| 42289 | VMSA-2009-0015 : VMware hosted products and ESX patches resolve two security issues | Nessus | VMware ESX Local Security Checks | 10/28/2009 | 1/6/2021 | medium |
| 160494 | SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:1486-1) | Nessus | SuSE Local Security Checks | 5/4/2022 | 7/14/2023 | high |
| 12465 | RHEL 2.1 : XFree86 (RHSA-2004:060) | Nessus | Red Hat Local Security Checks | 7/6/2004 | 1/14/2021 | critical |
| 80026 | Ubuntu 14.04 LTS : QEMU vulnerabilities (USN-2439-1) | Nessus | Ubuntu Local Security Checks | 12/15/2014 | 9/3/2025 | critical |
| 241268 | AlmaLinux 9 : xorg-x11-server-Xwayland (ALSA-2025:7165) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
| 241270 | AlmaLinux 9 : xorg-x11-server (ALSA-2025:7163) | Nessus | Alma Linux Local Security Checks | 7/3/2025 | 7/3/2025 | high |
| 40176 | openSUSE Security Update : MozillaThunderbird (MozillaThunderbird-1091) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | high |
| 163931 | SUSE SLES12 Security Update : kernel (Live Patch 27 for SLE 12 SP4) (SUSE-SU-2022:2697-1) | Nessus | SuSE Local Security Checks | 8/9/2022 | 10/25/2023 | high |
| 150745 | SUSE SLES15 Security Update : ucode-intel (SUSE-SU-2021:1932-1) | Nessus | SuSE Local Security Checks | 6/12/2021 | 7/13/2023 | high |
| 150118 | RHEL 8 : kpatch-patch (RHSA-2021:2167) | Nessus | Red Hat Local Security Checks | 6/1/2021 | 11/7/2024 | high |
| 172144 | Amazon Linux 2 : sudo (ALAS-2023-1985) | Nessus | Amazon Linux Local Security Checks | 3/7/2023 | 12/11/2024 | high |
| 67067 | CentOS 4 : kernel (CESA-2009:1541) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | high |
| 157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 10/6/2025 | high |
| 179723 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:3289-1) | Nessus | SuSE Local Security Checks | 8/12/2023 | 8/18/2023 | medium |
| 188781 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1062) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | critical |
| 68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | critical |
| 35305 | openSUSE 10 Security Update : java-1_5_0-sun (java-1_5_0-sun-5875) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
| 35306 | openSUSE 10 Security Update : java-1_6_0-sun (java-1_6_0-sun-5876) | Nessus | SuSE Local Security Checks | 1/7/2009 | 1/14/2021 | critical |
| 40002 | openSUSE Security Update : java-1_6_0-sun (java-1_6_0-sun-376) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 41526 | SuSE 10 Security Update : Sun Java 1.4.2 (ZYPP Patch Number 5852) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 104106 | CentOS 7 : kernel (CESA-2017:2930) | Nessus | CentOS Local Security Checks | 10/24/2017 | 1/4/2021 | high |
| 100987 | Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 6/22/2017 | 4/2/2025 | high |
| 67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/23/2024 | critical |
| 64039 | RHEL 5 : kernel (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 4/27/2024 | high |
| 102952 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2017:2326-1) | Nessus | SuSE Local Security Checks | 9/5/2017 | 1/6/2021 | critical |
| 119409 | RHEL 7 : OpenShift Container Platform 3.10 (RHSA-2018:3549) | Nessus | Red Hat Local Security Checks | 12/4/2018 | 3/16/2025 | critical |
| 97931 | RHEL 7 : Gluster Storage (RHSA-2017:0495) | Nessus | Red Hat Local Security Checks | 3/24/2017 | 10/24/2019 | medium |
| 195247 | EulerOS 2.0 SP10 : xorg-x11-server (EulerOS-SA-2024-1605) | Nessus | Huawei Local Security Checks | 5/9/2024 | 5/9/2024 | high |
| 75666 | openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2011:0935-2) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/14/2021 | critical |
| 189168 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1) | Nessus | SuSE Local Security Checks | 1/18/2024 | 6/26/2024 | high |
| 158472 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271) | Nessus | Huawei Local Security Checks | 3/1/2022 | 4/25/2023 | high |
| 145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 1/20/2021 | 2/9/2023 | critical |
| 187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 10/7/2025 | high |
| 37381 | Ubuntu 8.10 : OpenJDK vulnerabilities (USN-713-1) | Nessus | Ubuntu Local Security Checks | 4/23/2009 | 1/19/2021 | critical |
| 37147 | Fedora 10 : java-1.6.0-openjdk-1.6.0.0-7.b12.fc10 (2008-10913) | Nessus | Fedora Local Security Checks | 4/23/2009 | 1/11/2021 | critical |
| 39997 | openSUSE Security Update : java-1_5_0-sun (java-1_5_0-sun-375) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 41525 | SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 6136) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 102420 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3385-1) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
| 102421 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3385-2) | Nessus | Ubuntu Local Security Checks | 8/11/2017 | 8/27/2024 | high |
| 60776 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 5/25/2022 | high |
| 67914 | Oracle Linux 5 : kernel (ELSA-2009-1222) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 11/1/2024 | high |
| 204224 | Photon OS 5.0: Kapacitor PHSA-2023-5.0-0045 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/25/2024 | critical |
| 241898 | CBL Mariner 2.0 Security Update: sudo (CVE-2025-32463) | Nessus | MarinerOS Local Security Checks | 7/11/2025 | 9/30/2025 | high |
| 97884 | RHEL 6:samba4 (RHSA-2017:0744) | Nessus | Red Hat Local Security Checks | 3/22/2017 | 10/24/2019 | medium |
| 97957 | CentOS 6:samba (CESA-2017:0662) | Nessus | CentOS Local Security Checks | 3/27/2017 | 1/4/2021 | medium |
| 103159 | openSUSE Security Update : xen (openSUSE-2017-1023) | Nessus | SuSE Local Security Checks | 9/13/2017 | 1/19/2021 | high |
| 159972 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466) | Nessus | Huawei Local Security Checks | 4/20/2022 | 3/23/2023 | high |
| 178087 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2335) | Nessus | Huawei Local Security Checks | 7/9/2023 | 1/16/2024 | high |
| 144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
| 97332 | Debian DLA-833-1 : linux security update | Nessus | Debian Local Security Checks | 2/23/2017 | 1/11/2021 | high |