| 186884 | GitLab 16.3 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-5512) | Nessus | CGI abuses | 12/14/2023 | 5/17/2024 | medium |
| 187468 | GitLab 12.9 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39917) | Nessus | CGI abuses | 1/2/2024 | 5/17/2024 | medium |
| 187608 | GitLab 1.0 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39899) | Nessus | CGI abuses | 1/3/2024 | 5/17/2024 | medium |
| 213726 | AlmaLinux 9 : thunderbird (ALSA-2025:0147) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 1/10/2025 | medium |
| 41233 | SuSE9 Security Update : mailman (YOU Patch Number 12224) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | medium |
| 49871 | SuSE 10 Security Update : Linux kernel (i386) (ZYPP Patch Number 7059) | Nessus | SuSE Local Security Checks | 10/11/2010 | 1/14/2021 | high |
| 176184 | AlmaLinux 8 : wayland (ALSA-2023:2786) | Nessus | Alma Linux Local Security Checks | 5/21/2023 | 6/2/2023 | medium |
| 175613 | AlmaLinux 9 : postgresql-jdbc (ALSA-2023:2378) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | medium |
| 176125 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3083) | Nessus | Alma Linux Local Security Checks | 5/19/2023 | 1/13/2025 | high |
| 157625 | AlmaLinux 8 : grilo (ALSA-2021:4339) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
| 157643 | AlmaLinux 8 : thunderbird (ALSA-2021:4130) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 3/17/2022 | critical |
| 157773 | Rocky Linux 8 : firefox (RLSA-2021:3497) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 3/6/2025 | high |
| 161125 | AlmaLinux 8 : gfbgraph (ALSA-2022:1801) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/12/2022 | medium |
| 161338 | Rocky Linux 8 : udisks2 (RLSA-2022:1820) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/6/2023 | medium |
| 32113 | SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5218) | Nessus | SuSE Local Security Checks | 5/1/2008 | 1/14/2021 | high |
| 32212 | SuSE 10 Security Update : bzip2 (ZYPP Patch Number 5114) | Nessus | SuSE Local Security Checks | 5/11/2008 | 1/14/2021 | medium |
| 32474 | SuSE 10 Security Update : libvorbis (ZYPP Patch Number 5259) | Nessus | SuSE Local Security Checks | 5/29/2008 | 1/14/2021 | high |
| 41213 | SuSE9 Security Update : libvorbis (YOU Patch Number 12159) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | high |
| 197301 | Tenable Nessus < 10.7.3 Multiple Vulnerabilities (TNS-2024-08) | Nessus | Misc. | 5/17/2024 | 1/17/2025 | high |
| 197435 | GitLab 16.9 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2023-6682) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 166269 | AlmaLinux 8 : firefox (ALSA-2022:7024) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
| 166270 | AlmaLinux 9 : firefox (ALSA-2022:7020) | Nessus | Alma Linux Local Security Checks | 10/19/2022 | 2/2/2023 | high |
| 175632 | AlmaLinux 9 : sysstat (ALSA-2023:2234) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | high |
| 176183 | AlmaLinux 8 : python-mako (ALSA-2023:2893) | Nessus | Alma Linux Local Security Checks | 5/21/2023 | 5/21/2023 | high |
| 184724 | Rocky Linux 8 : container-tools:2.0 (RLSA-2021:0706) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 184765 | Rocky Linux 8 : kexec-tools (RLSA-2021:4404) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 184944 | Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 184968 | Rocky Linux 8 : pki-core:10.6 (RLSA-2021:0966) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 185037 | Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:4191) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
| 30100 | SuSE 10 Security Update : xine (ZYPP Patch Number 4926) | Nessus | SuSE Local Security Checks | 1/27/2008 | 1/14/2021 | medium |
| 232900 | RockyLinux 9 : oci-seccomp-bpf-hook (RLSA-2024:9277) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | high |
| 213727 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:0145) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 1/10/2025 | high |
| 213728 | AlmaLinux 8 : dpdk (ALSA-2025:0222) | Nessus | Alma Linux Local Security Checks | 1/10/2025 | 1/10/2025 | high |
| 157480 | AlmaLinux 8 : rpm (ALSA-2021:4489) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
| 157487 | AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:1064) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/13/2025 | medium |
| 157697 | AlmaLinux 8 : fwupd (ALSA-2021:2566) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
| 157726 | AlmaLinux 8 : samba (ALSA-2021:4058) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
| 161116 | AlmaLinux 8 : c-ares (ALSA-2022:2043) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 10/27/2023 | medium |
| 195304 | GitLab < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2651) | Nessus | CGI abuses | 5/10/2024 | 8/29/2024 | medium |
| 202179 | SUSE SLES15 Security Update : skopeo (SUSE-SU-2024:2383-1) | Nessus | SuSE Local Security Checks | 7/11/2024 | 7/11/2024 | high |
| 212682 | GitLab 15.2 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-8647) | Nessus | CGI abuses | 12/12/2024 | 7/14/2025 | medium |
| 212685 | GitLab 13.7 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-12570) | Nessus | CGI abuses | 12/12/2024 | 7/14/2025 | medium |
| 213979 | RockyLinux 8 : webkit2gtk3 (RLSA-2025:0145) | Nessus | Rocky Linux Local Security Checks | 1/11/2025 | 1/11/2025 | high |
| 214853 | AlmaLinux 8 : git-lfs (ALSA-2025:0845) | Nessus | Alma Linux Local Security Checks | 1/31/2025 | 1/31/2025 | high |
| 41237 | SuSE9 Security Update : GnuTLS (YOU Patch Number 12230) | Nessus | SuSE Local Security Checks | 9/24/2009 | 1/14/2021 | critical |
| 184891 | Rocky Linux 9 : bcel (RLSA-2023:0005) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | critical |
| 187460 | GitLab 8.15 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39867) | Nessus | CGI abuses | 1/2/2024 | 5/17/2024 | high |
| 187600 | GitLab 0.0 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39947) | Nessus | CGI abuses | 1/3/2024 | 1/3/2024 | high |
| 232912 | RockyLinux 9 : gnome-shell and gnome-shell-extensions (RLSA-2024:9114) | Nessus | Rocky Linux Local Security Checks | 3/19/2025 | 3/19/2025 | medium |
| 235536 | RockyLinux 8 : xmlrpc-c (RLSA-2024:4259) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | high |