| 63286 | Ubuntu 11.10 / 12.04 LTS : aptdaemon vulnerability (USN-1666-1) | Nessus | Ubuntu Local Security Checks | 12/18/2012 | 9/19/2019 | medium |
| 65135 | CentOS 6 : xinetd (CESA-2013:0499) | Nessus | CentOS Local Security Checks | 3/10/2013 | 1/4/2021 | medium |
| 66159 | Debian DSA-2660-1 : curl - exposure of sensitive information | Nessus | Debian Local Security Checks | 4/22/2013 | 1/11/2021 | medium |
| 66436 | Fedora 18 : curl-7.27.0-10.fc18 (2013-7813) | Nessus | Fedora Local Security Checks | 5/15/2013 | 1/11/2021 | medium |
| 66503 | Fedora 18 : mediawiki-1.19.6-1.fc18 (2013-7714) | Nessus | Fedora Local Security Checks | 5/19/2013 | 1/11/2021 | medium |
| 66531 | Fedora 18 : openstack-keystone-2012.2.4-3.fc18 (2013-8048) | Nessus | Fedora Local Security Checks | 5/22/2013 | 1/11/2021 | medium |
| 66572 | Debian DSA-2688-1 : libxres - several vulnerabilities | Nessus | Debian Local Security Checks | 5/24/2013 | 1/11/2021 | medium |
| 66626 | Fedora 19 : libXv-1.0.7-5.20130524git50fc4cb18.fc19 (2013-9066) | Nessus | Fedora Local Security Checks | 5/28/2013 | 1/11/2021 | medium |
| 67113 | SuSE 11.2 Security Update : xorg-x11-libXv (SAT Patch Number 7825) | Nessus | SuSE Local Security Checks | 6/29/2013 | 1/19/2021 | medium |
| 67225 | Flash Player <= 10.3.183.90 / 11.7.700.224 Multiple Vulnerabilities (APSB13-17) | Nessus | Windows | 7/10/2013 | 4/11/2022 | critical |
| 67292 | Fedora 18 : xen-4.2.2-7.fc18 (2013-10941) | Nessus | Fedora Local Security Checks | 7/12/2013 | 1/11/2021 | medium |
| 67336 | Fedora 19 : libXp-1.0.2-1.fc19 (2013-12083) | Nessus | Fedora Local Security Checks | 7/12/2013 | 1/11/2021 | medium |
| 67357 | Fedora 18 : libXv-1.0.7-5.20130524git50fc4cb18.fc18 (2013-9188) | Nessus | Fedora Local Security Checks | 7/12/2013 | 1/11/2021 | medium |
| 68740 | Oracle Linux 6 : xinetd (ELSA-2013-0499) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68816 | Oracle Linux 5 / 6 : curl (ELSA-2013-0771) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68950 | SuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8038 / 8039) | Nessus | SuSE Local Security Checks | 7/18/2013 | 1/19/2021 | critical |
| 69355 | Fedora 18 : subversion-1.7.11-1.fc18.1 (2013-13672) | Nessus | Fedora Local Security Checks | 8/15/2013 | 1/11/2021 | high |
| 69768 | Amazon Linux AMI : curl (ALAS-2013-210) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 4/18/2018 | medium |
| 70364 | Scientific Linux Security Update : xinetd on SL5.x i386/x86_64 (20130930) | Nessus | Scientific Linux Local Security Checks | 10/10/2013 | 1/14/2021 | medium |
| 212728 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : socat (SUSE-SU-2024:4295-1) | Nessus | SuSE Local Security Checks | 12/13/2024 | 12/13/2024 | critical |
| 215253 | Azure Linux 3.0 Security Update: kernel (CVE-2024-39277) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
| 217650 | Linux Distros Unpatched Vulnerability : CVE-2012-0814 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | high |
| 218417 | Linux Distros Unpatched Vulnerability : CVE-2015-0203 | Nessus | Misc. | 3/4/2025 | 8/18/2025 | medium |
| 218483 | Linux Distros Unpatched Vulnerability : CVE-2015-1606 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | medium |
| 218613 | Linux Distros Unpatched Vulnerability : CVE-2015-0244 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | critical |
| 218644 | Linux Distros Unpatched Vulnerability : CVE-2014-9671 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 218792 | Linux Distros Unpatched Vulnerability : CVE-2015-2304 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | high |
| 218816 | Linux Distros Unpatched Vulnerability : CVE-2015-2045 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 224733 | Linux Distros Unpatched Vulnerability : CVE-2022-3235 | Nessus | Misc. | 3/5/2025 | 9/14/2025 | high |
| 231885 | Linux Distros Unpatched Vulnerability : CVE-2024-53132 | Nessus | Misc. | 3/6/2025 | 9/6/2025 | medium |
| 234567 | RabbitMQ 3.8.x < 3.8.32 / 3.9.x < 3.9.18 / 3.10.x < 3.10.2 Predictable credential obfuscation | Nessus | Misc. | 4/17/2025 | 4/17/2025 | high |
| 238023 | NewStart CGSL MAIN 7.02 : freeglut Vulnerability (NS-SA-2025-0090) | Nessus | NewStart CGSL Local Security Checks | 6/9/2025 | 6/18/2025 | high |
| 241499 | RHEL 9 : socat (RHSA-2025:10544) | Nessus | Red Hat Local Security Checks | 7/8/2025 | 7/8/2025 | critical |
| 241630 | AlmaLinux 9 : socat (ALSA-2025:10353) | Nessus | Alma Linux Local Security Checks | 7/9/2025 | 7/9/2025 | critical |
| 242468 | EulerOS 2.0 SP12 : screen (EulerOS-SA-2025-1841) | Nessus | Huawei Local Security Checks | 7/21/2025 | 7/21/2025 | medium |
| 242487 | Alibaba Cloud Linux 3 : 0112: socat (ALINUX3-SA-2025:0112) | Nessus | Alibaba Cloud Linux Local Security Checks | 7/22/2025 | 7/22/2025 | critical |
| 85032 | Debian DSA-3318-1 : expat - security update | Nessus | Debian Local Security Checks | 7/28/2015 | 1/11/2021 | medium |
| 85871 | SUSE SLED12 / SLES12 Security Update : libgcrypt (SUSE-SU-2015:1511-1) | Nessus | SuSE Local Security Checks | 9/9/2015 | 1/6/2021 | medium |
| 87022 | Oracle Linux 7 : grep (ELSA-2015-2111) | Nessus | Oracle Linux Local Security Checks | 11/24/2015 | 10/22/2024 | medium |
| 95512 | FreeBSD : qemu -- denial of service vulnerability (a228c7a0-ba66-11e6-b1cf-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 12/5/2016 | 1/4/2021 | high |
| 108392 | openSUSE Security Update : kernel-firmware (openSUSE-2018-262) | Nessus | SuSE Local Security Checks | 3/16/2018 | 1/30/2025 | high |
| 122740 | Slackware 14.0 / 14.1 / 14.2 / current : ntp (SSA:2019-067-01) | Nessus | Slackware Local Security Checks | 3/11/2019 | 6/14/2024 | high |
| 123773 | openSUSE Security Update : ntp (openSUSE-2019-1143) | Nessus | SuSE Local Security Checks | 4/5/2019 | 6/5/2024 | high |
| 12390 | RHEL 2.1 : kernel (RHSA-2003:147) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | medium |
| 124532 | Fedora 30 : ntp (2019-b0c7f0d94a) | Nessus | Fedora Local Security Checks | 5/2/2019 | 5/29/2024 | high |
| 124621 | EulerOS 2.0 SP3 : poppler (EulerOS-SA-2019-1335) | Nessus | Huawei Local Security Checks | 5/6/2019 | 5/29/2024 | high |
| 125867 | Fedora 30 : containernetworking-plugins (2019-d2b57d3b19) | Nessus | Fedora Local Security Checks | 6/13/2019 | 5/16/2024 | high |
| 127006 | EulerOS 2.0 SP8 : ntp (EulerOS-SA-2019-1769) | Nessus | Huawei Local Security Checks | 7/25/2019 | 5/8/2024 | high |
| 128093 | EulerOS 2.0 SP5 : patch (EulerOS-SA-2019-1801) | Nessus | Huawei Local Security Checks | 8/23/2019 | 5/2/2024 | high |
| 128156 | Photon OS 3.0: Ntp PHSA-2019-3.0-0024 | Nessus | PhotonOS Local Security Checks | 8/26/2019 | 8/22/2025 | high |