| 71418 | Fedora 20 : openstack-nova-2013.2-4.fc20 (2013-22667) | Nessus | Fedora Local Security Checks | 12/14/2013 | 1/11/2021 | low |
| 75856 | openSUSE Security Update : gnutls (openSUSE-SU-2012:0344-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 76800 | Oracle Solaris Critical Patch Update : apr2012_SRU3 | Nessus | Solaris Local Security Checks | 7/26/2014 | 8/11/2022 | medium |
| 80427 | Mandriva Linux Security Advisory : pwgen (MDVSA-2015:008) | Nessus | Mandriva Local Security Checks | 1/9/2015 | 1/6/2021 | medium |
| 80468 | Mandriva Linux Security Advisory : wireshark (MDVSA-2015:022) | Nessus | Mandriva Local Security Checks | 1/13/2015 | 1/6/2021 | medium |
| 80754 | Oracle Solaris Third-Party Patch Update : ruby (cve_2011_4815_denial_of) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | high |
| 81694 | OracleVM 3.3 : xen (OVMSA-2015-0026) | Nessus | OracleVM Local Security Checks | 3/9/2015 | 1/4/2021 | low |
| 81748 | Debian DSA-3181-1 : xen - security update | Nessus | Debian Local Security Checks | 3/11/2015 | 1/11/2021 | high |
| 81756 | Ubuntu 14.04 LTS : eCryptfs vulnerability (USN-2524-1) | Nessus | Ubuntu Local Security Checks | 3/11/2015 | 8/27/2024 | high |
| 82601 | Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530) | Nessus | Fedora Local Security Checks | 4/7/2015 | 1/11/2021 | medium |
| 83507 | Fedora 21 : java-1.8.0-openjdk-1.8.0.45-38.b14.fc21 (2015-8264) | Nessus | Fedora Local Security Checks | 5/18/2015 | 1/11/2021 | medium |
| 83542 | Solaris 10 (x86) : 148628-02 (deprecated) | Nessus | Solaris Local Security Checks | 5/19/2015 | 1/14/2021 | high |
| 83735 | McAfee Firewall Enterprise IGMP Packet Integer Overflow DoS (SB10107) | Nessus | Firewalls | 5/20/2015 | 11/1/2024 | high |
| 74680 | openSUSE Security Update : libxslt / libxslt-python (openSUSE-SU-2012:0883-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 76679 | RHEL 5 : MRG (RHSA-2014:0859) | Nessus | Red Hat Local Security Checks | 7/22/2014 | 1/14/2021 | medium |
| 124869 | Photon OS 1.0: Bash PHSA-2019-1.0-0229 | Nessus | PhotonOS Local Security Checks | 5/14/2019 | 1/16/2020 | high |
| 127825 | Fedora 30 : poppler (2019-69ec14786b) | Nessus | Fedora Local Security Checks | 8/13/2019 | 5/3/2024 | medium |
| 128816 | EulerOS 2.0 SP5 : cronie (EulerOS-SA-2019-1893) | Nessus | Huawei Local Security Checks | 9/16/2019 | 4/25/2024 | medium |
| 128936 | EulerOS Virtualization for ARM 64 3.0.2.0 : cronie (EulerOS-SA-2019-1933) | Nessus | Huawei Local Security Checks | 9/17/2019 | 4/25/2024 | medium |
| 130809 | EulerOS 2.0 SP8 : cronie (EulerOS-SA-2019-2100) | Nessus | Huawei Local Security Checks | 11/12/2019 | 4/12/2024 | medium |
| 134828 | RHEL 8 : icu (RHSA-2020:0902) | Nessus | Red Hat Local Security Checks | 3/23/2020 | 11/8/2024 | high |
| 134834 | RHEL 6 : icu (RHSA-2020:0896) | Nessus | Red Hat Local Security Checks | 3/23/2020 | 11/7/2024 | high |
| 134909 | CentOS 7 : icu (RHSA-2020:0897) | Nessus | CentOS Local Security Checks | 3/26/2020 | 10/9/2024 | high |
| 135218 | Oracle Linux 8 : nodejs:12 (ELSA-2020-1293) | Nessus | Oracle Linux Local Security Checks | 8/13/2020 | 11/1/2024 | high |
| 135272 | RHEL 8 : nodejs:10 (RHSA-2020:1343) | Nessus | Red Hat Local Security Checks | 4/7/2020 | 11/7/2024 | high |
| 135800 | Scientific Linux Security Update : bash on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | high |
| 135937 | Amazon Linux AMI : icu (ALAS-2020-1361) | Nessus | Amazon Linux Local Security Checks | 4/24/2020 | 12/11/2024 | high |
| 136294 | Fedora 31 : rubygem-json (2020-26df92331a) | Nessus | Fedora Local Security Checks | 5/4/2020 | 3/13/2024 | high |
| 136301 | Fedora 30 : rubygem-json (2020-d171bf636d) | Nessus | Fedora Local Security Checks | 5/4/2020 | 3/13/2024 | high |
| 136465 | SUSE SLES12 Security Update : icu (SUSE-SU-2020:1180-1) | Nessus | SuSE Local Security Checks | 5/11/2020 | 3/13/2024 | high |
| 137815 | EulerOS Virtualization for ARM 64 3.0.6.0 : icu (EulerOS-SA-2020-1708) | Nessus | Huawei Local Security Checks | 6/25/2020 | 3/5/2024 | high |
| 138052 | Amazon Linux AMI : bash (ALAS-2020-1379) | Nessus | Amazon Linux Local Security Checks | 7/2/2020 | 12/11/2024 | high |
| 141495 | Photon OS 3.0: Icu PHSA-2020-3.0-0153 | Nessus | PhotonOS Local Security Checks | 10/19/2020 | 8/22/2025 | high |
| 141745 | EulerOS Virtualization 3.0.2.2 : icu (EulerOS-SA-2020-2223) | Nessus | Huawei Local Security Checks | 10/21/2020 | 1/6/2021 | high |
| 142623 | Debian DLA-2439-1 : libexif security update | Nessus | Debian Local Security Checks | 11/9/2020 | 11/20/2020 | critical |
| 143925 | NewStart CGSL CORE 5.04 / MAIN 5.04 : bash Vulnerability (NS-SA-2020-0067) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 12/10/2020 | high |
| 143950 | NewStart CGSL CORE 5.05 / MAIN 5.05 : bash Vulnerability (NS-SA-2020-0101) | Nessus | NewStart CGSL Local Security Checks | 12/9/2020 | 12/10/2020 | high |
| 144114 | RHEL 8 : libexif (RHSA-2020:5395) | Nessus | Red Hat Local Security Checks | 12/14/2020 | 11/7/2024 | critical |
| 145830 | CentOS 8 : nodejs:12 (CESA-2020:1293) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | high |
| 149200 | EulerOS 2.0 SP3 : libexif (EulerOS-SA-2021-1809) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/2/2024 | critical |
| 154446 | NewStart CGSL CORE 5.05 / MAIN 5.05 : libexif Vulnerability (NS-SA-2021-0179) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 10/27/2021 | critical |
| 154682 | F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K31445234) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | medium |
| 207913 | Oracle Linux 8 : grafana (ELSA-2024-7349) | Nessus | Oracle Linux Local Security Checks | 9/30/2024 | 9/11/2025 | high |
| 208043 | Amazon Linux 2 : python38-setuptools (ALASPYTHON3.8-2024-012) | Nessus | Amazon Linux Local Security Checks | 10/2/2024 | 12/11/2024 | high |
| 208403 | EulerOS 2.0 SP11 : golang (EulerOS-SA-2024-2554) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 210540 | RHEL 8 : python39:3.9 (RHSA-2024:6220) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | high |
| 215320 | Azure Linux 3.0 Security Update: mysql (CVE-2024-21096) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 217199 | Linux Distros Unpatched Vulnerability : CVE-2010-2322 | Nessus | Misc. | 3/3/2025 | 3/3/2025 | high |
| 217588 | Linux Distros Unpatched Vulnerability : CVE-2012-2100 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
| 217630 | Linux Distros Unpatched Vulnerability : CVE-2012-2372 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | medium |