| 81211 | Debian DSA-3155-1 : postgresql-9.1 - security update | Nessus | Debian Local Security Checks | 2/9/2015 | 1/11/2021 | critical |
| 81234 | Mandriva Linux Security Advisory : jasper (MDVSA-2015:034) | Nessus | Mandriva Local Security Checks | 2/9/2015 | 1/6/2021 | high |
| 81716 | Fedora 22 : csync2-1.34-15.fc22 / duplicity-0.6.25-3.fc22 / librsync-1.0.0-1.fc22 / etc (2015-2923) | Nessus | Fedora Local Security Checks | 3/10/2015 | 1/11/2021 | medium |
| 82038 | Firefox ESR 31.x < 31.5.2 JIT Code Execution | Nessus | Windows | 3/24/2015 | 11/22/2019 | medium |
| 82176 | Debian DLA-28-1 : augeas security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | medium |
| 82243 | Debian DLA-98-1 : openvpn security update | Nessus | Debian Local Security Checks | 3/26/2015 | 1/11/2021 | medium |
| 82466 | RHEL 6 / 7 : postgresql (RHSA-2015:0750) | Nessus | Red Hat Local Security Checks | 3/31/2015 | 3/24/2025 | critical |
| 85358 | Fedora 22 : xfsprogs-3.2.2-2.fc22 (2015-12435) | Nessus | Fedora Local Security Checks | 8/13/2015 | 1/11/2021 | medium |
| 85548 | Fedora 23 : xfsprogs-3.2.4-1.fc23 (2015-12380) | Nessus | Fedora Local Security Checks | 8/20/2015 | 1/11/2021 | medium |
| 86257 | F5 Networks BIG-IP : NTP vulnerability (K16393) | Nessus | F5 Networks Local Security Checks | 10/5/2015 | 3/10/2021 | medium |
| 86971 | RHEL 7 : xfsprogs (RHSA-2015:2151) | Nessus | Red Hat Local Security Checks | 11/20/2015 | 10/24/2019 | medium |
| 87667 | SUSE SLED12 / SLES12 Security Update : xfsprogs (SUSE-SU-2015:2384-1) | Nessus | SuSE Local Security Checks | 12/30/2015 | 1/6/2021 | medium |
| 88007 | SUSE SLED12 / SLES12 Security Update : rsync (SUSE-SU-2016:0173-1) | Nessus | SuSE Local Security Checks | 1/20/2016 | 1/6/2021 | medium |
| 206001 | SUSE SLES15 Security Update : qemu (SUSE-SU-2024:2977-1) | Nessus | SuSE Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 207380 | Debian dla-3891 : libmariadb-dev - security update | Nessus | Debian Local Security Checks | 9/18/2024 | 9/18/2024 | medium |
| 211555 | Oracle Linux 9 : emacs (ELSA-2024-9302) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 9/11/2025 | high |
| 213674 | Amazon Linux 2 : bind (ALAS-2025-2729) | Nessus | Amazon Linux Local Security Checks | 1/9/2025 | 1/9/2025 | high |
| 214445 | Amazon Corretto Java 11.x < 11.0.26.4.1 Vulnerability | Nessus | Misc. | 1/21/2025 | 2/13/2025 | high |
| 214775 | Oracle Linux 8 : mariadb:10.11 (ELSA-2025-0737) | Nessus | Oracle Linux Local Security Checks | 1/29/2025 | 9/11/2025 | medium |
| 178712 | Oracle Business Intelligence Publisher (OBIEE) (July 2023 CPU) | Nessus | Misc. | 7/21/2023 | 7/25/2024 | critical |
| 179313 | IBM DB2 DoS (7010561) (Windows) | Nessus | Databases | 8/3/2023 | 8/23/2024 | high |
| 180944 | Oracle Linux 8 : pcs (ELSA-2020-5724) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
| 190154 | CentOS 8 : libreswan (CESA-2023:2122) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | high |
| 191064 | VMware Workstation 17.0.x < 17.5.1 Vulnerability (VMSA-2024-0005) | Nessus | General | 2/27/2024 | 6/12/2025 | medium |
| 191479 | GLSA-202403-03 : UltraJSON: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 3/3/2024 | 3/3/2024 | high |
| 192884 | FreeBSD : jenkins -- HTTP/2 denial of service vulnerability in bundled Jetty (2e3bea0c-f110-11ee-bc57-00e081b7aa2d) | Nessus | FreeBSD Local Security Checks | 4/3/2024 | 4/3/2024 | high |
| 194139 | RHEL 6 / 7 : rh-python35-python (RHSA-2019:0902) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/6/2024 | critical |
| 194141 | RHEL 6 / 7 : rh-python36-python (RHSA-2019:0765) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/6/2024 | critical |
| 59710 | Mandriva Linux Security Advisory : rsyslog (MDVSA-2012:100) | Nessus | Mandriva Local Security Checks | 6/26/2012 | 1/6/2021 | low |
| 61232 | Scientific Linux Security Update : openssl on SL4.x i386/x86_64 (20120201) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 64925 | SuSE 11.2 Security Update : freeradius (SAT Patch Number 7255) | Nessus | SuSE Local Security Checks | 2/28/2013 | 1/19/2021 | medium |
| 69250 | FreeBSD : PuTTY -- Four security holes in versions before 0.63 (4b448a96-ff73-11e2-b28d-080027ef73ec) | Nessus | FreeBSD Local Security Checks | 8/8/2013 | 1/6/2021 | medium |
| 69366 | Ubuntu 13.04 : spice vulnerability (USN-1926-1) | Nessus | Ubuntu Local Security Checks | 8/15/2013 | 9/19/2019 | medium |
| 69489 | Mandriva Linux Security Advisory : lcms (MDVSA-2013:220) | Nessus | Mandriva Local Security Checks | 8/28/2013 | 1/6/2021 | medium |
| 69504 | Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20130828) | Nessus | Scientific Linux Local Security Checks | 8/29/2013 | 1/14/2021 | medium |
| 69966 | Fedora 19 : xen-4.2.3-1.fc19 (2013-16357) | Nessus | Fedora Local Security Checks | 9/19/2013 | 1/11/2021 | medium |
| 69967 | Fedora 18 : xen-4.2.3-1.fc18 (2013-16371) | Nessus | Fedora Local Security Checks | 9/19/2013 | 1/11/2021 | medium |
| 70165 | Juniper Steel-Belted Radius Multiple OpenSSL Vulnerabilities | Nessus | Misc. | 9/27/2013 | 11/27/2019 | medium |
| 70234 | Amazon Linux AMI : rubygems (ALAS-2013-230) | Nessus | Amazon Linux Local Security Checks | 10/1/2013 | 4/18/2018 | medium |
| 70300 | Mandriva Linux Security Advisory : proftpd (MDVSA-2013:245) | Nessus | Mandriva Local Security Checks | 10/4/2013 | 1/6/2021 | medium |
| 70524 | Oracle Linux 6 : rubygems (ELSA-2013-1441) | Nessus | Oracle Linux Local Security Checks | 10/20/2013 | 4/29/2025 | medium |
| 70581 | Ubuntu 12.10 / 13.04 : keystone vulnerabilities (USN-2002-1) | Nessus | Ubuntu Local Security Checks | 10/24/2013 | 9/19/2019 | medium |
| 71056 | Fedora 20 : mantis-1.2.15-3.fc20 (2013-20138) | Nessus | Fedora Local Security Checks | 11/25/2013 | 1/11/2021 | low |
| 71070 | FreeBSD : ruby-gems -- Algorithmic Complexity Vulnerability (54237182-9635-4a8b-92d7-33bfaeed84cd) | Nessus | FreeBSD Local Security Checks | 11/25/2013 | 1/6/2021 | medium |
| 71125 | Oracle Linux 6 : libguestfs (ELSA-2013-1536) | Nessus | Oracle Linux Local Security Checks | 11/29/2013 | 4/29/2025 | high |
| 71194 | Scientific Linux Security Update : libguestfs on SL6.x x86_64 (20131121) | Nessus | Scientific Linux Local Security Checks | 12/4/2013 | 1/14/2021 | medium |
| 71393 | SuSE 11.2 Security Update : Xen (SAT Patch Number 8577) | Nessus | SuSE Local Security Checks | 12/13/2013 | 1/19/2021 | medium |
| 71867 | Debian DSA-2839-1 : spice - denial of service | Nessus | Debian Local Security Checks | 1/9/2014 | 1/11/2021 | medium |
| 72246 | CentOS 5 : kernel (CESA-2014:0108) | Nessus | CentOS Local Security Checks | 2/3/2014 | 1/4/2021 | medium |
| 75165 | openSUSE Security Update : lcms (openSUSE-SU-2013:1547-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |