| 141624 | CentOS 7 : evince and poppler (RHSA-2020:3977) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | high |
| 142427 | RHEL 8 : poppler (RHSA-2020:4643) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | high |
| 143585 | Ubuntu 20.04 LTS : GDK-PixBuf vulnerability (USN-4663-1) | Nessus | Ubuntu Local Security Checks | 12/9/2020 | 8/29/2024 | medium |
| 144491 | SUSE SLES12 Security Update : ovmf (SUSE-SU-2020:3883-1) | Nessus | SuSE Local Security Checks | 12/21/2020 | 1/26/2022 | high |
| 144698 | EulerOS 2.0 SP9 : glib2 (EulerOS-SA-2021-1004) | Nessus | Huawei Local Security Checks | 1/4/2021 | 1/31/2024 | high |
| 144893 | Photon OS 2.0: Glib PHSA-2021-2.0-0308 | Nessus | PhotonOS Local Security Checks | 1/13/2021 | 7/22/2024 | high |
| 145677 | CentOS 8 : ghostscript (CESA-2019:3890) | Nessus | CentOS Local Security Checks | 1/29/2021 | 3/23/2021 | high |
| 145943 | CentOS 8 : libssh (CESA-2020:4545) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/2/2023 | high |
| 183481 | Amazon Linux 2 : bluez (ALAS-2023-2309) | Nessus | Amazon Linux Local Security Checks | 10/20/2023 | 12/11/2024 | high |
| 183630 | Ubuntu 16.04 LTS / 18.04 LTS : NTFS-3G vulnerability (USN-3914-1) | Nessus | Ubuntu Local Security Checks | 10/21/2023 | 8/27/2024 | high |
| 184639 | Rocky Linux 8 : ruby:2.5 (RLSA-2019:1972) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 184875 | Rocky Linux 8 : nodejs:16 (RLSA-2022:4796) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 193260 | Oracle Linux 7 : X.Org / server (ELSA-2024-1785) | Nessus | Oracle Linux Local Security Checks | 4/12/2024 | 9/9/2025 | high |
| 194033 | RHEL 5 : Red Hat JBoss Enterprise Application Platform 6.4.18 (RHSA-2017:3216) | Nessus | Red Hat Local Security Checks | 4/27/2024 | 4/29/2025 | medium |
| 194138 | RHEL 6 / 7 : rh-ruby23-ruby (RHSA-2019:1151) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
| 146119 | Debian DLA-2545-1 : open-build-service security update | Nessus | Debian Local Security Checks | 2/4/2021 | 1/24/2024 | medium |
| 146746 | Fedora 33 : gdk-pixbuf2 / gdk-pixbuf2-xlib (2021-2e59756cbe) | Nessus | Fedora Local Security Checks | 2/22/2021 | 1/21/2022 | high |
| 146876 | Photon OS 2.0: Binutils PHSA-2021-2.0-0321 | Nessus | PhotonOS Local Security Checks | 2/27/2021 | 7/23/2024 | medium |
| 147180 | Fedora 33 : openscad (2021-8349f28cb9) | Nessus | Fedora Local Security Checks | 3/8/2021 | 1/12/2024 | high |
| 147183 | Fedora 32 : openscad (2021-793da7882b) | Nessus | Fedora Local Security Checks | 3/8/2021 | 1/12/2024 | high |
| 150521 | SUSE SLES11 Security Update : python (SUSE-SU-2021:14198-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | high |
| 150769 | CentOS 7 : qemu-kvm (RHSA-2021:2322) | Nessus | CentOS Local Security Checks | 6/14/2021 | 10/9/2024 | low |
| 150991 | RHEL 7 : qemu-kvm-rhev (RHSA-2021:2529) | Nessus | Red Hat Local Security Checks | 6/24/2021 | 11/7/2024 | low |
| 152255 | openSUSE 15 Security Update : mysql-connector-java (openSUSE-SU-2021:2622-1) | Nessus | SuSE Local Security Checks | 8/6/2021 | 8/6/2021 | medium |
| 161553 | EulerOS 2.0 SP3 : gdisk (EulerOS-SA-2022-1720) | Nessus | Huawei Local Security Checks | 5/26/2022 | 5/26/2022 | medium |
| 167074 | RHEL 8 : gdisk (RHSA-2022:7700) | Nessus | Red Hat Local Security Checks | 11/8/2022 | 11/7/2024 | medium |
| 167119 | CentOS 8 : gdisk (CESA-2022:7700) | Nessus | CentOS Local Security Checks | 11/8/2022 | 11/8/2022 | medium |
| 167440 | AlmaLinux 8 : gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 11/14/2022 | 11/14/2022 | medium |
| 161668 | CentOS 8 : nodejs:16 (CESA-2022:4796) | Nessus | CentOS Local Security Checks | 5/30/2022 | 10/26/2023 | critical |
| 164881 | SUSE SLES15 Security Update : mariadb (SUSE-SU-2022:3159-1) | Nessus | SuSE Local Security Checks | 9/8/2022 | 7/14/2023 | high |
| 109092 | Debian DSA-4174-1 : corosync - security update | Nessus | Debian Local Security Checks | 4/18/2018 | 10/31/2024 | high |
| 109189 | Fedora 26 : corosync (2018-d87e29047d) | Nessus | Fedora Local Security Checks | 4/20/2018 | 10/29/2024 | high |
| 110654 | RHEL 7 : ansible (RHSA-2018:1949) | Nessus | Red Hat Local Security Checks | 6/22/2018 | 4/15/2025 | high |
| 110794 | RHEL 7 : ansible (RHSA-2018:2022) | Nessus | Red Hat Local Security Checks | 6/29/2018 | 4/15/2025 | high |
| 112195 | Debian DLA-1483-1 : 389-ds-base security update | Nessus | Debian Local Security Checks | 8/31/2018 | 8/13/2024 | high |
| 118320 | SUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:3287-1) | Nessus | SuSE Local Security Checks | 10/23/2018 | 3/25/2025 | high |
| 118465 | VMware Fusion 10.x < 10.1.3 Out-of-Bounds Read Vulnerability (VMSA-2018-0026) (macOS) | Nessus | MacOS X Local Security Checks | 10/26/2018 | 11/1/2019 | high |
| 118957 | Node.js multiple vulnerabilities (July 2018 Security Releases). | Nessus | Misc. | 11/14/2018 | 7/22/2024 | high |
| 119007 | Fedora 27 : pdns (2018-5a1e2759aa) | Nessus | Fedora Local Security Checks | 11/16/2018 | 7/22/2024 | high |
| 120583 | Fedora 29 : pdns (2018-85fc964de8) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/2/2024 | high |
| 85102 | Oracle Linux 6 : hivex (ELSA-2015-1378) | Nessus | Oracle Linux Local Security Checks | 7/30/2015 | 11/1/2024 | high |
| 85195 | Scientific Linux Security Update : hivex on SL6.x x86_64 (20150722) | Nessus | Scientific Linux Local Security Checks | 8/4/2015 | 1/14/2021 | medium |
| 86115 | HP-UX PHKL_44278 : s700_800 11.31 vm cumulative patch | Nessus | HP-UX Local Security Checks | 9/24/2015 | 7/27/2021 | medium |
| 97835 | Adobe Shockwave Player <= 12.2.7.197 DLL Hijacking (APSB17-08) | Nessus | Windows | 3/20/2017 | 11/13/2019 | high |
| 99175 | Fedora 25 : pcs (2017-71e69a691b) | Nessus | Fedora Local Security Checks | 4/4/2017 | 1/6/2021 | medium |
| 99451 | Oracle Linux 6 : libreoffice (ELSA-2017-0979) | Nessus | Oracle Linux Local Security Checks | 4/19/2017 | 11/1/2024 | medium |
| 99505 | Scientific Linux Security Update : libreoffice on SL6.x i386/x86_64 (20170418) | Nessus | Scientific Linux Local Security Checks | 4/20/2017 | 1/14/2021 | medium |
| 99748 | Fedora 25 : community-mysql (2017-fe6e14dcf9) | Nessus | Fedora Local Security Checks | 5/1/2017 | 1/6/2021 | high |
| 198133 | SUSE SLES15 Security Update : xdg-desktop-portal (SUSE-SU-2024:1831-1) | Nessus | SuSE Local Security Checks | 5/30/2024 | 5/30/2024 | high |
| 198139 | SUSE SLES15 Security Update : xdg-desktop-portal (SUSE-SU-2024:1806-1) | Nessus | SuSE Local Security Checks | 5/30/2024 | 5/30/2024 | high |