| 171368 | EulerOS 2.0 SP10 : hyperscan (EulerOS-SA-2023-1387) | Nessus | Huawei Local Security Checks | 2/11/2023 | 2/11/2023 | critical |
| 171941 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Open vSwitch vulnerabilities (USN-5890-1) | Nessus | Ubuntu Local Security Checks | 2/28/2023 | 8/27/2024 | critical |
| 172203 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1417) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
| 172219 | EulerOS 2.0 SP11 : samba (EulerOS-SA-2023-1432) | Nessus | Huawei Local Security Checks | 3/7/2023 | 9/28/2023 | high |
| 172469 | Fedora 37 : dcmtk (2023-fe6fa5696e) | Nessus | Fedora Local Security Checks | 3/11/2023 | 11/14/2024 | high |
| 172557 | Fedora 38 : sudo (2023-11c9d868ca) | Nessus | Fedora Local Security Checks | 3/15/2023 | 11/14/2024 | high |
| 172684 | EulerOS 2.0 SP10 : krb5 (EulerOS-SA-2023-1552) | Nessus | Huawei Local Security Checks | 3/18/2023 | 9/28/2023 | high |
| 173071 | Amazon Linux 2023 : bcel, bcel-javadoc (ALAS2023-2023-105) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
| 173088 | Amazon Linux 2023 : sudo, sudo-devel, sudo-logsrvd (ALAS2023-2023-133) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
| 173110 | Amazon Linux 2023 : cpio (ALAS2023-2023-021) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
| 173687 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libmicrohttpd (SUSE-SU-2023:1686-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 7/14/2023 | medium |
| 173706 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sudo (SUSE-SU-2023:1665-1) | Nessus | SuSE Local Security Checks | 3/30/2023 | 2/8/2024 | high |
| 174298 | FreeBSD : py-tflite -- denial of service vulnerability (d82bcd2b-5cd6-421c-8179-b3ff0231029f) | Nessus | FreeBSD Local Security Checks | 4/14/2023 | 4/14/2023 | medium |
| 175795 | EulerOS Virtualization 2.10.1 : krb5 (EulerOS-SA-2023-1903) | Nessus | Huawei Local Security Checks | 5/16/2023 | 9/27/2023 | high |
| 175825 | RHEL 8 : wayland (RHSA-2023:2786) | Nessus | Red Hat Local Security Checks | 5/16/2023 | 11/7/2024 | medium |
| 176315 | Oracle Linux 8 : wayland (ELSA-2023-2786) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 10/22/2024 | medium |
| 177019 | EulerOS 2.0 SP5 : bcel (EulerOS-SA-2023-2137) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | critical |
| 178528 | Amazon Linux 2 : libmicrohttpd (ALAS-2023-2135) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | medium |
| 178861 | EulerOS Virtualization 3.0.6.6 : glib2 (EulerOS-SA-2023-2410) | Nessus | Huawei Local Security Checks | 7/26/2023 | 7/26/2023 | medium |
| 184530 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:5238) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 185096 | RHEL 9 : gdb (RHSA-2023:6372) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 3/16/2025 | medium |
| 185119 | RHEL 9 : libmicrohttpd (RHSA-2023:6566) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | medium |
| 185268 | Fedora 39 : dcmtk (2023-29c8c2d740) | Nessus | Fedora Local Security Checks | 11/7/2023 | 11/14/2024 | high |
| 185830 | Oracle Linux 9 : libmicrohttpd (ELSA-2023-6566) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | medium |
| 185868 | Oracle Linux 9 : gdb (ELSA-2023-6372) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | medium |
| 186775 | Adobe After Effects < 23.6.2 / 24.0.0 < 24.1.0 Multiple Vulnerabilities (APSB23-75) (macOS) | Nessus | MacOS X Local Security Checks | 12/12/2023 | 11/20/2024 | high |
| 187363 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0107) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/27/2023 | high |
| 188218 | EulerOS Virtualization 2.11.1 : libtiff (EulerOS-SA-2023-2729) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 188457 | EulerOS 2.0 SP11 : libtiff (EulerOS-SA-2023-2652) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 189282 | Debian dla-3714 : keystone - security update | Nessus | Debian Local Security Checks | 1/22/2024 | 1/22/2025 | high |
| 191366 | CentOS 9 : bcel-6.4.1-9.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
| 160663 | EulerOS 2.0 SP10 : golang (EulerOS-SA-2022-1660) | Nessus | Huawei Local Security Checks | 5/6/2022 | 5/9/2022 | high |
| 160704 | EulerOS Virtualization 3.0.2.0 : xorg-x11-server (EulerOS-SA-2022-1689) | Nessus | Huawei Local Security Checks | 5/7/2022 | 5/7/2022 | high |
| 160968 | CentOS 8 : gfbgraph (CESA-2022:1801) | Nessus | CentOS Local Security Checks | 5/10/2022 | 5/10/2022 | medium |
| 162862 | EulerOS 2.0 SP9 : ncurses (EulerOS-SA-2022-1973) | Nessus | Huawei Local Security Checks | 7/8/2022 | 10/18/2023 | high |
| 162872 | EulerOS 2.0 SP9 : rsyslog (EulerOS-SA-2022-1979) | Nessus | Huawei Local Security Checks | 7/8/2022 | 7/8/2022 | high |
| 163976 | SUSE SLED15 / SLES15 Security Update : ncurses (SUSE-SU-2022:2717-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
| 163992 | SUSE SLES12 Security Update : ncurses (SUSE-SU-2022:2718-1) | Nessus | SuSE Local Security Checks | 8/10/2022 | 7/14/2023 | high |
| 164885 | SUSE SLED15 / SLES15 Security Update : udisks2 (SUSE-SU-2022:3154-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | medium |
| 165156 | RHEL 8 : Red Hat OpenStack Platform 16.2 (openstack-neutron) (RHSA-2021:3488) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | medium |
| 165163 | RHEL 8 : Red Hat OpenStack Platform 16.1 (openstack-neutron) (RHSA-2021:3481) | Nessus | Red Hat Local Security Checks | 9/15/2022 | 11/7/2024 | medium |
| 165662 | Ubuntu 16.04 ESM : Wayland vulnerability (USN-5614-2) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 10/29/2024 | medium |
| 167372 | EulerOS 2.0 SP9 : rpm (EulerOS-SA-2022-2776) | Nessus | Huawei Local Security Checks | 11/14/2022 | 10/4/2023 | medium |
| 167549 | FreeBSD : krb5 -- Integer overflow vulnerabilities in PAC parsing (094e4a5b-6511-11ed-8c5e-206a8a720317) | Nessus | FreeBSD Local Security Checks | 11/15/2022 | 11/6/2023 | high |
| 168091 | SUSE SLES15 Security Update : krb5 (SUSE-SU-2022:4155-1) | Nessus | SuSE Local Security Checks | 11/22/2022 | 7/14/2023 | high |
| 168144 | SUSE SLED15 / SLES15 Security Update : krb5 (SUSE-SU-2022:4167-1) | Nessus | SuSE Local Security Checks | 11/23/2022 | 7/14/2023 | high |
| 168214 | RHEL 7 : krb5 (RHSA-2022:8640) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
| 168221 | RHEL 8 : krb5 (RHSA-2022:8648) | Nessus | Red Hat Local Security Checks | 11/28/2022 | 11/7/2024 | high |
| 168328 | FreeBSD : rpm4 -- Multiple Vulnerabilities (0c52abde-717b-11ed-98ca-40b034429ecf) | Nessus | FreeBSD Local Security Checks | 12/1/2022 | 9/20/2023 | medium |
| 168462 | Amazon Linux 2 : ncurses (ALAS-2022-1893) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | high |