| 129205 | EulerOS 2.0 SP3 : qt (EulerOS-SA-2019-2012) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | medium |
| 129917 | NewStart CGSL CORE 5.04 / MAIN 5.04 : spice-gtk Vulnerability (NS-SA-2019-0208) | Nessus | NewStart CGSL Local Security Checks | 10/15/2019 | 1/14/2021 | high |
| 129959 | RHEL 7 : jss (RHSA-2019:3067) | Nessus | Red Hat Local Security Checks | 10/16/2019 | 11/7/2024 | high |
| 130817 | EulerOS 2.0 SP8 : libtiff (EulerOS-SA-2019-2108) | Nessus | Huawei Local Security Checks | 11/12/2019 | 4/12/2024 | medium |
| 131444 | Fedora 31 : opencv (2019-20ef0e76fe) | Nessus | Fedora Local Security Checks | 12/3/2019 | 4/9/2024 | high |
| 131536 | openSUSE Security Update : cpio (openSUSE-2019-2593) | Nessus | SuSE Local Security Checks | 12/3/2019 | 4/8/2024 | high |
| 131570 | CentOS 7 : tcpdump (CESA-2019:3976) | Nessus | CentOS Local Security Checks | 12/4/2019 | 4/8/2024 | medium |
| 131680 | Scientific Linux Security Update : tcpdump on SL7.x x86_64 (20191202) | Nessus | Scientific Linux Local Security Checks | 12/4/2019 | 4/5/2024 | medium |
| 131937 | Security Updates for Microsoft Office Products (December 2019) | Nessus | Windows : Microsoft Bulletins | 12/10/2019 | 6/10/2022 | high |
| 131945 | Security Updates for Microsoft Office Products (November 2019) (macOS) | Nessus | MacOS X Local Security Checks | 12/11/2019 | 12/16/2019 | high |
| 132313 | Red Hat JBoss Enterprise Application Platform 7.x < 7.2.4 Authorization Bypass | Nessus | CGI abuses | 12/19/2019 | 4/11/2022 | medium |
| 132500 | NewStart CGSL CORE 5.04 / MAIN 5.04 : tcpdump Vulnerability (NS-SA-2019-0266) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | medium |
| 217169 | Linux Distros Unpatched Vulnerability : CVE-2009-5029 | Nessus | Misc. | 3/3/2025 | 9/3/2025 | critical |
| 217238 | Linux Distros Unpatched Vulnerability : CVE-2010-3452 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | high |
| 217738 | Linux Distros Unpatched Vulnerability : CVE-2012-4154 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
| 218470 | Linux Distros Unpatched Vulnerability : CVE-2014-9157 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | critical |
| 218476 | Linux Distros Unpatched Vulnerability : CVE-2014-8501 | Nessus | Misc. | 3/4/2025 | 9/4/2025 | high |
| 219555 | Linux Distros Unpatched Vulnerability : CVE-2016-4954 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
| 219585 | Linux Distros Unpatched Vulnerability : CVE-2016-5323 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
| 219618 | Linux Distros Unpatched Vulnerability : CVE-2016-5036 | Nessus | Misc. | 3/4/2025 | 9/5/2025 | high |
| 219627 | Linux Distros Unpatched Vulnerability : CVE-2016-5319 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | medium |
| 219682 | Linux Distros Unpatched Vulnerability : CVE-2016-4994 | Nessus | Misc. | 3/4/2025 | 9/3/2025 | high |
| 221834 | Linux Distros Unpatched Vulnerability : CVE-2018-8786 | Nessus | Misc. | 3/4/2025 | 9/2/2025 | critical |
| 224120 | Linux Distros Unpatched Vulnerability : CVE-2021-43331 | Nessus | Misc. | 3/5/2025 | 9/4/2025 | medium |
| 225825 | Linux Distros Unpatched Vulnerability : CVE-2023-46751 | Nessus | Misc. | 3/5/2025 | 3/5/2025 | high |
| 230224 | Linux Distros Unpatched Vulnerability : CVE-2020-7942 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | medium |
| 231956 | Linux Distros Unpatched Vulnerability : CVE-2024-8006 | Nessus | Misc. | 3/6/2025 | 8/27/2025 | medium |
| 233050 | RHEL 7 : CFME 5.6.3 (RHSA-2016:2839) | Nessus | Red Hat Local Security Checks | 3/20/2025 | 3/20/2025 | high |
| 235187 | Azure Linux 3.0 Security Update: kernel (CVE-2025-21687) | Nessus | Azure Linux Local Security Checks | 5/6/2025 | 9/15/2025 | high |
| 51862 | Debian DSA-2157-1 : postgresql-8.3, postgresql-8.4, postgresql-9.0 - buffer overflow | Nessus | Debian Local Security Checks | 2/4/2011 | 1/4/2021 | medium |
| 51868 | RHEL 4 / 5 / 6 : postgresql (RHSA-2011:0197) | Nessus | Red Hat Local Security Checks | 2/4/2011 | 1/14/2021 | medium |
| 60950 | Scientific Linux Security Update : postgresql84 on SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 63351 | PostgreSQL 8.2 < 8.2.20 / 8.3 < 8.3.14 / 8.4 < 8.4.7 / 9.0 < 9.0.3 Buffer Overflow Vulnerability | Nessus | Databases | 12/28/2012 | 10/23/2024 | medium |
| 68878 | OracleVM 2.2 : ovs-agent (OVMSA-2010-0015) | Nessus | OracleVM Local Security Checks | 7/15/2013 | 1/14/2021 | high |
| 79251 | Wireshark 1.10.x < 1.10.11 Multiple DoS Vulnerabilities | Nessus | Windows | 11/14/2014 | 3/9/2023 | medium |
| 79769 | Fedora 21 : wireshark-1.12.2-1.fc21 (2014-15320) | Nessus | Fedora Local Security Checks | 12/7/2014 | 1/11/2021 | medium |
| 80366 | Fedora 20 : jasper-1.900.1-27.fc20 (2014-16349) | Nessus | Fedora Local Security Checks | 1/6/2015 | 1/11/2021 | high |
| 80545 | Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x i386/x86_64 (20150113) | Nessus | Scientific Linux Local Security Checks | 1/15/2015 | 1/14/2021 | high |
| 80986 | openSUSE Security Update : wireshark (openSUSE-SU-2015:0113-1) | Nessus | SuSE Local Security Checks | 1/26/2015 | 1/19/2021 | medium |
| 81192 | Fedora 21 : kernel-3.18.5-201.fc21 (2015-1657) | Nessus | Fedora Local Security Checks | 2/6/2015 | 1/11/2021 | high |
| 81347 | Fedora 21 : mutt-1.5.23-7.fc21 (2014-16782) | Nessus | Fedora Local Security Checks | 2/16/2015 | 1/11/2021 | medium |
| 81951 | Ubuntu 14.04 LTS : libXfont vulnerabilities (USN-2536-1) | Nessus | Ubuntu Local Security Checks | 3/19/2015 | 8/27/2024 | critical |
| 81994 | Fedora 22 : libXfont-1.5.1-1.fc22 (2015-4199) | Nessus | Fedora Local Security Checks | 3/23/2015 | 1/11/2021 | high |
| 82006 | GLSA-201503-07 : hivex: User-assisted execution of arbitrary code | Nessus | Gentoo Local Security Checks | 3/24/2015 | 1/11/2021 | medium |
| 82921 | Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : ntp (SSA:2015-111-08) | Nessus | Slackware Local Security Checks | 4/22/2015 | 1/14/2021 | medium |
| 202060 | Fortinet Fortigate XSS vulnerability in SSL VPN web UI (FG-IR-23-485) | Nessus | Firewalls | 7/10/2024 | 7/29/2025 | medium |
| 202370 | RHEL 9 : less (RHSA-2024:4529) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/7/2024 | high |
| 203298 | Photon OS 4.0: Kubernetes PHSA-2023-4.0-0364 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
| 205371 | CBL Mariner 2.0 Security Update: kernel (CVE-2022-48841) | Nessus | MarinerOS Local Security Checks | 8/11/2024 | 2/10/2025 | medium |
| 205896 | EulerOS 2.0 SP12 : less (EulerOS-SA-2024-2217) | Nessus | Huawei Local Security Checks | 8/20/2024 | 8/20/2024 | high |