| 61411 | Ubuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : qemu-kvm vulnerability (USN-1522-1) | Nessus | Ubuntu Local Security Checks | 8/3/2012 | 9/19/2019 | medium |
| 61548 | Ubuntu 10.04 LTS : linux-lts-backport-natty vulnerabilities (USN-1538-1) | Nessus | Ubuntu Local Security Checks | 8/15/2012 | 9/19/2019 | high |
| 61707 | Ubuntu 10.04 LTS / 11.04 / 11.10 : libgdata, evolution-data-server vulnerability (USN-1547-1) | Nessus | Ubuntu Local Security Checks | 8/29/2012 | 9/19/2019 | medium |
| 61975 | Mandriva Linux Security Advisory : libxml2 (MDVSA-2012:126) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | medium |
| 62360 | GLSA-201209-18 : Postfixadmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/28/2012 | 1/6/2021 | high |
| 62474 | Ubuntu 8.04 LTS : linux vulnerability (USN-1598-1) | Nessus | Ubuntu Local Security Checks | 10/10/2012 | 9/19/2019 | high |
| 62920 | CentOS 5 : kernel (CESA-2012:1445) | Nessus | CentOS Local Security Checks | 11/15/2012 | 1/4/2021 | high |
| 63710 | AIX 7.1 TL 1 : ldapauth (IV18464) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | high |
| 63958 | RHEL 5 : kernel (RHSA-2010:0893) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
| 64037 | RHEL 5 : kvm (RHSA-2012:0676) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/24/2024 | medium |
| 64049 | RHEL 6 : kernel (RHSA-2012:1114) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | high |
| 65473 | AIX 6.1 TL 7 : bos.rte.security (U838721) | Nessus | AIX Local Security Checks | 3/13/2013 | 1/4/2021 | high |
| 67092 | CentOS 5 : xen (CESA-2012:1130) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | low |
| 68094 | Oracle Linux 4 : kernel (ELSA-2010-0676) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 8/24/2021 | high |
| 68154 | Oracle Linux 6 : quagga (ELSA-2010-0945) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | high |
| 71192 | Scientific Linux Security Update : augeas on SL6.x i386/x86_64 (20131121) | Nessus | Scientific Linux Local Security Checks | 12/4/2013 | 1/14/2021 | low |
| 172712 | EulerOS 2.0 SP10 : curl (EulerOS-SA-2023-1547) | Nessus | Huawei Local Security Checks | 3/19/2023 | 8/30/2023 | medium |
| 172872 | CBL Mariner 2.0 Security Update: nodejs (CVE-2022-43548) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | high |
| 175102 | IBM DB2 < v10.5 Special Build 41270 / < 11.1 Special Build 41268 / < 11.5 Special Build 29133 DoS (Unix) | Nessus | Databases | 5/4/2023 | 10/23/2024 | medium |
| 175379 | Fedora 37 : moodle (2023-60a90b6e6a) | Nessus | Fedora Local Security Checks | 5/11/2023 | 11/14/2024 | high |
| 175381 | Fedora 38 : moodle (2023-0ab503de3d) | Nessus | Fedora Local Security Checks | 5/11/2023 | 11/14/2024 | high |
| 175680 | Oracle Linux 9 : unbound (ELSA-2023-2370) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 10/22/2024 | high |
| 175701 | Oracle Linux 9 : qemu-kvm (ELSA-2023-2162) | Nessus | Oracle Linux Local Security Checks | 5/15/2023 | 11/1/2024 | medium |
| 176163 | AlmaLinux 8 : unbound (ALSA-2023:2771) | Nessus | Alma Linux Local Security Checks | 5/20/2023 | 5/20/2023 | high |
| 179538 | EulerOS 2.0 SP9 : libX11 (EulerOS-SA-2023-2619) | Nessus | Huawei Local Security Checks | 8/8/2023 | 8/8/2023 | high |
| 182514 | QEMU < 8.1.1 Multiple Vulnerabilities | Nessus | Windows | 10/4/2023 | 3/15/2024 | high |
| 185854 | Oracle Linux 9 : libX11 (ELSA-2023-6497) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 9/9/2025 | high |
| 188265 | EulerOS Virtualization 2.9.0 : libX11 (EulerOS-SA-2023-2988) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
| 188496 | EulerOS Virtualization 2.9.1 : libX11 (EulerOS-SA-2023-2962) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
| 191570 | RHEL 8 : fwupd (RHSA-2024:1106) | Nessus | Red Hat Local Security Checks | 3/5/2024 | 11/7/2024 | medium |
| 75565 | openSUSE Security Update : kvirc (openSUSE-SU-2010:0459-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | medium |
| 78101 | Fedora 21 : phpMyAdmin-4.2.9.1-1.fc21 (2014-11978) | Nessus | Fedora Local Security Checks | 10/9/2014 | 1/11/2021 | low |
| 79265 | Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895) | Nessus | Fedora Local Security Checks | 11/17/2014 | 1/11/2021 | high |
| 79612 | Mandriva Linux Security Advisory : glibc (MDVSA-2014:232) | Nessus | Mandriva Local Security Checks | 11/28/2014 | 1/6/2021 | medium |
| 79656 | FreeBSD : OpenVPN -- denial of service security vulnerability (23ab5c3e-79c3-11e4-8b1e-d050992ecde8) | Nessus | FreeBSD Local Security Checks | 12/2/2014 | 1/6/2021 | medium |
| 79873 | Amazon Linux AMI : openvpn (ALAS-2014-459) | Nessus | Amazon Linux Local Security Checks | 12/15/2014 | 4/18/2018 | medium |
| 80114 | Oracle Linux 7 : glibc (ELSA-2014-2023) | Nessus | Oracle Linux Local Security Checks | 12/19/2014 | 11/1/2024 | critical |
| 81183 | VMware Fusion 6.x < 6.0.5 / 7.x < 7.0.1 Multiple Vulnerabilities (VMSA-2015-0001) | Nessus | MacOS X Local Security Checks | 2/5/2015 | 7/14/2018 | medium |
| 81211 | Debian DSA-3155-1 : postgresql-9.1 - security update | Nessus | Debian Local Security Checks | 2/9/2015 | 1/11/2021 | critical |
| 81234 | Mandriva Linux Security Advisory : jasper (MDVSA-2015:034) | Nessus | Mandriva Local Security Checks | 2/9/2015 | 1/6/2021 | high |
| 81716 | Fedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923) | Nessus | Fedora Local Security Checks | 3/10/2015 | 1/11/2021 | medium |
| 82038 | Firefox ESR 31.x < 31.5.2 JIT Code Execution | Nessus | Windows | 3/24/2015 | 11/22/2019 | medium |
| 82176 | Debian DLA-28-1 : augeas security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | medium |
| 82243 | Debian DLA-98-1 : openvpn security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | medium |
| 82466 | RHEL 6 / 7 : postgresql (RHSA-2015:0750) | Nessus | Red Hat Local Security Checks | 3/31/2015 | 3/24/2025 | critical |
| 85358 | Fedora 22 : xfsprogs-3.2.2-2.fc22 (2015-12435) | Nessus | Fedora Local Security Checks | 8/13/2015 | 1/11/2021 | medium |
| 85548 | Fedora 23 : xfsprogs-3.2.4-1.fc23 (2015-12380) | Nessus | Fedora Local Security Checks | 8/20/2015 | 1/11/2021 | medium |
| 86257 | F5 Networks BIG-IP : NTP vulnerability (K16393) | Nessus | F5 Networks Local Security Checks | 10/5/2015 | 3/10/2021 | medium |
| 86971 | RHEL 7 : xfsprogs (RHSA-2015:2151) | Nessus | Red Hat Local Security Checks | 11/20/2015 | 10/24/2019 | medium |
| 87667 | SUSE SLED12 / SLES12 Security Update : xfsprogs (SUSE-SU-2015:2384-1) | Nessus | SuSE Local Security Checks | 12/30/2015 | 1/6/2021 | medium |