| 255606 | Linux Distros Unpatched Vulnerability : CVE-2018-10935 | Nessus | Misc. | 8/26/2025 | 8/26/2025 | medium |
| 259786 | Linux Distros Unpatched Vulnerability : CVE-2019-14981 | Nessus | Misc. | 8/30/2025 | 8/30/2025 | medium |
| 262629 | Linux Distros Unpatched Vulnerability : CVE-2021-43779 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | critical |
| 262642 | Linux Distros Unpatched Vulnerability : CVE-2021-44993 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 262820 | Linux Distros Unpatched Vulnerability : CVE-2021-44994 | Nessus | Misc. | 9/10/2025 | 9/10/2025 | medium |
| 43881 | Mandriva Linux Security Advisory : krb5 (MDVSA-2010:006) | Nessus | Mandriva Local Security Checks | 1/14/2010 | 1/6/2021 | critical |
| 44362 | openSUSE Security Update : libthai (libthai-1808) | Nessus | SuSE Local Security Checks | 2/2/2010 | 1/14/2021 | critical |
| 47187 | Fedora 12 : krb5-1.7-18.fc12 (2010-0503) | Nessus | Fedora Local Security Checks | 7/1/2010 | 1/11/2021 | critical |
| 49781 | CentOS 4 / 5 : postgresql / postgresql84 (CESA-2010:0742) | Nessus | CentOS Local Security Checks | 10/7/2010 | 1/4/2021 | medium |
| 49784 | Mandriva Linux Security Advisory : postgresql (MDVSA-2010:197) | Nessus | Mandriva Local Security Checks | 10/7/2010 | 1/6/2021 | medium |
| 49803 | Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1002-1) | Nessus | Ubuntu Local Security Checks | 10/8/2010 | 9/19/2019 | medium |
| 49966 | Debian DSA-2120-1 : postgresql-8.3 - privilege escalation | Nessus | Debian Local Security Checks | 10/14/2010 | 1/4/2021 | medium |
| 50456 | Fedora 12 : luci-0.22.4-2.0.b9faf868074git.fc12 (2010-16601) | Nessus | Fedora Local Security Checks | 11/3/2010 | 1/11/2021 | medium |
| 50703 | RHEL 6 : postgresql (RHSA-2010:0908) | Nessus | Red Hat Local Security Checks | 11/24/2010 | 1/14/2021 | medium |
| 51102 | FreeBSD : krb5 -- RFC 3961 key-derivation checksum handling vulnerability (1d193bba-03f6-11e0-bf50-001a926c7637) | Nessus | FreeBSD Local Security Checks | 12/10/2010 | 1/6/2021 | medium |
| 51506 | FreeBSD : php -- open_basedir bypass (73634294-0fa7-11e0-becc-0022156e8794) | Nessus | FreeBSD Local Security Checks | 1/13/2011 | 1/6/2021 | medium |
| 51618 | SuSE 11.1 Security Update : opensc (SAT Patch Number 3729) | Nessus | SuSE Local Security Checks | 1/21/2011 | 1/14/2021 | high |
| 51856 | Fedora 13 : bugzilla-3.4.10-1.fc13 (2011-0755) | Nessus | Fedora Local Security Checks | 2/3/2011 | 1/11/2021 | high |
| 128425 | Debian DLA-1905-1 : gosa security update | Nessus | Debian Local Security Checks | 9/3/2019 | 4/30/2024 | medium |
| 128453 | openSUSE Security Update : libmirage (openSUSE-2019-2033) | Nessus | SuSE Local Security Checks | 9/3/2019 | 4/30/2024 | high |
| 128652 | Fedora 30 : python38 (2019-4954d8773c) | Nessus | Fedora Local Security Checks | 9/11/2019 | 4/26/2024 | high |
| 128791 | Fedora 29 : sphinx (2019-bdadf4c6f5) | Nessus | Fedora Local Security Checks | 9/16/2019 | 4/26/2024 | high |
| 128880 | Debian DLA-1922-1 : wpa security update | Nessus | Debian Local Security Checks | 9/17/2019 | 4/25/2024 | medium |
| 129344 | openSUSE Security Update : bird (openSUSE-2019-2178) | Nessus | SuSE Local Security Checks | 9/25/2019 | 4/23/2024 | high |
| 130361 | SUSE SLED12 / SLES12 Security Update : python3 (SUSE-SU-2019:2798-1) | Nessus | SuSE Local Security Checks | 10/29/2019 | 4/16/2024 | high |
| 130490 | Fedora 30 : python3 (2019-aba3cca74a) | Nessus | Fedora Local Security Checks | 11/4/2019 | 4/16/2024 | high |
| 131039 | Fedora 29 : 1:wpa_supplicant (2019-65509aac53) | Nessus | Fedora Local Security Checks | 11/15/2019 | 4/11/2024 | medium |
| 131073 | Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerability (USN-4193-1) | Nessus | Ubuntu Local Security Checks | 11/15/2019 | 8/27/2024 | high |
| 131119 | SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2983-1) | Nessus | SuSE Local Security Checks | 11/18/2019 | 1/13/2021 | high |
| 131169 | Fedora 29 : oniguruma (2019-6a931c8eec) | Nessus | Fedora Local Security Checks | 11/21/2019 | 4/10/2024 | high |
| 131237 | Amazon Linux 2 : python / python3 (ALAS-2019-1368) | Nessus | Amazon Linux Local Security Checks | 11/25/2019 | 4/10/2024 | high |
| 131445 | Fedora 31 : milkytracker (2019-3d5f61419f) | Nessus | Fedora Local Security Checks | 12/3/2019 | 4/9/2024 | medium |
| 132010 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3267-1) | Nessus | SuSE Local Security Checks | 12/12/2019 | 2/6/2023 | high |
| 132014 | Ubuntu 16.04 LTS / 18.04 LTS : libssh vulnerability (USN-4219-1) | Nessus | Ubuntu Local Security Checks | 12/12/2019 | 8/29/2024 | high |
| 132070 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2019:3293-1) | Nessus | SuSE Local Security Checks | 12/16/2019 | 2/6/2023 | high |
| 132086 | openSUSE Security Update : libssh (openSUSE-2019-2689) | Nessus | SuSE Local Security Checks | 12/17/2019 | 4/4/2024 | high |
| 132089 | SUSE SLES12 Security Update : libssh (SUSE-SU-2019:3307-1) | Nessus | SuSE Local Security Checks | 12/17/2019 | 2/6/2023 | high |
| 132408 | Fedora 30 : 1:grub2 (2019-69da274284) | Nessus | Fedora Local Security Checks | 12/27/2019 | 4/30/2025 | medium |
| 133136 | SUSE SLED15 / SLES15 Security Update : libssh (SUSE-SU-2020:0130-1) | Nessus | SuSE Local Security Checks | 1/21/2020 | 2/6/2023 | high |
| 134041 | Photon OS 1.0: Python2 PHSA-2020-1.0-0280 | Nessus | PhotonOS Local Security Checks | 2/25/2020 | 7/31/2020 | high |
| 135026 | Ubuntu 18.04 LTS : WebKitGTK+ vulnerability (USN-4310-1) | Nessus | Ubuntu Local Security Checks | 3/31/2020 | 8/27/2024 | critical |
| 135056 | RHEL 7 : python3 (RHSA-2020:1132) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | high |
| 135059 | RHEL 7 : python (RHSA-2020:1131) | Nessus | Red Hat Local Security Checks | 4/1/2020 | 11/7/2024 | high |
| 200070 | RHEL 8 : python-idna (RHSA-2024:3543) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 11/7/2024 | high |
| 200093 | Oracle Linux 9 : libvirt (ELSA-2024-12406) | Nessus | Oracle Linux Local Security Checks | 6/4/2024 | 5/16/2025 | medium |
| 200492 | Oracle Linux 9 : python-idna (ELSA-2024-3846) | Nessus | Oracle Linux Local Security Checks | 6/13/2024 | 11/2/2024 | high |
| 200601 | Rocky Linux 9 : python-idna (RLSA-2024:3846) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 7/12/2024 | high |
| 200658 | RHEL 8 : flatpak (RHSA-2024:3961) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 11/7/2024 | high |
| 200660 | RHEL 8 : flatpak (RHSA-2024:3963) | Nessus | Red Hat Local Security Checks | 6/17/2024 | 11/7/2024 | high |
| 201015 | Ubuntu 24.04 LTS : Google Guest Agent and Google OS Config Agent vulnerability (USN-6746-2) | Nessus | Ubuntu Local Security Checks | 6/26/2024 | 11/8/2024 | high |