| 79301 | FreeBSD : kde-workspace -- privilege escalation (dafa13a8-6e9b-11e4-8ef7-5453ed2e2b49) | Nessus | FreeBSD Local Security Checks | 11/18/2014 | 1/6/2021 | high |
| 79422 | Fedora 21 : freeipa-4.1.1-2.fc21 (2014-15601) | Nessus | Fedora Local Security Checks | 11/25/2014 | 1/11/2021 | medium |
| 79669 | Debian DSA-3084-1 : openvpn - security update | Nessus | Debian Local Security Checks | 12/3/2014 | 1/11/2021 | medium |
| 79821 | openSUSE Security Update : openvpn (openSUSE-SU-2014:1594-1) | Nessus | SuSE Local Security Checks | 12/9/2014 | 1/19/2021 | medium |
| 79923 | Fedora 20 : antiword-0.37-17.fc20 (2014-16241) | Nessus | Fedora Local Security Checks | 12/15/2014 | 1/11/2021 | medium |
| 79930 | Fedora 20 : openvpn-2.3.6-1.fc20 / pkcs11-helper-1.11-3.fc20 (2014-16273) | Nessus | Fedora Local Security Checks | 12/15/2014 | 1/11/2021 | medium |
| 79991 | Mandriva Linux Security Advisory : openvpn (MDVSA-2014:246) | Nessus | Mandriva Local Security Checks | 12/15/2014 | 1/6/2021 | medium |
| 80262 | GLSA-201412-41 : OpenVPN: Denial of Service | Nessus | Gentoo Local Security Checks | 12/29/2014 | 1/6/2021 | medium |
| 80422 | Fedora 21 : thermostat-1.0.6-1.fc21 (2014-17384) | Nessus | Fedora Local Security Checks | 1/9/2015 | 1/11/2021 | medium |
| 80423 | Fedora 20 : thermostat-1.0.6-1.fc20 (2014-17415) | Nessus | Fedora Local Security Checks | 1/9/2015 | 1/11/2021 | medium |
| 80447 | F5 Networks BIG-IP : Libtiff vulnerabilities (SOL15863) | Nessus | F5 Networks Local Security Checks | 1/12/2015 | 1/4/2019 | high |
| 80635 | Oracle Solaris Third-Party Patch Update : gtk (cve_2012_2370_denial_of) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | medium |
| 80680 | Oracle Solaris Third-Party Patch Update : libtiff (cve_2012_2088_denial_of) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | high |
| 80693 | Oracle Solaris Third-Party Patch Update : libxslt (cve_2012_2807_numeric_errors) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | medium |
| 80933 | Scientific Linux Security Update : jasper on SL6.x, SL7.x i386/x86_64 (20150122) | Nessus | Scientific Linux Local Security Checks | 1/23/2015 | 1/14/2021 | high |
| 81132 | Fedora 21 : mingw-jasper-1.900.1-26.fc21 (2015-1068) | Nessus | Fedora Local Security Checks | 2/3/2015 | 1/11/2021 | high |
| 81185 | VMware Player 6.x < 6.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Windows) | Nessus | Windows | 2/5/2015 | 8/6/2018 | medium |
| 81186 | VMware Workstation 10.x < 10.0.5 Multiple Vulnerabilities (VMSA-2015-0001) (Linux) | Nessus | General | 2/5/2015 | 9/21/2020 | critical |
| 81314 | Ubuntu 14.04 LTS : PostgreSQL vulnerabilities (USN-2499-1) | Nessus | Ubuntu Local Security Checks | 2/12/2015 | 8/27/2024 | critical |
| 81712 | Fedora 21 : libpng10-1.0.63-1.fc21 (2015-2863) | Nessus | Fedora Local Security Checks | 3/10/2015 | 1/11/2021 | critical |
| 81958 | Fedora 20 : csync2-1.34-15.fc20 / duplicity-0.6.25-3.fc20 / librsync-1.0.0-1.fc20 / etc (2015-3366) | Nessus | Fedora Local Security Checks | 3/20/2015 | 1/11/2021 | medium |
| 82392 | Mandriva Linux Security Advisory : openvpn (MDVSA-2015:139) | Nessus | Mandriva Local Security Checks | 3/30/2015 | 1/14/2021 | medium |
| 82431 | CentOS 6 / 7 : postgresql (CESA-2015:0750) | Nessus | CentOS Local Security Checks | 3/31/2015 | 1/4/2021 | critical |
| 82469 | Scientific Linux Security Update : postgresql on SL6.x, SL7.x i386/x86_64 (20150330) | Nessus | Scientific Linux Local Security Checks | 3/31/2015 | 1/14/2021 | critical |
| 83343 | RHEL 6 : spacewalk-java (RHSA-2015:0957) | Nessus | Red Hat Local Security Checks | 5/12/2015 | 3/21/2025 | critical |
| 83652 | SUSE SLED12 / SLES12 Security Update : openvpn (SUSE-SU-2014:1694-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/19/2021 | medium |
| 83669 | SUSE SLED12 / SLES12 Security Update : libpng16 (SUSE-SU-2015:0092-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | critical |
| 83695 | SUSE SLED12 / SLES12 Security Update : postgresql93 (SUSE-SU-2015:0478-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 1/6/2021 | critical |
| 85267 | Cisco AnyConnect Secure Mobility Client < 3.1.10010.0 / 4.0.x < 4.0.4013.0 / 4.1.x < 4.1.4011.0 IPC File Write Vulnerability | Nessus | Windows | 8/7/2015 | 7/6/2018 | medium |
| 85269 | Mac OS X : Cisco AnyConnect Secure Mobility Client < 3.1.10010.0 / 4.0.x < 4.0.4013.0 / 4.1.x < 4.1.4011.0 IPC File Write Vulnerability | Nessus | MacOS X Local Security Checks | 8/7/2015 | 7/14/2018 | medium |
| 86394 | openSUSE Security Update : rsync (openSUSE-2015-659) | Nessus | SuSE Local Security Checks | 10/15/2015 | 1/19/2021 | medium |
| 131459 | Fedora 31 : freeradius (2019-ca0f5e835d) | Nessus | Fedora Local Security Checks | 12/3/2019 | 4/9/2024 | medium |
| 133102 | Debian DLA-2069-1 : cacti security update | Nessus | Debian Local Security Checks | 1/21/2020 | 3/29/2024 | medium |
| 135122 | EulerOS Virtualization for ARM 64 3.0.6.0 : patch (EulerOS-SA-2020-1335) | Nessus | Huawei Local Security Checks | 4/2/2020 | 2/21/2025 | medium |
| 136145 | F5 Networks BIG-IP : BIG-IP Virtual Edition TMM vulnerability (K73274382) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/3/2023 | high |
| 136243 | EulerOS Virtualization for ARM 64 3.0.2.0 : patch (EulerOS-SA-2020-1540) | Nessus | Huawei Local Security Checks | 5/1/2020 | 2/21/2025 | medium |
| 140900 | EulerOS 2.0 SP3 : freeradius (EulerOS-SA-2020-2133) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | medium |
| 141672 | EulerOS Virtualization 3.0.2.2 : systemd (EulerOS-SA-2020-2221) | Nessus | Huawei Local Security Checks | 10/21/2020 | 2/14/2024 | high |
| 142347 | EulerOS 2.0 SP2 : patch (EulerOS-SA-2020-2378) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/20/2025 | medium |
| 143013 | RHEL 8 : patch (RHSA-2020:1852) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 2/20/2025 | medium |
| 149136 | EulerOS 2.0 SP3 : patch (EulerOS-SA-2021-1827) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/3/2024 | high |
| 165688 | SUSE SLES12 Security Update : webkit2gtk3 (SUSE-SU-2022:3492-1) | Nessus | SuSE Local Security Checks | 10/5/2022 | 7/14/2023 | high |
| 165751 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:3538-1) | Nessus | SuSE Local Security Checks | 10/7/2022 | 7/13/2023 | high |
| 167517 | SUSE SLES12 Security Update : nodejs14 (SUSE-SU-2022:3968-1) | Nessus | SuSE Local Security Checks | 11/15/2022 | 7/13/2023 | high |
| 167865 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Unbound vulnerability (USN-5732-1) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 8/27/2024 | high |
| 168909 | GLSA-202212-02 : Unbound: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/18/2022 | 12/18/2022 | medium |
| 172321 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1438) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | medium |
| 172349 | EulerOS 2.0 SP5 : unbound (EulerOS-SA-2023-1517) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
| 172540 | Adobe Illustrator < 27.3.1 Multiple Vulnerabilities (APSB23-19) | Nessus | Windows | 3/14/2023 | 11/20/2024 | high |
| 172942 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-3113) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | medium |