS Virtualization for ARM 64 3.0.2.0 : libxml2 (EulerOS-SA-2019-1711) | Nessus | Huawei Local Security Checks | 7/9/2019 | 5/10/2024 | critical |
| 134887 | Oracle Linux 8 : libvncserver (ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 3/25/2020 | 1/27/2025 | high |