| 25124 | Sun Java Web Start Unauthorized Access (102881) | Nessus | Windows | 5/2/2007 | 4/11/2022 | high |
| 251493 | Linux Distros Unpatched Vulnerability : CVE-2017-12196 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 251501 | Linux Distros Unpatched Vulnerability : CVE-2017-3645 | Nessus | Misc. | 8/18/2025 | 8/18/2025 | medium |
| 25160 | GLSA-200705-06 : X.Org X11 library: Multiple integer overflows | Nessus | Gentoo Local Security Checks | 5/7/2007 | 1/6/2021 | high |
| 25207 | FreeBSD : php -- multiple vulnerabilities (f5e52bf5-fc77-11db-8163-000e0c2e438a) | Nessus | FreeBSD Local Security Checks | 5/11/2007 | 1/6/2021 | medium |
| 180087 | Amazon Linux 2 : spice-protocol (ALAS-2023-2219) | Nessus | Amazon Linux Local Security Checks | 8/23/2023 | 12/11/2024 | high |
| 180803 | Oracle Linux 7 : uriparser (ELSA-2019-2280) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | critical |
| 180837 | Oracle Linux 7 : spice-gtk (ELSA-2019-2229) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
| 180957 | Oracle Linux 8 : zziplib (ELSA-2020-1653) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | medium |
| 182373 | CBL Mariner 2.0 Security Update: mutt (CVE-2023-4874) | Nessus | MarinerOS Local Security Checks | 9/29/2023 | 2/10/2025 | medium |
| 183637 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : poppler vulnerabilities (USN-3865-1) | Nessus | Ubuntu Local Security Checks | 10/21/2023 | 8/27/2024 | medium |
| 184781 | Rocky Linux 8 : zziplib (RLSA-2020:1653) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 188956 | EulerOS 2.0 SP11 : mutt (EulerOS-SA-2023-3252) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | medium |
| 191256 | CentOS 9 : aide-0.16-100.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | high |
| 192407 | RHEL 7 : go-toolset-1.19-golang (RHSA-2024:1468) | Nessus | Red Hat Local Security Checks | 3/21/2024 | 11/7/2024 | high |
| 132595 | EulerOS 2.0 SP8 : cpio (EulerOS-SA-2020-1002) | Nessus | Huawei Local Security Checks | 1/2/2020 | 4/2/2024 | high |
| 132810 | EulerOS Virtualization for ARM 64 3.0.5.0 : cpio (EulerOS-SA-2020-1056) | Nessus | Huawei Local Security Checks | 1/13/2020 | 4/1/2024 | high |
| 132945 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5511) | Nessus | Oracle Linux Local Security Checks | 1/16/2020 | 10/23/2024 | medium |
| 133077 | NewStart CGSL CORE 5.05 / MAIN 5.05 : tcpdump Vulnerability (NS-SA-2020-0008) | Nessus | NewStart CGSL Local Security Checks | 1/20/2020 | 3/29/2024 | medium |
| 133095 | Amazon Linux 2 : tcpdump (ALAS-2020-1385) | Nessus | Amazon Linux Local Security Checks | 1/21/2020 | 12/11/2024 | medium |
| 133108 | Debian DSA-4605-1 : openjdk-11 - security update | Nessus | Debian Local Security Checks | 1/21/2020 | 1/24/2020 | high |
| 133255 | SUSE SLED15 / SLES15 Security Update : samba (SUSE-SU-2020:0224-1) | Nessus | SuSE Local Security Checks | 1/27/2020 | 1/13/2021 | medium |
| 133262 | Photon OS 2.0: Cpio PHSA-2020-2.0-0202 | Nessus | PhotonOS Local Security Checks | 1/27/2020 | 7/22/2024 | high |
| 133631 | Oracle Linux 6 : spice-gtk (ELSA-2020-0471) | Nessus | Oracle Linux Local Security Checks | 2/12/2020 | 10/22/2024 | high |
| 133773 | Debian DLA-2108-1 : clamav security update | Nessus | Debian Local Security Checks | 2/19/2020 | 3/27/2024 | medium |
| 134078 | SUSE SLED15 / SLES15 Security Update : libexif (SUSE-SU-2020:0458-1) | Nessus | SuSE Local Security Checks | 2/26/2020 | 1/13/2021 | high |
| 134194 | openSUSE Security Update : libexif (openSUSE-2020-264) | Nessus | SuSE Local Security Checks | 3/2/2020 | 3/6/2020 | high |
| 134669 | RHEL 6 : java-1.8.0-ibm (RHSA-2020:0856) | Nessus | Red Hat Local Security Checks | 3/18/2020 | 11/7/2024 | high |
| 134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8 Multiple Vulnerabilities (APSB20-16) | Nessus | Windows | 3/20/2020 | 4/17/2020 | critical |
| 134937 | SUSE SLES12 Security Update : python-cffi, python-cryptography, python-xattr (SUSE-SU-2020:0790-1) | Nessus | SuSE Local Security Checks | 3/26/2020 | 3/20/2024 | high |
| 135045 | RHEL 7 : zziplib (RHSA-2020:1178) | Nessus | Red Hat Local Security Checks | 3/31/2020 | 11/7/2024 | medium |
| 135586 | Oracle VM VirtualBox (Apr 2020 CPU) | Nessus | Misc. | 4/15/2020 | 5/13/2022 | high |
| 135843 | Scientific Linux Security Update : zziplib on SL7.x x86_64 (20200407) | Nessus | Scientific Linux Local Security Checks | 4/21/2020 | 3/15/2024 | medium |
| 135882 | FreeBSD : FreeBSD -- ipfw invalid mbuf handling (33edcc56-83f2-11ea-92ab-00163e433440) | Nessus | FreeBSD Local Security Checks | 4/22/2020 | 8/21/2020 | critical |
| 135962 | SUSE SLES12 Security Update : ovmf (SUSE-SU-2020:1065-1) | Nessus | SuSE Local Security Checks | 4/24/2020 | 3/14/2024 | high |
| 137515 | EulerOS 2.0 SP2 : spice-gtk (EulerOS-SA-2020-1673) | Nessus | Huawei Local Security Checks | 6/17/2020 | 3/6/2024 | high |
| 137860 | Debian DLA-2257-1 : pngquant security update | Nessus | Debian Local Security Checks | 6/29/2020 | 3/5/2024 | high |
| 138780 | NewStart CGSL MAIN 6.01 : zziplib Vulnerability (NS-SA-2020-0034) | Nessus | NewStart CGSL Local Security Checks | 7/21/2020 | 2/29/2024 | medium |
| 140662 | Photon OS 2.0: Kibana PHSA-2020-2.0-0281 | Nessus | PhotonOS Local Security Checks | 9/21/2020 | 7/23/2024 | medium |
| 140761 | Fedora 32 : libproxy (2020-2407cb0512) | Nessus | Fedora Local Security Checks | 9/24/2020 | 2/20/2024 | high |
| 140785 | Photon OS 3.0: Linux PHSA-2020-3.0-0144 | Nessus | PhotonOS Local Security Checks | 9/24/2020 | 8/22/2025 | medium |
| 140988 | EulerOS Virtualization for ARM 64 3.0.6.0 : libjpeg-turbo (EulerOS-SA-2020-2040) | Nessus | Huawei Local Security Checks | 9/29/2020 | 5/12/2022 | high |
| 141404 | NewStart CGSL MAIN 4.05 : spice-gtk Vulnerability (NS-SA-2020-0050) | Nessus | NewStart CGSL Local Security Checks | 10/13/2020 | 1/14/2021 | high |
| 141604 | CentOS 7 : libsndfile (RHSA-2020:3922) | Nessus | CentOS Local Security Checks | 10/20/2020 | 10/9/2024 | high |
| 141648 | Scientific Linux Security Update : samba on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | medium |
| 141650 | Scientific Linux Security Update : libsndfile on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
| 141861 | Adobe Media Encoder < 14.5 Arbitrary Code Execution (APSB20-65) | Nessus | Windows | 10/23/2020 | 10/21/2024 | high |
| 141956 | Amazon Linux 2 : libsndfile (ALAS-2020-1529) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 12/11/2024 | high |
| 141968 | Amazon Linux 2 : samba (ALAS-2020-1544) | Nessus | Amazon Linux Local Security Checks | 10/28/2020 | 12/11/2024 | medium |
| 142128 | EulerOS 2.0 SP5 : gnome-keyring (EulerOS-SA-2020-2283) | Nessus | Huawei Local Security Checks | 10/30/2020 | 2/13/2024 | high |