| 183232 | Ubuntu 16.04 ESM / 18.04 ESM : Python vulnerability (USN-6394-2) | Nessus | Ubuntu Local Security Checks | 10/17/2023 | 10/29/2024 | high |
| 188357 | EulerOS Virtualization 2.11.0 : file (EulerOS-SA-2023-3375) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 188374 | EulerOS Virtualization 2.11.1 : file (EulerOS-SA-2023-3356) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 188682 | EulerOS 2.0 SP10 : file (EulerOS-SA-2023-3171) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 189917 | Debian dsa-5612 : chromium - security update | Nessus | Debian Local Security Checks | 2/1/2024 | 2/8/2024 | high |
| 194754 | RHEL 9 : file (RHSA-2024:2512) | Nessus | Red Hat Local Security Checks | 4/30/2024 | 11/7/2024 | critical |
| 247132 | Linux Distros Unpatched Vulnerability : CVE-2021-47059 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | medium |
| 247143 | Linux Distros Unpatched Vulnerability : CVE-2024-38616 | Nessus | Misc. | 8/10/2025 | 9/5/2025 | high |
| 256979 | Linux Distros Unpatched Vulnerability : CVE-2022-47091 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 257423 | Linux Distros Unpatched Vulnerability : CVE-2022-31780 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 260558 | Linux Distros Unpatched Vulnerability : CVE-2024-22232 | Nessus | Misc. | 9/2/2025 | 9/2/2025 | high |
| 261444 | Linux Distros Unpatched Vulnerability : CVE-2024-38274 | Nessus | Misc. | 9/5/2025 | 9/5/2025 | medium |
| 57926 | FreeBSD : Python -- DoS via malformed XML-RPC / HTTP POST request (b4f8be9e-56b2-11e1-9fb7-003067b2972c) | Nessus | FreeBSD Local Security Checks | 2/14/2012 | 1/6/2021 | medium |
| 57966 | Fedora 15 : cvs-1.11.23-17.fc15 (2012-1400) | Nessus | Fedora Local Security Checks | 2/16/2012 | 1/11/2021 | critical |
| 58024 | FreeBSD : phpMyAdmin -- XSS in replication setup (fdd1c316-5a3d-11e1-8d3e-e0cb4e266481) | Nessus | FreeBSD Local Security Checks | 2/20/2012 | 1/6/2021 | medium |
| 58104 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : cvs vulnerability (USN-1371-1) | Nessus | Ubuntu Local Security Checks | 2/23/2012 | 9/19/2019 | critical |
| 58108 | CentOS 5 / 6 : cvs (CESA-2012:0321) | Nessus | CentOS Local Security Checks | 2/24/2012 | 1/4/2021 | critical |
| 58153 | Fedora 16 : WebCalendar-1.2.4-3.fc16 (2012-1934) | Nessus | Fedora Local Security Checks | 2/29/2012 | 1/11/2021 | medium |
| 58391 | Debian DSA-2434-1 : nginx - sensitive information leak | Nessus | Debian Local Security Checks | 3/20/2012 | 1/11/2021 | medium |
| 58490 | Mandriva Linux Security Advisory : openssl (MDVSA-2012:038) | Nessus | Mandriva Local Security Checks | 3/27/2012 | 1/6/2021 | medium |
| 58599 | Mandriva Linux Security Advisory : libtiff (MDVSA-2012:054) | Nessus | Mandriva Local Security Checks | 4/5/2012 | 1/6/2021 | medium |
| 58669 | Fedora 16 : openssl-1.0.0h-1.fc16 (2012-4665) | Nessus | Fedora Local Security Checks | 4/11/2012 | 1/11/2021 | medium |
| 58686 | Fedora 17 : python-paste-script-1.7.5-4.fc17 (2012-2302) | Nessus | Fedora Local Security Checks | 4/12/2012 | 1/11/2021 | medium |
| 58689 | Fedora 17 : php-pear-CAS-1.3.0-2.fc17 (2012-3903) | Nessus | Fedora Local Security Checks | 4/12/2012 | 1/11/2021 | medium |
| 59486 | Fedora 15 : krb5-1.9.3-2.fc15 (2012-8805) | Nessus | Fedora Local Security Checks | 6/14/2012 | 1/11/2021 | medium |
| 61260 | Scientific Linux Security Update : cvs on SL5.x, SL6.x i386/x86_64 (20120221) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 61682 | CentOS 6 : python-paste-script (CESA-2012:1206) | Nessus | CentOS Local Security Checks | 8/28/2012 | 1/4/2021 | medium |
| 65618 | CentOS 6 : krb5 (CESA-2013:0656) | Nessus | CentOS Local Security Checks | 3/20/2013 | 1/4/2021 | high |
| 69672 | Amazon Linux AMI : libtiff (ALAS-2012-65) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | medium |
| 69687 | Amazon Linux AMI : python26 (ALAS-2012-80) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | medium |
| 71040 | BlackBerry Link Multiple Vulnerabilities | Nessus | Windows | 11/22/2013 | 6/27/2018 | medium |
| 74556 | openSUSE Security Update : cvs (openSUSE-2012-133) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 74605 | openSUSE Security Update : openssl (openSUSE-SU-2012:0547-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 81835 | Debian DSA-3191-1 : gnutls26 - security update | Nessus | Debian Local Security Checks | 3/17/2015 | 1/11/2021 | high |
| 75042 | openSUSE Security Update : libXres (openSUSE-SU-2013:1027-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 78412 | RHEL 6 : trousers (RHSA-2014:1507) | Nessus | Red Hat Local Security Checks | 10/14/2014 | 4/15/2025 | high |
| 79515 | OracleVM 3.1 : xen (OVMSA-2013-0068) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
| 79516 | OracleVM 3.2 : xen (OVMSA-2013-0069) | Nessus | OracleVM Local Security Checks | 11/26/2014 | 1/4/2021 | medium |
| 80691 | Oracle Solaris Third-Party Patch Update : libxml2 (cve_2013_1969_resource_management) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | high |
| 80766 | Oracle Solaris Third-Party Patch Update : samba (cve_2012_6150_input_validation) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | high |
| 80777 | Oracle Solaris Third-Party Patch Update : subversion (cve_2009_0179_denial_of1) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | medium |
| 123451 | SUSE SLED15 / SLES15 Security Update : ntp (SUSE-SU-2019:0777-1) | Nessus | SuSE Local Security Checks | 3/28/2019 | 6/7/2024 | high |
| 123454 | SUSE SLES11 Security Update : ntp (SUSE-SU-2019:13991-1) | Nessus | SuSE Local Security Checks | 3/28/2019 | 6/7/2024 | high |
| 124734 | EulerOS Virtualization 2.5.3 : ntp (EulerOS-SA-2019-1356) | Nessus | Huawei Local Security Checks | 5/10/2019 | 5/24/2024 | high |
| 125932 | Fedora 29 : containernetworking-plugins (2019-24217abfdf) | Nessus | Fedora Local Security Checks | 6/17/2019 | 5/15/2024 | high |
| 127713 | RHEL 7 : advancecomp (RHSA-2019:2332) | Nessus | Red Hat Local Security Checks | 8/12/2019 | 11/6/2024 | high |
| 128915 | EulerOS 2.0 SP2 : patch (EulerOS-SA-2019-1863) | Nessus | Huawei Local Security Checks | 9/17/2019 | 4/25/2024 | high |
| 132559 | F5 Networks BIG-IP : Bootstrap vulnerability (K24383845) | Nessus | F5 Networks Local Security Checks | 12/31/2019 | 4/28/2023 | medium |
| 134218 | Adobe Premiere Pro CC < 13.1.3 Remote Code Execution (APSB19-33) | Nessus | Windows | 3/4/2020 | 9/22/2021 | high |
| 162956 | SUSE SLED15 / SLES15 Security Update : curl (SUSE-SU-2022:2327-1) | Nessus | SuSE Local Security Checks | 7/8/2022 | 7/14/2023 | medium |