| 167865 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Unbound vulnerability (USN-5732-1) | Nessus | Ubuntu Local Security Checks | 11/18/2022 | 8/27/2024 | high |
| 168909 | GLSA-202212-02 : Unbound: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 12/18/2022 | 12/18/2022 | medium |
| 172321 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1438) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | medium |
| 172349 | EulerOS 2.0 SP5 : unbound (EulerOS-SA-2023-1517) | Nessus | Huawei Local Security Checks | 3/9/2023 | 3/9/2023 | high |
| 172540 | Adobe Illustrator < 27.3.1 Multiple Vulnerabilities (APSB23-19) | Nessus | Windows | 3/14/2023 | 11/20/2024 | high |
| 172942 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-3113) | Nessus | MarinerOS Local Security Checks | 3/20/2023 | 2/10/2025 | medium |
| 101284 | openSUSE Security Update : dovecot22 (openSUSE-2017-787) | Nessus | SuSE Local Security Checks | 7/7/2017 | 1/19/2021 | high |
| 108859 | FreeBSD : FreeBSD -- ipsec crash or denial of service (c0c5afef-38db-11e8-8b7f-a4badb2f469b) | Nessus | FreeBSD Local Security Checks | 4/6/2018 | 11/19/2024 | high |
| 86540 | SUSE SLED11 / SLES11 Security Update : augeas (SUSE-SU-2015:1792-1) | Nessus | SuSE Local Security Checks | 10/22/2015 | 1/6/2021 | high |
| 87108 | Ubuntu 14.04 LTS : dpkg vulnerability (USN-2820-1) | Nessus | Ubuntu Local Security Checks | 11/30/2015 | 8/27/2024 | critical |
| 89424 | Fedora 22 : p7zip-15.09-4.fc22 (2015-d5cc306730) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | medium |
| 89466 | Fedora 23 : p7zip-15.09-4.fc23 (2015-fadaa9953e) | Nessus | Fedora Local Security Checks | 3/4/2016 | 1/11/2021 | medium |
| 90758 | SUSE SLES11 Security Update : freetype2 (SUSE-SU-2016:1149-1) | Nessus | SuSE Local Security Checks | 4/27/2016 | 1/19/2021 | high |
| 91056 | F5 Networks BIG-IP : MySQL vulnerability (K44611310) | Nessus | F5 Networks Local Security Checks | 5/12/2016 | 3/10/2021 | high |
| 95522 | GLSA-201612-07 : dpkg: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 12/5/2016 | 1/11/2021 | high |
| 95542 | Fedora 25 : dpkg (2016-0918477a60) | Nessus | Fedora Local Security Checks | 12/6/2016 | 1/11/2021 | high |
| 95578 | Fedora 23 : dpkg (2016-10ec03ed27) | Nessus | Fedora Local Security Checks | 12/7/2016 | 1/11/2021 | high |
| 97483 | Fedora 24 : util-linux (2017-b11b460865) | Nessus | Fedora Local Security Checks | 3/2/2017 | 1/6/2021 | medium |
| 97956 | CentOS 6 : coreutils (CESA-2017:0654) | Nessus | CentOS Local Security Checks | 3/27/2017 | 2/18/2025 | medium |
| 99906 | IBM MQ 8.x < 8.0.0.3 Multiple Information Disclosure (credentialed check) | Nessus | Windows | 5/1/2017 | 8/6/2018 | low |
| 99949 | EulerOS 2.0 SP1 : util-linux (EulerOS-SA-2017-1083) | Nessus | Huawei Local Security Checks | 5/3/2017 | 1/6/2021 | medium |
| 247780 | Linux Distros Unpatched Vulnerability : CVE-2022-48874 | Nessus | Misc. | 8/10/2025 | 8/10/2025 | high |
| 248136 | Linux Distros Unpatched Vulnerability : CVE-2020-36781 | Nessus | Misc. | 8/11/2025 | 8/11/2025 | medium |
| 248414 | Linux Distros Unpatched Vulnerability : CVE-2021-47087 | Nessus | Misc. | 8/11/2025 | 9/5/2025 | high |
| 251444 | Linux Distros Unpatched Vulnerability : CVE-2018-6163 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 251621 | Linux Distros Unpatched Vulnerability : CVE-2018-6120 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | high |
| 251650 | Linux Distros Unpatched Vulnerability : CVE-2018-6123 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 253384 | Linux Distros Unpatched Vulnerability : CVE-2024-11931 | Nessus | Misc. | 8/21/2025 | 8/21/2025 | medium |
| 256340 | Linux Distros Unpatched Vulnerability : CVE-2019-13568 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | high |
| 259246 | Linux Distros Unpatched Vulnerability : CVE-2020-5253 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | critical |
| 259256 | Linux Distros Unpatched Vulnerability : CVE-2024-1299 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | high |
| 143886 | SUSE SLES12 Security Update : bluez (SUSE-SU-2020:3516-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | high |
| 144086 | NewStart CGSL CORE 5.04 / MAIN 5.04 : python-twisted-web Multiple Vulnerabilities (NS-SA-2020-0078) | Nessus | NewStart CGSL Local Security Checks | 12/11/2020 | 2/2/2024 | critical |
| 144537 | Virtuozzo 6 : python / python-devel / python-libs / python-test / etc (VZLSA-2019-1467) | Nessus | Virtuozzo Local Security Checks | 12/22/2020 | 1/31/2024 | critical |
| 146286 | Fedora 33 : 1:cups (2021-ef84cd3f69) | Nessus | Fedora Local Security Checks | 2/8/2021 | 1/21/2022 | medium |
| 146414 | Fedora 32 : 1:cups (2021-db5caaeb91) | Nessus | Fedora Local Security Checks | 2/11/2021 | 1/21/2022 | medium |
| 147269 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bluez Multiple Vulnerabilities (NS-SA-2021-0038) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 1/16/2024 | high |
| 151174 | EulerOS Virtualization for ARM 64 3.0.6.0 : cups (EulerOS-SA-2021-1996) | Nessus | Huawei Local Security Checks | 6/30/2021 | 12/12/2023 | medium |
| 155285 | EulerOS 2.0 SP5 : cups (EulerOS-SA-2021-2655) | Nessus | Huawei Local Security Checks | 11/11/2021 | 11/11/2021 | medium |
| 156363 | EulerOS Virtualization 3.0.2.0 : cups (EulerOS-SA-2021-2849) | Nessus | Huawei Local Security Checks | 12/29/2021 | 12/29/2021 | medium |
| 159862 | EulerOS Virtualization 2.10.0 : cups (EulerOS-SA-2022-1395) | Nessus | Huawei Local Security Checks | 4/18/2022 | 4/18/2022 | medium |
| 163879 | SUSE SLED15 / SLES15 Security Update : python-ujson (SUSE-SU-2022:2673-1) | Nessus | SuSE Local Security Checks | 8/5/2022 | 7/14/2023 | high |
| 164174 | SUSE SLES12 Security Update : python-Twisted (SUSE-SU-2022:2811-1) | Nessus | SuSE Local Security Checks | 8/17/2022 | 7/14/2023 | critical |
| 170362 | RHEL 8 : Red Hat OpenStack Platform 16.2.4 (python-ujson) (RHSA-2022:8850) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
| 171528 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : bind (SUSE-SU-2023:0427-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
| 175114 | RHEL 8 : libreswan (RHSA-2023:2125) | Nessus | Red Hat Local Security Checks | 5/4/2023 | 11/7/2024 | high |
| 177386 | FreeBSD : electron23 -- multiple vulnerabilities (3bf6795c-d44c-4033-9b37-ed2e30f34fca) | Nessus | FreeBSD Local Security Checks | 6/16/2023 | 10/23/2023 | high |
| 101639 | Fedora 26 : zabbix (2017-5c8a4ebccd) | Nessus | Fedora Local Security Checks | 7/17/2017 | 1/6/2021 | high |
| 109899 | Google Chrome < 66.0.3359.170 Multiple Vulnerabilities | Nessus | Windows | 5/17/2018 | 10/4/2024 | high |
| 109900 | Google Chrome < 66.0.3359.170 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 5/17/2018 | 10/4/2024 | high |