| 117927 | Fedora 27 : lcms2 (2018-3e9f26489b) | Nessus | Fedora Local Security Checks | 10/5/2018 | 8/1/2024 | medium |
| 118160 | Fedora 27 : kernel / kernel-headers / kernel-tools (2018-2ee3411cb8) | Nessus | Fedora Local Security Checks | 10/17/2018 | 7/30/2024 | medium |
| 118387 | SUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2018:3377-1) | Nessus | SuSE Local Security Checks | 10/25/2018 | 7/29/2024 | high |
| 118388 | SUSE SLED12 Security Update : zziplib (SUSE-SU-2018:3379-1) | Nessus | SuSE Local Security Checks | 10/25/2018 | 7/29/2024 | medium |
| 208603 | CentOS 6 : chromium-browser (RHSA-2020:3560) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | high |
| 209361 | Adobe Photoshop 21.x < 21.2.3 Vulnerability (macOS APSB20-63) | Nessus | MacOS X Local Security Checks | 10/21/2024 | 10/21/2024 | high |
| 215867 | Azure Linux 3.0 Security Update: kernel (CVE-2024-44946) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | medium |
| 216137 | Security Updates for Microsoft SharePoint Server 2016 (February 2025) | Nessus | Windows : Microsoft Bulletins | 2/11/2025 | 9/17/2025 | high |
| 135750 | openSUSE Security Update : gstreamer-rtsp-server (openSUSE-2020-535) | Nessus | SuSE Local Security Checks | 4/20/2020 | 3/15/2024 | high |
| 136035 | Photon OS 1.0: Nettle PHSA-2020-1.0-0289 | Nessus | PhotonOS Local Security Checks | 4/28/2020 | 4/29/2020 | medium |
| 136128 | F5 Networks BIG-IP : BIG-IP QKView vulnerability (K03318649) | Nessus | F5 Networks Local Security Checks | 4/30/2020 | 11/2/2023 | medium |
| 136264 | EulerOS Virtualization for ARM 64 3.0.2.0 : keepalived (EulerOS-SA-2020-1561) | Nessus | Huawei Local Security Checks | 5/1/2020 | 2/21/2025 | medium |
| 136620 | Symantec Endpoint Protection Manager < 14.3 Multiple Vulnerabilities (SYMSA1762) | Nessus | Windows | 5/15/2020 | 5/13/2022 | high |
| 137791 | FreeBSD : chromium -- multiple vulnerabilities (6a5d15b6-b661-11ea-8015-e09467587c17) | Nessus | FreeBSD Local Security Checks | 6/25/2020 | 7/28/2020 | critical |
| 137919 | F5 Networks BIG-IP : BIG-IP SCP vulnerability (K82518062) | Nessus | F5 Networks Local Security Checks | 7/1/2020 | 11/3/2023 | high |
| 138216 | Microsoft Edge (Chromium) < 80.0.361.66 Insufficient Policy Enforcement | Nessus | Windows | 7/8/2020 | 7/9/2020 | high |
| 138991 | openSUSE Security Update : opera (openSUSE-2020-950) | Nessus | SuSE Local Security Checks | 7/27/2020 | 2/28/2024 | critical |
| 140473 | FreeBSD : chromium -- multiple vulnerabilities (bed5d41a-f2b4-11ea-a878-e09467587c17) | Nessus | FreeBSD Local Security Checks | 9/10/2020 | 5/12/2022 | critical |
| 140560 | GLSA-202009-05 : GStreamer RTSP Server: Denial of service | Nessus | Gentoo Local Security Checks | 9/14/2020 | 2/20/2024 | high |
| 140587 | RHEL 6 : chromium-browser (RHSA-2020:3740) | Nessus | Red Hat Local Security Checks | 9/15/2020 | 11/7/2024 | critical |
| 140679 | FreeBSD : Nextcloud -- Password share by mail not hashed (eeec4e6f-fa71-11ea-9bb7-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 9/21/2020 | 2/20/2024 | high |
| 140967 | EulerOS Virtualization for ARM 64 3.0.6.0 : glibc (EulerOS-SA-2020-2019) | Nessus | Huawei Local Security Checks | 9/29/2020 | 2/19/2024 | high |
| 141029 | RHEL 7 : python3 (RHSA-2020:3888) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | medium |
| 141218 | Oracle Linux 7 : python3 (ELSA-2020-3888) | Nessus | Oracle Linux Local Security Checks | 10/7/2020 | 10/22/2024 | medium |
| 141733 | EulerOS Virtualization 3.0.2.2 : libxml2 (EulerOS-SA-2020-2228) | Nessus | Huawei Local Security Checks | 10/21/2020 | 5/11/2022 | high |
| 141770 | Scientific Linux Security Update : python3 on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
| 142037 | F5 Networks BIG-IP : BIG-IP MQTT iRule vulnerability (K62830532) | Nessus | F5 Networks Local Security Checks | 10/29/2020 | 11/2/2023 | medium |
| 142305 | EulerOS 2.0 SP2 : nettle (EulerOS-SA-2020-2371) | Nessus | Huawei Local Security Checks | 11/3/2020 | 2/12/2024 | medium |
| 142725 | Amazon Linux 2 : ibus (ALAS-2020-1555) | Nessus | Amazon Linux Local Security Checks | 11/11/2020 | 12/11/2024 | high |
| 143726 | SUSE SLES12 Security Update : liblouis (SUSE-SU-2020:3107-1) | Nessus | SuSE Local Security Checks | 12/9/2020 | 2/5/2024 | medium |
| 147902 | Debian DLA-2598-1 : squid3 security update | Nessus | Debian Local Security Checks | 3/19/2021 | 7/12/2024 | high |
| 148060 | EulerOS 2.0 SP5 : ibus (EulerOS-SA-2021-1681) | Nessus | Huawei Local Security Checks | 3/24/2021 | 1/8/2024 | high |
| 148929 | SUSE SLES15 Security Update : pcp (SUSE-SU-2021:1292-1) | Nessus | SuSE Local Security Checks | 4/22/2021 | 1/3/2024 | critical |
| 149685 | RHEL 8 : squid:4 (RHSA-2021:1979) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
| 151046 | EulerOS 2.0 SP8 : squid (EulerOS-SA-2021-1989) | Nessus | Huawei Local Security Checks | 6/28/2021 | 12/12/2023 | high |
| 154622 | NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Vulnerability (NS-SA-2021-0110) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 7/12/2024 | high |
| 158525 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2022-1301) | Nessus | Huawei Local Security Checks | 3/2/2022 | 11/7/2023 | high |
| 158532 | EulerOS 2.0 SP9 : binutils (EulerOS-SA-2022-1285) | Nessus | Huawei Local Security Checks | 3/2/2022 | 11/7/2023 | high |
| 159104 | EulerOS 2.0 SP5 : binutils (EulerOS-SA-2022-1317) | Nessus | Huawei Local Security Checks | 3/21/2022 | 11/3/2023 | high |
| 159918 | EulerOS 2.0 SP10 : gnupg2 (EulerOS-SA-2022-1505) | Nessus | Huawei Local Security Checks | 4/20/2022 | 11/1/2023 | high |
| 160356 | IBM Java 6.0 < 6.0.16.35 / 6.1 < 6.1.8.35 / 7.0 < 7.0.9.60 / 7.1 < 7.1.3.60 / 8.0 < 8.0.3.20 Multiple Vulnerabilities | Nessus | Misc. | 4/29/2022 | 4/29/2022 | critical |
| 94564 | RHEL 7 : fontconfig (RHSA-2016:2601) | Nessus | Red Hat Local Security Checks | 11/4/2016 | 10/24/2019 | high |
| 95335 | CentOS 7 : gimp / gimp-help (CESA-2016:2589) | Nessus | CentOS Local Security Checks | 11/28/2016 | 1/4/2021 | high |
| 95717 | F5 Networks BIG-IP : libarchive vulnerability (K24036027) | Nessus | F5 Networks Local Security Checks | 12/12/2016 | 7/17/2019 | medium |
| 95839 | Scientific Linux Security Update : gimp on SL7.x x86_64 (20161103) | Nessus | Scientific Linux Local Security Checks | 12/15/2016 | 1/14/2021 | high |
| 97867 | Fedora 24 : rpm-ostree (2017-788129b61c) | Nessus | Fedora Local Security Checks | 3/22/2017 | 1/6/2021 | medium |
| 102087 | Fedora 26 : moodle (2017-33ae36adb3) | Nessus | Fedora Local Security Checks | 8/1/2017 | 1/11/2021 | medium |
| 102089 | Fedora 25 : moodle (2017-b0918e3905) | Nessus | Fedora Local Security Checks | 8/1/2017 | 1/6/2021 | medium |
| 102939 | FreeBSD : gdk-pixbuf -- multiple vulnerabilities (5a1f1a86-8f4c-11e7-b5af-a4badb2f4699) | Nessus | FreeBSD Local Security Checks | 9/5/2017 | 1/4/2021 | high |
| 111106 | NVIDIA Linux GPU Display Driver Multiple Vulnerabilities | Nessus | Misc. | 7/16/2018 | 3/15/2023 | high |