| 165507 | FreeBSD : chromium -- multiple vulnerabilities (18529cb0-3e9c-11ed-9bc7-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 9/27/2022 | 10/10/2023 | high |
| 166574 | Ubuntu 16.04 ESM : curl vulnerability (USN-5702-2) | Nessus | Ubuntu Local Security Checks | 10/26/2022 | 10/29/2024 | critical |
| 169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 1/6/2023 | 5/26/2025 | critical |
| 169679 | EulerOS 2.0 SP9 : curl (EulerOS-SA-2023-1119) | Nessus | Huawei Local Security Checks | 1/6/2023 | 9/11/2023 | critical |
| 205150 | RHEL 8 : python-setuptools (RHSA-2024:5078) | Nessus | Red Hat Local Security Checks | 8/7/2024 | 11/7/2024 | high |
| 205800 | Oracle Linux 8 : python-setuptools (ELSA-2024-5530) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
| 205801 | Oracle Linux 9 : python-setuptools (ELSA-2024-5534) | Nessus | Oracle Linux Local Security Checks | 8/19/2024 | 11/2/2024 | high |
| 206045 | Rocky Linux 9 : python3.11-setuptools (RLSA-2024:5279) | Nessus | Rocky Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 206061 | AlmaLinux 9 : python3.12-setuptools (ALSA-2024:5533) | Nessus | Alma Linux Local Security Checks | 8/21/2024 | 8/21/2024 | high |
| 206997 | RHEL 9 : fence-agents (RHSA-2024:6612) | Nessus | Red Hat Local Security Checks | 9/11/2024 | 11/7/2024 | high |
| 171931 | FreeBSD : emacs -- multiple vulnerabilities (a75929bd-b6a4-11ed-bad6-080027f5fec9) | Nessus | FreeBSD Local Security Checks | 2/27/2023 | 10/24/2023 | critical |
| 173111 | Amazon Linux 2023 : emacs, emacs-common, emacs-devel (ALAS2023-2023-122) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 9/9/2025 | critical |
| 175659 | AlmaLinux 9 : emacs (ALSA-2023:2626) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 8/2/2023 | critical |
| 176389 | Oracle Linux 9 : go-toolset / and / golang (ELSA-2023-3318) | Nessus | Oracle Linux Local Security Checks | 5/25/2023 | 11/2/2024 | critical |
| 185099 | RHEL 9 : containernetworking-plugins (RHSA-2023:6402) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 3/6/2025 | critical |
| 185669 | RHEL 8 : emacs (RHSA-2023:7083) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | critical |
| 192281 | RHEL 8 : emacs (RHSA-2024:1408) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 11/7/2024 | critical |
| 202375 | RHEL 7 : firefox (RHSA-2024:4508) | Nessus | Red Hat Local Security Checks | 7/15/2024 | 11/13/2024 | high |
| 203404 | Photon OS 4.0: Go PHSA-2023-4.0-0387 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | critical |
| 204808 | Photon OS 5.0: Python3 PHSA-2024-5.0-0332 | Nessus | PhotonOS Local Security Checks | 7/27/2024 | 7/27/2024 | high |
| 204932 | Photon OS 4.0: Python3 PHSA-2024-4.0-0660 | Nessus | PhotonOS Local Security Checks | 8/1/2024 | 8/1/2024 | high |
| 205020 | RHEL 8 : python3.11-setuptools (RHSA-2024:5002) | Nessus | Red Hat Local Security Checks | 8/6/2024 | 11/7/2024 | high |
| 205528 | Oracle Linux 9 : python3.11-setuptools (ELSA-2024-5279) | Nessus | Oracle Linux Local Security Checks | 8/14/2024 | 9/9/2025 | high |
| 210554 | RHEL 8 : httpd:2.4 (RHSA-2024:6467) | Nessus | Red Hat Local Security Checks | 11/7/2024 | 11/7/2024 | critical |
| 214544 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Cacti vulnerability (USN-7226-1) | Nessus | Ubuntu Local Security Checks | 1/23/2025 | 1/24/2025 | critical |
| 197250 | EulerOS Virtualization 3.0.6.0 : python3 (EulerOS-SA-2024-1698) | Nessus | Huawei Local Security Checks | 5/17/2024 | 11/15/2024 | critical |
| 180325 | Mozilla Thunderbird < 102.15 | Nessus | MacOS X Local Security Checks | 8/31/2023 | 9/26/2023 | high |
| 191191 | CentOS 9 : fence-agents-4.10.0-56.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | critical |
| 58376 | Fedora 16 : kernel-3.2.10-3.fc16 (2012-3712) | Nessus | Fedora Local Security Checks | 3/19/2012 | 1/11/2021 | critical |
| 58561 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 8037) | Nessus | SuSE Local Security Checks | 4/2/2012 | 1/19/2021 | critical |
| 63960 | RHEL 5 : kernel (RHSA-2010:0907) | Nessus | Red Hat Local Security Checks | 1/24/2013 | 1/14/2021 | critical |
| 74582 | openSUSE Security Update : flash-player (openSUSE-SU-2012:0427-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 81711 | Fedora 20 : libpng10-1.0.63-1.fc20 (2015-2830) | Nessus | Fedora Local Security Checks | 3/10/2015 | 1/11/2021 | critical |
| 189412 | RHCOS 4 : OpenShift Container Platform 4.12.21 (RHSA-2023:3545) | Nessus | Red Hat Local Security Checks | 1/24/2024 | 1/24/2024 | critical |
| 237613 | FreeBSD : Chrome -- Heap corruption exploitation (4864aec7-3d80-11f0-9a55-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 5/31/2025 | 5/31/2025 | high |
| 213039 | Debian dla-3995 : libpostgresql-jdbc-java - security update | Nessus | Debian Local Security Checks | 12/16/2024 | 12/16/2024 | critical |
| 165589 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/30/2022 | 10/25/2023 | high |
| 165590 | Google Chrome < 106.0.5249.91 Multiple Vulnerabilities | Nessus | Windows | 9/30/2022 | 10/25/2023 | high |
| 165721 | Microsoft Edge (Chromium) < 106.0.1370.34 Multiple Vulnerabilities | Nessus | Windows | 10/6/2022 | 10/25/2023 | high |
| 164241 | Debian DSA-5210-1 : webkit2gtk - security update | Nessus | Debian Local Security Checks | 8/17/2022 | 12/6/2022 | high |
| 164260 | Debian dla-3073 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 8/18/2022 | 1/22/2025 | high |
| 206352 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-y4ZUz5Rj) | Nessus | CISCO | 8/30/2024 | 4/1/2025 | high |
| 154096 | Oracle Linux 7 : libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
| 155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
| 134887 | Oracle Linux 8 : libvncserver (ELSA-2020-0920) | Nessus | Oracle Linux Local Security Checks | 3/25/2020 | 1/27/2025 | high |
| 64648 | Debian DSA-2624-1 : ffmpeg - several vulnerabilities | Nessus | Debian Local Security Checks | 2/18/2013 | 1/11/2021 | critical |
| 82848 | HP ArcSight ESM < 6.5c SP1 P1 / 6.8c Multiple Vulnerabilities | Nessus | Misc. | 4/17/2015 | 10/25/2021 | critical |
| 185550 | Adobe FrameMaker Publishing Server 2022 < 2022 Update 1 Security Feature Bypass (APSB23-58) | Nessus | Windows | 11/14/2023 | 6/6/2024 | critical |
| 53225 | Fedora 15 : libxml2-2.7.8-6.fc15 (2011-4214) | Nessus | Fedora Local Security Checks | 3/31/2011 | 1/11/2021 | critical |
| 53435 | Fedora 13 : libxml2-2.7.7-2.fc13 (2011-2699) | Nessus | Fedora Local Security Checks | 4/15/2011 | 1/11/2021 | critical |