| 155310 | Photon OS 3.0: Kafka PHSA-2021-3.0-0324 | Nessus | PhotonOS Local Security Checks | 11/12/2021 | 8/26/2025 | medium |
| 155352 | Google Chrome < 96.0.4664.45 Multiple Vulnerabilities | Nessus | Windows | 11/15/2021 | 5/6/2022 | critical |
| 155353 | Google Chrome < 96.0.4664.45 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 11/15/2021 | 5/6/2022 | critical |
| 155575 | SUSE SLED12 / SLES12 Security Update : MozillaFirefox (SUSE-SU-2021:3721-1) | Nessus | SuSE Local Security Checks | 11/18/2021 | 7/13/2023 | critical |
| 155637 | Ubuntu 21.10 : Thunderbird vulnerabilities (USN-5152-1) | Nessus | Ubuntu Local Security Checks | 11/19/2021 | 8/28/2024 | critical |
| 155655 | Ubuntu 16.04 ESM / 18.04 LTS : OpenEXR vulnerability (USN-5150-1) | Nessus | Ubuntu Local Security Checks | 11/20/2021 | 8/28/2024 | medium |
| 155774 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:3844-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 5/6/2022 | medium |
| 155795 | SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:3844-1) | Nessus | SuSE Local Security Checks | 12/2/2021 | 7/13/2023 | medium |
| 155821 | CentOS 7 : krb5 (RHSA-2021:4788) | Nessus | CentOS Local Security Checks | 12/3/2021 | 10/9/2024 | medium |
| 155871 | openSUSE 15 Security Update : openexr (openSUSE-SU-2021:1537-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 5/6/2022 | medium |
| 156099 | SUSE SLES11 Security Update : xorg-x11-server (SUSE-SU-2021:14863-1) | Nessus | SuSE Local Security Checks | 12/15/2021 | 7/13/2023 | high |
| 156149 | openSUSE 15 Security Update : xorg-x11-server (openSUSE-SU-2021:4070-1) | Nessus | SuSE Local Security Checks | 12/17/2021 | 4/26/2022 | high |
| 156301 | EulerOS 2.0 SP8 : ncurses (EulerOS-SA-2021-2806) | Nessus | Huawei Local Security Checks | 12/25/2021 | 11/22/2023 | high |
| 156408 | EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2917) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/21/2023 | high |
| 156411 | EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2021-2925) | Nessus | Huawei Local Security Checks | 12/30/2021 | 11/21/2023 | high |
| 156423 | EulerOS 2.0 SP5 : git (EulerOS-SA-2021-2929) | Nessus | Huawei Local Security Checks | 12/31/2021 | 11/21/2023 | high |
| 156599 | AIX (IJ36806) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
| 156601 | AIX (IJ36816) | Nessus | AIX Local Security Checks | 1/11/2022 | 10/23/2024 | high |
| 157193 | EulerOS 2.0 SP9 : git (EulerOS-SA-2022-1005) | Nessus | Huawei Local Security Checks | 1/28/2022 | 11/17/2023 | high |
| 157224 | Ubuntu 16.04 ESM : GNU cpio vulnerability (USN-5064-2) | Nessus | Ubuntu Local Security Checks | 1/28/2022 | 10/29/2024 | high |
| 157516 | AlmaLinux 8 : firefox (ALSA-2021:4123) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 3/17/2022 | critical |
| 157802 | Rocky Linux 8 : krb5 (RLSA-2021:3576) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
| 157810 | Rocky Linux 8 : thunderbird (RLSA-2021:3499) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 3/6/2025 | high |
| 157971 | EulerOS Virtualization 3.0.6.0 : squashfs-tools (EulerOS-SA-2022-1096) | Nessus | Huawei Local Security Checks | 2/12/2022 | 11/9/2023 | high |
| 158004 | EulerOS Virtualization 3.0.6.6 : vim (EulerOS-SA-2022-1153) | Nessus | Huawei Local Security Checks | 2/13/2022 | 11/9/2023 | high |
| 158276 | EulerOS 2.0 SP3 : golang (EulerOS-SA-2022-1166) | Nessus | Huawei Local Security Checks | 2/23/2022 | 4/27/2022 | critical |
| 158346 | AIX : Multiple Vulnerabilities (IJ37452) | Nessus | AIX Local Security Checks | 2/24/2022 | 10/23/2024 | medium |
| 158497 | AIX 7.1 TL 5 : audit (IJ38113) | Nessus | AIX Local Security Checks | 3/1/2022 | 4/20/2023 | medium |
| 158512 | AIX : Multiple Vulnerabilities (IJ37496) | Nessus | AIX Local Security Checks | 3/2/2022 | 10/23/2024 | medium |
| 158518 | AIX : Multiple Vulnerabilities (IJ37512) | Nessus | AIX Local Security Checks | 3/2/2022 | 10/23/2024 | medium |
| 158528 | EulerOS 2.0 SP9 : openblas (EulerOS-SA-2022-1316) | Nessus | Huawei Local Security Checks | 3/2/2022 | 3/2/2022 | critical |
| 158530 | EulerOS 2.0 SP9 : openblas (EulerOS-SA-2022-1300) | Nessus | Huawei Local Security Checks | 3/2/2022 | 3/2/2022 | critical |
| 158531 | EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2022-1298) | Nessus | Huawei Local Security Checks | 3/2/2022 | 4/26/2022 | high |
| 158663 | AIX (IJ37508) | Nessus | AIX Local Security Checks | 3/7/2022 | 10/23/2024 | medium |
| 158666 | AIX (IJ37503) | Nessus | AIX Local Security Checks | 3/7/2022 | 10/23/2024 | medium |
| 158668 | AIX (IJ37494) | Nessus | AIX Local Security Checks | 3/7/2022 | 10/23/2024 | medium |
| 158843 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/13/2025 | medium |
| 159946 | EulerOS 2.0 SP10 : openblas (EulerOS-SA-2022-1478) | Nessus | Huawei Local Security Checks | 4/20/2022 | 4/20/2022 | critical |
| 159997 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2022-1471) | Nessus | Huawei Local Security Checks | 4/20/2022 | 4/20/2022 | high |
| 160047 | EulerOS 2.0 SP10 : udisks2 (EulerOS-SA-2022-1522) | Nessus | Huawei Local Security Checks | 4/21/2022 | 10/31/2023 | medium |
| 160137 | EulerOS 2.0 SP5 : libzapojit (EulerOS-SA-2022-1542) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | medium |
| 160168 | EulerOS 2.0 SP8 : grilo (EulerOS-SA-2022-1567) | Nessus | Huawei Local Security Checks | 4/25/2022 | 4/25/2022 | medium |
| 186806 | Security Updates for Microsoft Office Products (Dec 2023) (macOS) | Nessus | MacOS X Local Security Checks | 12/12/2023 | 1/12/2024 | medium |
| 186906 | Security Updates for Microsoft Word Products C2R (December 2023) | Nessus | Windows | 12/14/2023 | 4/8/2024 | medium |
| 186914 | Adobe Substance 3D Sampler < 4.2.2 Multiple Vulnerabilities (APSB23-74) (macOS) | Nessus | MacOS X Local Security Checks | 12/14/2023 | 8/16/2024 | high |
| 187848 | Fedora 39 : espeak-ng (2024-5661c87b25) | Nessus | Fedora Local Security Checks | 1/9/2024 | 11/14/2024 | medium |
| 190800 | Zoom VDI Meeting Client < 5.16.5 Vulnerability (ZSB-23062) | Nessus | Windows | 2/20/2024 | 2/20/2024 | medium |
| 191298 | CentOS 9 : linuxptp-3.1.1-2.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 197899 | Aqua Security Trivy < 0.51.2 Credential Leak (GHSA-xcq4-m2r3-cmrj) | Nessus | Misc. | 5/24/2024 | 5/27/2024 | medium |
| 202360 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817) | Nessus | MarinerOS Local Security Checks | 7/13/2024 | 3/13/2025 | high |