| 200643 | FreeBSD : traefik -- Unexpected behavior with IPv4-mapped IPv6 addresses (219aaa1e-2aff-11ef-ab37-5404a68ad561) | Nessus | FreeBSD Local Security Checks | 6/16/2024 | 6/19/2024 | critical |
| 200644 | FreeBSD : go -- multiple vulnerabilities (a5c64f6f-2af3-11ef-a77e-901b0e9408dc) | Nessus | FreeBSD Local Security Checks | 6/16/2024 | 9/13/2024 | critical |
| 204452 | Photon OS 5.0: Go PHSA-2024-5.0-0302 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 9/13/2024 | critical |
| 175594 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:2175-1) | Nessus | SuSE Local Security Checks | 5/14/2023 | 7/14/2023 | high |
| 175937 | RHEL 8 : thunderbird (RHSA-2023:3153) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
| 175940 | RHEL 8 : thunderbird (RHSA-2023:3154) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 11/7/2024 | high |
| 175985 | Oracle Linux 7 : firefox (ELSA-2023-3137) | Nessus | Oracle Linux Local Security Checks | 5/17/2023 | 10/22/2024 | high |
| 175993 | Oracle Linux 9 : thunderbird (ELSA-2023-3150) | Nessus | Oracle Linux Local Security Checks | 5/17/2023 | 10/22/2024 | high |
| 176107 | Oracle Linux 9 : firefox (ELSA-2023-3143) | Nessus | Oracle Linux Local Security Checks | 5/19/2023 | 10/22/2024 | high |
| 171291 | EulerOS 2.0 SP10 : python3 (EulerOS-SA-2023-1368) | Nessus | Huawei Local Security Checks | 2/10/2023 | 9/5/2023 | critical |
| 171381 | Fedora 36 : chromium (2023-4e6353c6f7) | Nessus | Fedora Local Security Checks | 2/12/2023 | 11/15/2024 | high |
| 171480 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0045-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 10/24/2023 | high |
| 171897 | Debian DSA-5359-1 : chromium - security update | Nessus | Debian Local Security Checks | 2/24/2023 | 1/24/2025 | high |
| 172066 | openSUSE 15 Security Update : opera (openSUSE-SU-2023:0063-1) | Nessus | SuSE Local Security Checks | 3/3/2023 | 10/24/2023 | high |
| 172314 | EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1460) | Nessus | Huawei Local Security Checks | 3/8/2023 | 8/31/2023 | critical |
| 174192 | EulerOS 2.0 SP8 : vim (EulerOS-SA-2023-1613) | Nessus | Huawei Local Security Checks | 4/13/2023 | 4/19/2023 | critical |
| 174875 | EulerOS Virtualization 2.9.0 : python3 (EulerOS-SA-2023-1680) | Nessus | Huawei Local Security Checks | 4/27/2023 | 4/27/2023 | critical |
| 186270 | GLSA-202311-10 : RenderDoc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/25/2023 | 11/25/2023 | critical |
| 187317 | Oracle TimesTen 18.x < 18.1.4.39.0, 22.x < 22.1.1.18.0 Multiple Vulnerabilities (October 2023 CPU) | Nessus | Misc. | 12/27/2023 | 12/28/2023 | critical |
| 164952 | openSUSE 15 Security Update : opera (openSUSE-SU-2022:10118-1) | Nessus | SuSE Local Security Checks | 9/13/2022 | 10/12/2023 | critical |
| 140847 | EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2020-2080) | Nessus | Huawei Local Security Checks | 9/28/2020 | 2/19/2024 | critical |
| 177009 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2023-2179) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | critical |
| 178122 | ARM Mali GPU Kernel Driver < r32p0 / < r37p0 Use After Free (CVE-2022-28348) | Nessus | Misc. | 7/11/2023 | 7/12/2023 | critical |
| 179405 | FreeBSD : electron{22,23,24,25} -- multiple vulnerabilities (f3a35fb8-2d70-47c9-a516-6aad7eb222b1) | Nessus | FreeBSD Local Security Checks | 8/7/2023 | 11/7/2023 | high |
| 210725 | CBL Mariner 2.0 Security Update: mysql (CVE-2024-2410) | Nessus | MarinerOS Local Security Checks | 11/9/2024 | 7/23/2025 | critical |
| 211242 | Fedora 38 : python3.8 (2022-eda83be115) | Nessus | Fedora Local Security Checks | 11/14/2024 | 11/14/2024 | critical |
| 201163 | FreeBSD : electron29 -- multiple vulnerabilities (0e73964d-053a-481a-bf1c-202948d68484) | Nessus | FreeBSD Local Security Checks | 6/29/2024 | 12/20/2024 | high |
| 207558 | Fedora 39 : chromium (2024-3d29b1647b) | Nessus | Fedora Local Security Checks | 9/22/2024 | 1/3/2025 | high |
| 207719 | openSUSE 15 Security Update : chromium (openSUSE-SU-2024:0312-1) | Nessus | SuSE Local Security Checks | 9/25/2024 | 1/3/2025 | high |
| 64731 | CentOS 5 / 6 : java-1.7.0-openjdk (CESA-2013:0275) | Nessus | CentOS Local Security Checks | 2/21/2013 | 12/5/2022 | critical |
| 208040 | Amazon Linux 2 : amazon-ecr-credential-helper (ALASDOCKER-2024-046) | Nessus | Amazon Linux Local Security Checks | 10/2/2024 | 12/11/2024 | critical |
| 210830 | RHEL 9 : grafana (RHSA-2024:9115) | Nessus | Red Hat Local Security Checks | 11/12/2024 | 3/6/2025 | critical |
| 213176 | Google Chrome < 131.0.6778.204 Multiple Vulnerabilities | Nessus | Windows | 12/18/2024 | 2/12/2025 | high |
| 213483 | ZenML < 0.56.3 Unpatched Session Expiration Exposure (CVE-2024-4680) | Nessus | Artificial Intelligence | 1/3/2025 | 1/16/2025 | high |
| 213618 | RHEL 9 : firefox (RHSA-2025:0138) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213631 | Mozilla Thunderbird ESR < 128.6 | Nessus | Windows | 1/9/2025 | 1/31/2025 | high |
| 213636 | RHEL 9 : thunderbird (RHSA-2025:0167) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 213637 | RHEL 8 : firefox (RHSA-2025:0133) | Nessus | Red Hat Local Security Checks | 1/9/2025 | 6/5/2025 | high |
| 214055 | Fedora 40 : thunderbird (2025-91031f9df9) | Nessus | Fedora Local Security Checks | 1/14/2025 | 1/31/2025 | high |
| 214062 | RHEL 8 : thunderbird (RHSA-2025:0281) | Nessus | Red Hat Local Security Checks | 1/14/2025 | 6/5/2025 | high |
| 226884 | Linux Distros Unpatched Vulnerability : CVE-2023-27635 | Nessus | Misc. | 3/5/2025 | 9/3/2025 | high |
| 232981 | Google Chrome < 134.0.6998.117 Vulnerability | Nessus | MacOS X Local Security Checks | 3/20/2025 | 4/3/2025 | critical |
| 198287 | Fedora 39 : chromium (2024-4e0ea1c22e) | Nessus | Fedora Local Security Checks | 6/2/2024 | 1/1/2025 | high |
| 233082 | CBL Mariner 2.0 Security Update: libsass / reaper (CVE-2022-26592) | Nessus | MarinerOS Local Security Checks | 3/20/2025 | 3/20/2025 | high |
| 233867 | Esri Portal for ArcGIS < Security 2025 Update 1 Hardcoded Credentials | Nessus | Windows | 4/4/2025 | 4/4/2025 | critical |
| 234538 | SUSE SLED15 / SLES15 Security Update : pgadmin4 (SUSE-SU-2025:1326-1) | Nessus | SuSE Local Security Checks | 4/17/2025 | 4/17/2025 | high |
| 40168 | openSUSE Security Update : MozillaFirefox (MozillaFirefox-381) | Nessus | SuSE Local Security Checks | 7/21/2009 | 1/14/2021 | critical |
| 45412 | Debian DSA-2027-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 4/5/2010 | 1/4/2021 | critical |
| 166901 | PHP 7.4.x < 7.4.33 Multiple Vulnerabilities | Nessus | CGI abuses | 11/3/2022 | 5/26/2025 | critical |
| 168500 | PHP 8.2.x < 8.2.0 Multiple Vulnerabilities | Nessus | CGI abuses | 12/8/2022 | 5/26/2025 | critical |