| 143183 | Fedora 31 : pngcheck (2020-27b168926a) | Nessus | Fedora Local Security Checks | 11/23/2020 | 11/23/2020 | high |
| 14320 | Fedora Core 1 : rsync-2.5.7-5.fc1.1 (2004-268) | Nessus | Fedora Local Security Checks | 8/20/2004 | 1/11/2021 | high |
| 143230 | Fedora 31 : seamonkey (2020-fd5918d946) | Nessus | Fedora Local Security Checks | 11/24/2020 | 11/24/2020 | high |
| 143346 | Fedora 32 : swtpm (2020-c707fcb91f) | Nessus | Fedora Local Security Checks | 11/30/2020 | 11/30/2020 | high |
| 143353 | Fedora 33 : swtpm (2020-00d28cf56b) | Nessus | Fedora Local Security Checks | 11/30/2020 | 11/30/2020 | high |
| 143374 | Ubuntu 20.04 LTS : MySQL vulnerabilities (USN-4651-1) | Nessus | Ubuntu Local Security Checks | 12/1/2020 | 8/27/2024 | info |
| 16467 | Fedora Core 3 : xemacs-21.4.17-0.FC3 (2005-146) | Nessus | Fedora Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 164690 | Windows Disabled Command Prompt Enumeration | Nessus | Windows | 9/6/2022 | 10/5/2022 | info |
| 164807 | Foxit PDF Editor < 12.0 Multiple Vulnerabilities | Nessus | Windows | 9/7/2022 | 10/9/2023 | low |
| 16483 | HP-UX PHCO_26904 : HP-UX passwd(1), Local Denial of Service (DoS) (HPSBUX00191 SSRT071389 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 16493 | HP-UX PHSS_30173 : HP-UX XFree86, Remote Unauthorized Privileged Access, Execution of Arbitrary Code (HPSBUX01018 SSRT4692 rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 16496 | HP-UX PHSS_30167 : s700_800 11.04 (VVOS) CDE Runtime Patch | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 164975 | RHEL 7 : kernel (RHSA-2022:6432) | Nessus | Red Hat Local Security Checks | 9/13/2022 | 11/7/2024 | high |
| 16498 | HP-UX PHSS_19748 : HPSBUX9909-103 Security Vulnerability in CDE ttsession (Rev.01) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 16552 | HP-UX PHSS_26478 : HPSBUX0203-189 Sec, Vulnerability in VVOS Web proxy (rev.1) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 165597 | Slackware Linux 15.0 / current vim Vulnerability (SSA:2022-273-04) | Nessus | Slackware Local Security Checks | 9/30/2022 | 9/30/2022 | high |
| 165599 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2022-273-03) | Nessus | Slackware Local Security Checks | 9/30/2022 | 9/30/2022 | high |
| 164177 | Language Security Updates Security Updates for Microsoft Sharepoint 2016 (March 2021) | Nessus | Windows : Microsoft Bulletins | 8/17/2022 | 11/26/2024 | medium |
| 164256 | Ubuntu 22.04 LTS : PyJWT regression (USN-5526-2) | Nessus | Ubuntu Local Security Checks | 8/18/2022 | 10/29/2024 | info |
| 164367 | SUSE SLES12 Security Update : perl-HTTP-Daemon (SUSE-SU-2022:2872-1) | Nessus | SuSE Local Security Checks | 8/24/2022 | 7/14/2023 | medium |
| 164369 | SUSE SLES15 Security Update : dpdk (SUSE-SU-2022:2880-1) | Nessus | SuSE Local Security Checks | 8/24/2022 | 7/14/2023 | high |
| 16522 | HP-UX PHNE_20681 : HPSBUX9912-106 Security Vulnerability in wu-ftp (rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 9/16/2022 | 8/28/2024 | high |
| 16536 | HP-UX PHSS_19483 : HPSBUX9908-102 Security Vulnerability in rpc.cmsd (rev.2) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 165401 | EulerOS Virtualization 2.9.1 : libvirt (EulerOS-SA-2022-2373) | Nessus | Huawei Local Security Checks | 9/24/2022 | 9/24/2022 | medium |
| 165419 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:3353-1) | Nessus | SuSE Local Security Checks | 9/24/2022 | 7/13/2023 | medium |
| 164516 | RHEL 8 : booth (RHSA-2022:6250) | Nessus | Red Hat Local Security Checks | 8/31/2022 | 11/8/2024 | medium |
| 164645 | Fedora 36 : thunderbird (2022-8bf22a684b) | Nessus | Fedora Local Security Checks | 9/2/2022 | 11/14/2024 | high |
| 164003 | Ubuntu 20.04 LTS / 22.04 LTS : Booth vulnerability (USN-5556-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/28/2024 | medium |
| 16585 | HP-UX PHSS_29966 : HP-UX Running DCE, Remote Denial of Service (DoS) (HPSBUX00299 SSRT3660 rev.4) | Nessus | HP-UX Local Security Checks | 2/16/2005 | 1/11/2021 | high |
| 165868 | EulerOS Virtualization 3.0.6.6 : libdb (EulerOS-SA-2022-2511) | Nessus | Huawei Local Security Checks | 10/9/2022 | 10/9/2022 | low |
| 163798 | SUSE SLED15 / SLES15 Security Update : permissions (SUSE-SU-2022:2632-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
| 163820 | SUSE SLES15 Security Update : drbd (SUSE-SU-2022:2656-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | high |
| 163826 | SUSE SLES12 Security Update : mokutil (SUSE-SU-2022:2637-1) | Nessus | SuSE Local Security Checks | 8/4/2022 | 7/14/2023 | medium |
| 146054 | Fedora 32 : kf5-messagelib / qt5-qtwebengine (2021-bdaf015218) | Nessus | Fedora Local Security Checks | 2/2/2021 | 4/12/2021 | high |
| 146146 | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2021:0275-1) | Nessus | SuSE Local Security Checks | 2/4/2021 | 2/4/2021 | high |
| 14648 | GLSA-200409-01 : vpopmail: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 9/3/2004 | 1/6/2021 | high |
| 146562 | Debian DSA-4853-1 : spip - security update | Nessus | Debian Local Security Checks | 2/17/2021 | 2/17/2021 | high |
| 146575 | Fedora 32 : snapd (2021-2e14fd7c2d) | Nessus | Fedora Local Security Checks | 2/18/2021 | 4/12/2021 | high |
| 141885 | Fedora 33 : xen (2020-97775b4234) | Nessus | Fedora Local Security Checks | 10/26/2020 | 10/26/2020 | high |
| 141889 | Fedora 33 : brotli (2020-c76a35b209) | Nessus | Fedora Local Security Checks | 10/26/2020 | 2/13/2024 | medium |
| 141940 | Amazon Linux 2 : dnsmasq (ALAS-2020-1507) | Nessus | Amazon Linux Local Security Checks | 10/27/2020 | 12/11/2024 | low |
| 142035 | FreeBSD : motion -- Denial of Service (94ffc0d9-1915-11eb-b809-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/29/2020 | 10/29/2020 | high |
| 142048 | Fedora 32 : xen (2020-e3d619cc32) | Nessus | Fedora Local Security Checks | 10/29/2020 | 10/29/2020 | high |
| 148953 | Ubuntu 20.04 LTS : Shibboleth vulnerability (USN-4925-1) | Nessus | Ubuntu Local Security Checks | 4/23/2021 | 8/27/2024 | medium |
| 149034 | Debian DLA-2642-1 : gst-plugins-bad1.0 security update | Nessus | Debian Local Security Checks | 4/28/2021 | 4/28/2021 | high |
| 149050 | Photon OS 4.0: Wpa_Supplicant PHSA-2021-4.0-0014 | Nessus | PhotonOS Local Security Checks | 4/29/2021 | 7/23/2024 | medium |
| 147857 | FreeBSD : LibreSSL -- use-after-free (eeca52dc-866c-11eb-b8d6-d4c9ef517024) | Nessus | FreeBSD Local Security Checks | 3/17/2021 | 3/17/2021 | high |
| 147892 | IBM DB2 9.7 < FP11 40690 / 10.1 < FP6 40689 / 10.5 < FP11 40688 / 11.1 < FP6 / 11.5 < FP1 File Read and Overwrite Vulnerability (UNIX) | Nessus | Databases | 3/19/2021 | 10/23/2024 | medium |
| 147943 | Fedora 33 : roca-detect (2021-acd448b558) | Nessus | Fedora Local Security Checks | 3/22/2021 | 4/12/2021 | high |