| 58539 | Adobe AIR for Mac 3.x <= 3.1.0.4880 Multiple Memory Corruption Vulnerabilities (APSB12-07) | Nessus | MacOS X Local Security Checks | 3/30/2012 | 7/16/2018 | high |
| 58540 | Flash Player for Mac <= 10.3.183.16 / 11.1.102.63 Multiple Memory Corruption Vulnerabilities (APSB12-07) | Nessus | MacOS X Local Security Checks | 3/30/2012 | 11/18/2021 | critical |
| 58884 | Debian DSA-2461-1 : spip - several vulnerabilities | Nessus | Debian Local Security Checks | 4/27/2012 | 1/11/2021 | medium |
| 59151 | SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7137) | Nessus | SuSE Local Security Checks | 5/17/2012 | 1/14/2021 | critical |
| 209793 | EulerOS Virtualization 2.12.1 : qemu (EulerOS-SA-2024-2764) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
| 209794 | EulerOS Virtualization 2.12.0 : qemu (EulerOS-SA-2024-2782) | Nessus | Huawei Local Security Checks | 10/27/2024 | 10/27/2024 | high |
| 211312 | Fedora 41 : opendmarc (2024-513cf04db3) | Nessus | Fedora Local Security Checks | 11/14/2024 | 5/2/2025 | high |
| 211565 | Oracle Linux 9 : mod_auth_openidc (ELSA-2024-9180) | Nessus | Oracle Linux Local Security Checks | 11/19/2024 | 9/11/2025 | high |
| 214712 | RHEL 8 : mariadb:10.11 (RHSA-2025:0737) | Nessus | Red Hat Local Security Checks | 1/28/2025 | 6/5/2025 | medium |
| 214761 | AlmaLinux 8 : mariadb:10.11 (ALSA-2025:0737) | Nessus | Alma Linux Local Security Checks | 1/29/2025 | 3/28/2025 | medium |
| 216292 | RockyLinux 8 : mariadb:10.11 (RLSA-2025:0737) | Nessus | Rocky Linux Local Security Checks | 2/14/2025 | 2/14/2025 | medium |
| 217198 | Linux Distros Unpatched Vulnerability : CVE-2010-2387 | Nessus | Misc. | 3/3/2025 | 9/4/2025 | critical |
| 217624 | Linux Distros Unpatched Vulnerability : CVE-2012-2663 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | high |
| 218532 | Linux Distros Unpatched Vulnerability : CVE-2014-9670 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 218609 | Linux Distros Unpatched Vulnerability : CVE-2014-9751 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 224353 | Linux Distros Unpatched Vulnerability : CVE-2021-47105 | Nessus | Misc. | 3/5/2025 | 8/9/2025 | medium |
| 101446 | Virtuozzo 7 : libblkid / libblkid-devel / libmount / etc (VZLSA-2017-0907) | Nessus | Virtuozzo Local Security Checks | 7/13/2017 | 1/4/2021 | medium |
| 101913 | F5 Networks BIG-IP : Python and Jython vulnerability (K78825687) | Nessus | F5 Networks Local Security Checks | 7/24/2017 | 3/10/2021 | medium |
| 108353 | FreeBSD : FreeBSD -- ipsec validation and use-after-free (dca7ced0-2796-11e8-95ec-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 3/15/2018 | 1/30/2025 | critical |
| 109369 | Amazon Linux AMI : mod24_wsgi (ALAS-2018-987) | Nessus | Amazon Linux Local Security Checks | 4/27/2018 | 10/22/2024 | medium |
| 109750 | FreeBSD : chromium -- multiple vulnerabilities (e457978b-5484-11e8-9b85-54ee754af08e) | Nessus | FreeBSD Local Security Checks | 5/14/2018 | 10/8/2024 | high |
| 110263 | Ubuntu 16.04 LTS / 18.04 LTS : Apport vulnerability (USN-3664-1) | Nessus | Ubuntu Local Security Checks | 5/31/2018 | 8/27/2024 | high |
| 110902 | VMSA-2018-0016 : VMware ESXi, Workstation, and Fusion updates address multiple out-of-bounds read vulnerabilities | Nessus | VMware ESX Local Security Checks | 7/3/2018 | 9/6/2024 | high |
| 111714 | Fedora 27 : mingw-LibRaw (2018-baa8315daa) | Nessus | Fedora Local Security Checks | 8/15/2018 | 8/21/2024 | medium |
| 119934 | EulerOS 2.0 SP2 : libtasn1 (EulerOS-SA-2018-1445) | Nessus | Huawei Local Security Checks | 12/28/2018 | 7/12/2024 | high |
| 120994 | EulerOS 2.0 SP5 : libtasn1 (EulerOS-SA-2019-1006) | Nessus | Huawei Local Security Checks | 1/8/2019 | 6/27/2024 | high |
| 121278 | EulerOS Virtualization 2.5.2 : libtasn1 (EulerOS-SA-2019-1018) | Nessus | Huawei Local Security Checks | 1/22/2019 | 6/26/2024 | high |
| 123894 | EulerOS Virtualization 2.5.3 : libtasn1 (EulerOS-SA-2019-1208) | Nessus | Huawei Local Security Checks | 4/9/2019 | 6/4/2024 | high |
| 124965 | EulerOS Virtualization 3.0.1.0 : util-linux (EulerOS-SA-2019-1462) | Nessus | Huawei Local Security Checks | 5/14/2019 | 3/10/2025 | medium |
| 127340 | NewStart CGSL MAIN 4.05 : coreutils Vulnerability (NS-SA-2019-0107) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 2/24/2025 | medium |
| 132598 | EulerOS 2.0 SP8 : freeradius (EulerOS-SA-2020-1005) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/2/2024 | medium |
| 134005 | EulerOS 2.0 SP8 : patch (EulerOS-SA-2020-1171) | Nessus | Huawei Local Security Checks | 2/25/2020 | 2/21/2025 | medium |
| 134282 | openSUSE Security Update : openfortivpn (openSUSE-2020-301) | Nessus | SuSE Local Security Checks | 3/6/2020 | 3/25/2024 | critical |
| 134808 | EulerOS 2.0 SP5 : patch (EulerOS-SA-2020-1317) | Nessus | Huawei Local Security Checks | 3/23/2020 | 2/21/2025 | medium |
| 138067 | F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K69154630) | Nessus | F5 Networks Local Security Checks | 7/2/2020 | 11/2/2023 | medium |
| 139813 | F5 Networks BIG-IP : BIG-IP VIPRION MCPD vulnerability (K00103216) | Nessus | F5 Networks Local Security Checks | 8/26/2020 | 11/2/2023 | high |
| 139819 | F5 Networks BIG-IP : TMM SCTP vulnerability (K26464312) | Nessus | F5 Networks Local Security Checks | 8/26/2020 | 11/2/2023 | high |
| 140887 | EulerOS 2.0 SP3 : patch (EulerOS-SA-2020-2120) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/20/2025 | medium |
| 141749 | EulerOS Virtualization 3.0.2.2 : patch (EulerOS-SA-2020-2220) | Nessus | Huawei Local Security Checks | 10/21/2020 | 2/20/2025 | medium |
| 145812 | CentOS 8 : patch (CESA-2020:1852) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/20/2025 | medium |
| 164282 | Debian DLA-3077-1 : ruby-tzinfo - LTS security update | Nessus | Debian Local Security Checks | 8/18/2022 | 10/13/2023 | high |
| 167386 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2022-2781) | Nessus | Huawei Local Security Checks | 11/14/2022 | 11/24/2022 | medium |
| 167629 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9997) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 10/22/2024 | high |
| 167751 | SUSE SLES12 Security Update : nodejs12 (SUSE-SU-2022:3989-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 7/13/2023 | high |
| 168449 | Debian dla-3227 : ruby-rails-html-sanitizer - security update | Nessus | Debian Local Security Checks | 12/7/2022 | 1/22/2025 | medium |
| 168512 | EulerOS 2.0 SP8 : unbound (EulerOS-SA-2022-2808) | Nessus | Huawei Local Security Checks | 12/8/2022 | 12/8/2022 | high |
| 168794 | Zoom Client for Meetings 4.1.27507.0627 < 4.4.52595.0425 Vulnerability (ZSB-19003) | Nessus | MacOS X Local Security Checks | 12/15/2022 | 9/15/2023 | high |
| 168993 | EulerOS 2.0 SP10 : unbound (EulerOS-SA-2022-2859) | Nessus | Huawei Local Security Checks | 12/21/2022 | 12/21/2022 | high |
| 169153 | Fedora 35 : unbound (2022-204ee3da84) | Nessus | Fedora Local Security Checks | 12/22/2022 | 11/15/2024 | high |
| 169983 | EulerOS Virtualization 2.9.0 : unbound (EulerOS-SA-2023-1236) | Nessus | Huawei Local Security Checks | 1/12/2023 | 1/12/2023 | medium |