| 173997 | Rocky Linux 8nodejs:18 (RLSA-2023:1583) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
| 207839 | GitLab 15.6 < 17.2.8/17.3 < 17.3.4/17.4 < 17.4.1 (CVE-2024-8974) | Nessus | CGI abuses | 9/27/2024 | 10/18/2024 | medium |
| 157641 | AlmaLinux 8nss (ALSA-2021:4903) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | critical |
| 157833 | Rocky Linux 8nss (RLSA-2021:4903) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/9/2023 | critical |
| 55895 | SuSE9 安全更新:libpng(YOU 修补程序编号 12815) | Nessus | SuSE Local Security Checks | 8/18/2011 | 1/14/2021 | high |
| 57218 | SuSE 10 安全更新:libpng(ZYPP 修补程序编号 7670) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | high |
| 57251 | SuSE 10 安全更新:radvd(ZYPP 修补程序编号 7824) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | high |
| 59602 | SuSE 10 安全更新:ImageMagick(ZYPP 修补程序编号 8104) | Nessus | SuSE Local Security Checks | 6/20/2012 | 1/19/2021 | high |
| 158849 | AlmaLinux 8 .NET 5.0 (ALSA-2022:0495) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 3/11/2022 | high |
| 58799 | OpenSSL 0.9.8 < 0.9.8v 漏洞 | Nessus | Web Servers | 4/24/2012 | 10/23/2024 | critical |
| 67256 | SuSE 10 安全更新:xorg-x11(ZYPP 修补程序编号 8623) | Nessus | SuSE Local Security Checks | 7/12/2013 | 1/19/2021 | medium |
| 233429 | GitLab 17.4 < 17.8.6/17.9 < 17.9.3/17.10 < 17.10.1 (CVE-2025-2242) | Nessus | CGI abuses | 3/28/2025 | 3/28/2025 | high |
| 157756 | Rocky Linux 8thunderbird (RLSA-2021:3155) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
| 184655 | Rocky Linux 8liblouis (RLSA-2020:1708) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 200564 | Rocky Linux 8ghostscript (RLSA-2024:2966) | Nessus | Rocky Linux Local Security Checks | 6/14/2024 | 6/14/2024 | medium |
| 173985 | Rocky Linux 9httpd (RLSA-2023:0970) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | critical |
| 184598 | Rocky Linux 8内核 (RLSA-2023:0101) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 184771 | Rocky Linux 8systemd (RLSA-2021:1611) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 12/22/2023 | high |
| 170090 | AlmaLinux 8 : kpatch-patch (ALSA-2023:0123) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
| 184983 | Rocky Linux 8rust-toolset:rhel8 (RLSA-2021:1935) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 197328 | GitLab 13.0 < 13.3.9/13.4.0 < 13.4.5/13.5.0 < 13.5.2 (CVE-2020-13351) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 184666 | Rocky Linux 8 file (RLSA-2021:4374) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 184822 | Rocky Linux 8container-tools:2.0 (RLSA-2021:4221) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
| 197454 | GitLab < 12.9.8 (CVE-2020-13274) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high |
| 238240 | AlmaLinux 8libjpeg-turbo (ALSA-2025:7540) | Nessus | Alma Linux Local Security Checks | 6/11/2025 | 6/11/2025 | high |
| 233431 | GitLab 17.7 < 17.8.6/17.9 < 17.9.3/17.10 < 17.10.1 (CVE-2025-0811) | Nessus | CGI abuses | 3/28/2025 | 3/28/2025 | high |
| 191143 | Amazon CloudWatch Agent < 1.247355 (GHSA-j8x2-2m5w-j939) | Nessus | Windows | 2/29/2024 | 2/29/2024 | medium |
| 191918 | Rocky Linux 9postgresql:15 (RLSA-2024:0950) | Nessus | Rocky Linux Local Security Checks | 3/12/2024 | 3/12/2024 | high |
| 157740 | Rocky Linux 8kernel-rt (RLSA-2021:4088) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
| 157777 | Rocky Linux 8内核 (RLSA-2021:4056) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
| 157814 | Rocky Linux 8webkit2gtk3 (RLSA-2021:4097) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/6/2023 | high |
| 158851 | AlmaLinux 8 : container-tools:3.0 (ALSA-2021:4222) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 1/13/2025 | medium |
| 184876 | Rocky Linux 8 python27:2.7 (RLSA-2020:1605) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 167960 | AlmaLinux 9buildah (ALSA-2022:8008) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | high |
| 172618 | Rocky Linux 8:nss (RLSA-2023:1252) | Nessus | Rocky Linux Local Security Checks | 3/16/2023 | 8/30/2023 | high |
| 173389 | AlmaLinux 9:nss (ALSA-2023:1368) | Nessus | Alma Linux Local Security Checks | 3/24/2023 | 6/12/2023 | high |
| 201243 | Rocky Linux 8thunderbird (RLSA-2024:4036) | Nessus | Rocky Linux Local Security Checks | 7/2/2024 | 4/7/2025 | medium |
| 207949 | Rocky Linux 8:python3 (RLSA-2024:6975) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 9/30/2024 | high |
| 208449 | AlmaLinux 9mod_jk 缺陷补丁更新中危(ALSA-2024:7457) | Nessus | Alma Linux Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
| 209678 | AlmaLinux 9python3.12 (ALSA-2024:8447) | Nessus | Alma Linux Local Security Checks | 10/25/2024 | 10/25/2024 | high |
| 209685 | RockyLinux 9python3.9 (RLSA-2024:8446) | Nessus | Rocky Linux Local Security Checks | 10/25/2024 | 10/25/2024 | high |
| 53487 | SuSE 10 安全更新:freetype2(ZYPP 修补程序编号 7366) | Nessus | SuSE Local Security Checks | 4/19/2011 | 1/19/2021 | medium |
| 62004 | SuSE 10 安全更新:nut(ZYPP 修补程序编号 8166) | Nessus | SuSE Local Security Checks | 9/7/2012 | 1/19/2021 | high |
| 162567 | GitLab 10.8 < 14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1821) | Nessus | CGI abuses | 6/28/2022 | 5/17/2024 | medium |
| 175621 | AlmaLinux 9pki-core (ALSA-2023:2293) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | medium |
| 197480 | GitLab 13.6 < 13.6.7/13.7 < 13.7.7/13.8 < 13.8.4 (CVE-2021-22180) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 157535 | AlmaLinux 8virt:rhel 和 virt-devel:rhel (ALSA-2020:4676) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/13/2025 | high |
| 184883 | Rocky Linux 8libreoffice (RLSA-2022:7461) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 158824 | AlmaLinux 8 .NET 6.0 (ALSA-2022:0496) | Nessus | Alma Linux Local Security Checks | 3/11/2022 | 3/11/2022 | high |
| 235525 | RockyLinux 9libuv (RLSA-2024:4756) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |