| 236296 | Alibaba Cloud Linux 3 : 0045: apr (ALINUX3-SA-2024:0045) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | critical |
| 32414 | Fedora 7 : gnutls-1.6.3-3.fc7 (2008-4274) | Nessus | Fedora Local Security Checks | 5/22/2008 | 1/11/2021 | critical |
| 175352 | EulerOS 2.0 SP9 : apr (EulerOS-SA-2023-1834) | Nessus | Huawei Local Security Checks | 5/10/2023 | 12/25/2023 | critical |
| 176781 | EulerOS Virtualization 2.11.0 : apr (EulerOS-SA-2023-2115) | Nessus | Huawei Local Security Checks | 6/7/2023 | 12/25/2023 | critical |
| 178985 | EulerOS Virtualization 2.10.0 : apr (EulerOS-SA-2023-2472) | Nessus | Huawei Local Security Checks | 7/28/2023 | 12/25/2023 | critical |
| 33190 | HP-UX PHSS_38009 : HP OpenView Network Node Manager (OV NNM), Remote Execution of Arbitrary Code, Denial of Service (DoS) (HPSBMA02340 SSRT080024, SSRT080041 rev.1) | Nessus | HP-UX Local Security Checks | 6/16/2008 | 1/11/2021 | critical |
| 197867 | Fedora 39 : chromium (2024-87bb7ffab1) | Nessus | Fedora Local Security Checks | 5/23/2024 | 12/23/2024 | high |
| 201713 | CBL Mariner 2.0 Security Update: azure-iot-sdk-c (CVE-2024-21646) | Nessus | MarinerOS Local Security Checks | 7/3/2024 | 7/3/2024 | critical |
| 232901 | RockyLinux 9 : python3.11-PyMySQL (RLSA-2024:9194) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
| 261486 | Linux Distros Unpatched Vulnerability : CVE-2024-33999 | Nessus | Misc. | 9/5/2025 | 9/5/2025 | critical |
| 200874 | Fedora 40 : python-PyMySQL (2024-b26f07d27b) | Nessus | Fedora Local Security Checks | 6/24/2024 | 6/24/2024 | critical |
| 201542 | AlmaLinux 8 : python3.11-PyMySQL (ALSA-2024:4244) | Nessus | Alma Linux Local Security Checks | 7/3/2024 | 7/3/2024 | medium |
| 60442 | Scientific Linux Security Update : ruby on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 189751 | Fedora 39 : python-templated-dictionary (2024-f69989e7dd) | Nessus | Fedora Local Security Checks | 1/30/2024 | 11/14/2024 | critical |
| 213064 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libaom, libyuv (SUSE-SU-2024:4333-1) | Nessus | SuSE Local Security Checks | 12/17/2024 | 12/17/2024 | critical |
| 165291 | Debian DSA-5232-1 : tinygltf - security update | Nessus | Debian Local Security Checks | 9/21/2022 | 1/24/2025 | high |
| 168451 | Amazon Linux 2 : pcs (ALAS-2022-1895) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 12/11/2024 | critical |
| 237403 | CBL Mariner 2.0 Security Update: cloud-hypervisor / kata-containers / kata-containers-cc (CVE-2023-50711) | Nessus | MarinerOS Local Security Checks | 5/28/2025 | 5/28/2025 | critical |
| 81078 | SuSE 11.3 Security Update : libsndfile (SAT Patch Number 10221) | Nessus | SuSE Local Security Checks | 1/29/2015 | 1/6/2021 | critical |
| 11857 | ISC BIND < 4.9.11 stub resolver (libresolv.a) DNS Response Overflow | Nessus | DNS | 9/29/2003 | 9/21/2023 | critical |
| 13927 | Mandrake Linux Security Advisory : openssh (MDKSA-2002:019) | Nessus | Mandriva Local Security Checks | 7/31/2004 | 1/6/2021 | critical |
| 200710 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libaom (SUSE-SU-2024:2056-1) | Nessus | SuSE Local Security Checks | 6/19/2024 | 7/24/2024 | critical |
| 233573 | Ubuntu 20.04 LTS / 22.04 LTS : AOM vulnerability (USN-7397-1) | Nessus | Ubuntu Local Security Checks | 3/31/2025 | 3/31/2025 | critical |
| 75054 | openSUSE Security Update : flash-player (openSUSE-SU-2013:1063-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 66876 | FreeBSD : linux-flashplugin -- multiple vulnerabilities (fce67546-d2e7-11e2-a9bf-98fc11cdc4f5) | Nessus | FreeBSD Local Security Checks | 6/12/2013 | 1/6/2021 | critical |
| 183679 | Debian DSA-5530-1 : ruby-rack - security update | Nessus | Debian Local Security Checks | 10/22/2023 | 1/24/2025 | critical |
| 217952 | Linux Distros Unpatched Vulnerability : CVE-2013-1569 | Nessus | Misc. | 3/4/2025 | 9/14/2025 | critical |
| 178507 | Amazon Linux AMI : golang (ALAS-2023-1784) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | critical |
| 187660 | Microsoft Edge (Chromium) < 120.0.2210.121 Multiple Vulnerabilities | Nessus | Windows | 1/5/2024 | 5/3/2024 | high |
| 190382 | Fedora 39 : firecracker / libkrun / rust-event-manager / rust-kvm-bindings / etc (2024-04877592b7) | Nessus | Fedora Local Security Checks | 2/10/2024 | 11/14/2024 | critical |
| 190568 | Fedora 39 : engrampa (2024-23085d548c) | Nessus | Fedora Local Security Checks | 2/15/2024 | 11/14/2024 | critical |
| 201115 | Microsoft Edge (Chromium) < 126.0.2592.81 Multiple Vulnerabilities | Nessus | Windows | 6/27/2024 | 12/31/2024 | high |
| 15156 | Debian DSA-319-1 : webmin - session ID spoofing | Nessus | Debian Local Security Checks | 9/29/2004 | 1/4/2021 | critical |
| 169976 | PHP 8.2.x < 8.2.1 | Nessus | CGI abuses | 1/12/2023 | 5/26/2025 | critical |
| 205088 | Amazon Linux 2023 : python3-setuptools, python3-setuptools-wheel (ALAS2023-2024-676) | Nessus | Amazon Linux Local Security Checks | 8/6/2024 | 12/11/2024 | high |
| 205566 | SUSE SLES15 Security Update : python-setuptools (SUSE-SU-2024:2899-1) | Nessus | SuSE Local Security Checks | 8/15/2024 | 8/15/2024 | high |
| 205766 | RHEL 8 : python3.12-setuptools (RHSA-2024:5531) | Nessus | Red Hat Local Security Checks | 8/19/2024 | 3/6/2025 | high |
| 205806 | Oracle Linux 8 : python3.11-setuptools (ELSA-2024-5532) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 9/11/2025 | high |
| 206062 | AlmaLinux 8 : python3.11-setuptools (ALSA-2024:5532) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 206066 | AlmaLinux 9 : python-setuptools (ALSA-2024:5534) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 207528 | AlmaLinux 9 : fence-agents (ALSA-2024:6726) | Nessus | Alma Linux Local Security Checks | 9/20/2024 | 9/20/2024 | high |
| 175437 | RHEL 9 : emacs (RHSA-2023:2626) | Nessus | Red Hat Local Security Checks | 5/12/2023 | 11/7/2024 | critical |
| 176393 | Rocky Linux 8 : go-toolset:Rocky Linux8 (RLSA-2023:3319) | Nessus | Rocky Linux Local Security Checks | 5/25/2023 | 11/6/2023 | critical |
| 176417 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3319) | Nessus | Alma Linux Local Security Checks | 5/26/2023 | 1/13/2025 | critical |
| 189447 | RHCOS 4 : OpenShift Container Platform 4.12.20 (RHSA-2023:3409) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
| 57578 | op5 Config Arbitrary Command Execution | Nessus | CGI abuses | 1/17/2012 | 1/19/2021 | critical |
| 58612 | HP-UX PHSS_42865 : HP-UX running DCE, Remote Denial of Service (DoS) (HPSBUX02758 SSRT100774 rev.1) | Nessus | HP-UX Local Security Checks | 4/6/2012 | 1/11/2021 | critical |
| 62283 | Novell GroupWise Internet Agent 8.x <= 8.0.2 HP3 / 12.x < 12.0.1 Multiple Vulnerabilities | Nessus | Windows | 9/24/2012 | 11/15/2018 | critical |
| 59210 | Symantec Web Gateway upload_file() Remote Code Execution (SYM12-006) (intrusive check) | Nessus | CGI abuses | 5/21/2012 | 1/19/2021 | high |
| 204877 | CentOS 9 : python-setuptools-53.0.0-13.el9 | Nessus | CentOS Local Security Checks | 7/31/2024 | 7/31/2024 | high |