| 66041 | Mandriva Linux Security Advisory : coreutils (MDVSA-2013:023-1) | Nessus | Mandriva Local Security Checks | 4/20/2013 | 1/6/2021 | medium |
| 68136 | Oracle Linux 6 : bzip2 (ELSA-2010-0858) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | medium |
| 68299 | Oracle Linux 6 : ruby (ELSA-2011-0910) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 71296 | Scientific Linux Security Update : coreutils on SL6.x i386/x86_64 (20131121) | Nessus | Scientific Linux Local Security Checks | 12/10/2013 | 1/14/2021 | medium |
| 74916 | openSUSE Security Update : libqt4 (openSUSE-SU-2013:0404-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | low |
| 75167 | openSUSE Security Update : coreutils (openSUSE-SU-2013:0232-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | medium |
| 76807 | Oracle Solaris Critical Patch Update : apr2013_SRU5 | Nessus | Solaris Local Security Checks | 7/26/2014 | 8/11/2022 | low |
| 78146 | F5 Networks BIG-IP : BIND vulnerability (SOL14316) | Nessus | F5 Networks Local Security Checks | 10/10/2014 | 3/10/2021 | high |
| 79227 | Oracle Linux 7 : gnutls (ELSA-2014-1846) | Nessus | Oracle Linux Local Security Checks | 11/13/2014 | 11/1/2024 | high |
| 79410 | Mandriva Linux Security Advisory : wireshark (MDVSA-2014:223) | Nessus | Mandriva Local Security Checks | 11/24/2014 | 1/6/2021 | medium |
| 79431 | Ubuntu 10.04 LTS : linux vulnerability (USN-2415-1) | Nessus | Ubuntu Local Security Checks | 11/25/2014 | 1/19/2021 | medium |
| 79651 | Fedora 19 : xen-4.2.5-5.fc19 (2014-15503) | Nessus | Fedora Local Security Checks | 12/2/2014 | 1/11/2021 | high |
| 79763 | Fedora 19 : avr-binutils-2.24-3.fc19 (2014-14838) | Nessus | Fedora Local Security Checks | 12/7/2014 | 1/11/2021 | high |
| 52469 | Mandriva Linux Security Advisory : samba (MDVSA-2011:038) | Nessus | Mandriva Local Security Checks | 3/1/2011 | 1/6/2021 | medium |
| 52477 | Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : samba vulnerability (USN-1075-1) | Nessus | Ubuntu Local Security Checks | 3/1/2011 | 9/19/2019 | medium |
| 52489 | RHEL 4 / 5 / 6 : samba (RHSA-2011:0305) | Nessus | Red Hat Local Security Checks | 3/2/2011 | 4/21/2024 | high |
| 60159 | RHEL 5 : bind97 (RHSA-2012:1122) | Nessus | Red Hat Local Security Checks | 7/31/2012 | 1/14/2021 | high |
| 60858 | Scientific Linux Security Update : bzip2 on SL3.x, SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 60887 | Scientific Linux Security Update : bzip2 on SL6.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
| 61406 | Scientific Linux Security Update : icedtea-web on SL6.x i386/x86_64 (20120731) | Nessus | Scientific Linux Local Security Checks | 8/3/2012 | 1/14/2021 | high |
| 61972 | Mandriva Linux Security Advisory : icedtea-web (MDVSA-2012:122) | Nessus | Mandriva Local Security Checks | 9/6/2012 | 1/6/2021 | high |
| 62054 | FreeBSD : freeradius -- arbitrary code execution for TLS-based authentication (3bbbe3aa-fbeb-11e1-8bd8-0022156e8794) | Nessus | FreeBSD Local Security Checks | 9/12/2012 | 1/6/2021 | medium |
| 62671 | Fedora 17 : python-django-horizon-2012.1.3-1.fc17 (2012-16148) | Nessus | Fedora Local Security Checks | 10/24/2012 | 1/11/2021 | medium |
| 62886 | FreeBSD : ruby -- Hash-flooding DoS vulnerability for ruby 1.9 (5e647ca3-2aea-11e2-b745-001fd0af1a4c) | Nessus | FreeBSD Local Security Checks | 11/12/2012 | 1/6/2021 | medium |
| 63484 | Fedora 18 : bogofilter-1.2.3-1.fc18 (2012-19664) | Nessus | Fedora Local Security Checks | 1/14/2013 | 1/11/2021 | high |
| 64251 | Fedora 18 : rubygem-rack-1.4.0-4.fc18 (2013-0837) | Nessus | Fedora Local Security Checks | 1/28/2013 | 1/11/2021 | medium |
| 64254 | Fedora 16 : rubygem-rack-1.3.0-3.fc16 (2013-0896) | Nessus | Fedora Local Security Checks | 1/28/2013 | 1/11/2021 | medium |
| 64670 | Pidgin < 2.10.7 Multiple Vulnerabilities | Nessus | Windows | 2/18/2013 | 12/4/2019 | medium |
| 65652 | RHEL 6 : qt (RHSA-2013:0669) | Nessus | Red Hat Local Security Checks | 3/22/2013 | 4/24/2024 | medium |
| 142249 | EulerOS 2.0 SP9 : unbound (EulerOS-SA-2020-2423) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | high |
| 143039 | RHEL 8 : container-tools:1.0 (RHSA-2020:1360) | Nessus | Red Hat Local Security Checks | 11/18/2020 | 11/7/2024 | medium |
| 144393 | RHEL 8 : gnutls (RHSA-2020:5483) | Nessus | Red Hat Local Security Checks | 12/18/2020 | 11/7/2024 | high |
| 144742 | EulerOS Virtualization for ARM 64 3.0.2.0 : trousers (EulerOS-SA-2021-1051) | Nessus | Huawei Local Security Checks | 1/5/2021 | 1/31/2024 | high |
| 145608 | CentOS 8 : gettext (CESA-2019:3643) | Nessus | CentOS Local Security Checks | 1/29/2021 | 1/25/2024 | critical |
| 148812 | Photon OS 3.0: Elasticsearch PHSA-2021-3.0-0219 | Nessus | PhotonOS Local Security Checks | 4/20/2021 | 7/23/2024 | medium |
| 151267 | Amazon Linux 2 : libxml2 (ALAS-2021-1677) | Nessus | Amazon Linux Local Security Checks | 7/1/2021 | 12/11/2024 | high |
| 151413 | EulerOS Virtualization 3.0.2.2 : trousers (EulerOS-SA-2021-2171) | Nessus | Huawei Local Security Checks | 7/6/2021 | 12/8/2023 | high |
| 152179 | openSUSE 15 Security Update : qemu (openSUSE-SU-2021:2591-1) | Nessus | SuSE Local Security Checks | 8/3/2021 | 12/6/2023 | medium |
| 155906 | SUSE SLED15 / SLES15 Security Update : gmp (SUSE-SU-2021:3946-1) | Nessus | SuSE Local Security Checks | 12/7/2021 | 7/13/2023 | high |
| 159278 | SUSE SLED15 / SLES15 Security Update : wavpack (SUSE-SU-2022:0954-1) | Nessus | SuSE Local Security Checks | 3/29/2022 | 7/14/2023 | medium |
| 159452 | Amazon Corretto Java 11.x < 11.0.13.8.1 Multiple Vulnerabilities | Nessus | Misc. | 4/1/2022 | 8/18/2025 | medium |
| 186904 | Artifex Ghostscript < 10.2.1 DoS | Nessus | Windows | 12/14/2023 | 6/14/2024 | high |
| 190178 | CentOS 8 : sqlite (CESA-2023:3840) | Nessus | CentOS Local Security Checks | 2/8/2024 | 2/8/2024 | medium |
| 201822 | CBL Mariner 2.0 Security Update: unzip (CVE-2014-8141) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | high |
| 203423 | Photon OS 4.0: Curl PHSA-2022-4.0-0176 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
| 206018 | Amazon Linux 2 : webkitgtk4 (ALAS-2024-2623) | Nessus | Amazon Linux Local Security Checks | 8/21/2024 | 12/11/2024 | medium |
| 203302 | Photon OS 4.0: Etcd PHSA-2023-4.0-0398 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | medium |
| 203433 | Photon OS 4.0: Librdkafka PHSA-2021-4.0-0130 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 205556 | RHEL 8 : bind9.16 (RHSA-2024:5418) | Nessus | Red Hat Local Security Checks | 8/15/2024 | 11/7/2024 | high |
| 208395 | EulerOS 2.0 SP12 : bind (EulerOS-SA-2024-2520) | Nessus | Huawei Local Security Checks | 10/9/2024 | 10/9/2024 | high |