| 29518 | SuSE 10 Security Update : madwifi (ZYPP Patch Number 4285) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | high |
| 29534 | SuSE 10 Security Update : openCryptoki (ZYPP Patch Number 4244) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | high |
| 29535 | SuSE 10 Security Update : openldap2 (ZYPP Patch Number 1916) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | high |
| 29596 | SuSE 10 Security Update : Xen (ZYPP Patch Number 2155) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | high |
| 29402 | SuSE 10 Security Update : clamav (ZYPP Patch Number 3894) | Nessus | SuSE Local Security Checks | 12/13/2007 | 1/14/2021 | high |
| 25405 | SUSE-SA:2007:015: AppArmor | Nessus | SuSE Local Security Checks | 6/4/2007 | 1/14/2021 | medium |
| 25406 | SUSE-SA:2007:016: samba | Nessus | SuSE Local Security Checks | 6/4/2007 | 1/14/2021 | medium |
| 26172 | SUSE-SA:2007:038: krb5 | Nessus | SuSE Local Security Checks | 9/25/2007 | 1/14/2021 | high |
| 26183 | SUSE-SA:2007:050: opera | Nessus | SuSE Local Security Checks | 9/25/2007 | 1/14/2021 | high |
| 24417 | SUSE-SA:2006:037: freetype2, freetype2-devel | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24430 | SUSE-SA:2006:052: php4,php5 | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | medium |
| 24432 | SUSE-SA:2006:054: MozillaFirefox,MozillaThunderbird,SeaMonkey | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24435 | SUSE-SA:2006:057: kernel | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24436 | SUSE-SA:2006:058: openssl | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24443 | SUSE-SA:2006:066: ImageMagick | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | medium |
| 24448 | SUSE-SA:2006:071: phpMyAdmin | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24452 | SUSE-SA:2006:077: flash-player | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24460 | SUSE-SA:2007:006: mozilla | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | high |
| 24465 | SUSE-SA:2007:012: squid | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | medium |
| 24466 | SUSE-SA:2007:013: xine-ui,xine-lib,xine-extra,xine-devel | Nessus | SuSE Local Security Checks | 2/18/2007 | 1/14/2021 | medium |
| 31676 | SuSE 10 Security Update : unzip (ZYPP Patch Number 4977) | Nessus | SuSE Local Security Checks | 3/26/2008 | 1/14/2021 | high |
| 29911 | SuSE 10 Security Update : Intel i810 chips (ZYPP Patch Number 4728) | Nessus | SuSE Local Security Checks | 1/10/2008 | 1/14/2021 | high |
| 34234 | SuSE 10 Security Update : xntp (ZYPP Patch Number 5489) | Nessus | SuSE Local Security Checks | 9/17/2008 | 1/14/2021 | high |
| 34468 | SuSE 10 Security Update : the OpenLDAP client (ZYPP Patch Number 5704) | Nessus | SuSE Local Security Checks | 10/22/2008 | 1/14/2021 | high |
| 33383 | SuSE 10 Security Update : bind (ZYPP Patch Number 5274) | Nessus | SuSE Local Security Checks | 7/2/2008 | 1/14/2021 | high |
| 204671 | GitLab 15.6 < 17.0.5 / 17.1 < 17.1.3 / 17.2 < 17.2.1 (CVE-2024-7091) | Nessus | CGI abuses | 7/24/2024 | 9/6/2024 | medium |
| 162565 | GitLab 14.3 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1783) | Nessus | CGI abuses | 6/28/2022 | 5/17/2024 | low |
| 181559 | GitLab 0.0 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-4998) | Nessus | CGI abuses | 9/18/2023 | 1/2/2024 | critical |
| 184540 | Rocky Linux 9 : libldb (RLSA-2022:8318) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 161107 | AlmaLinux 8 : bind (ALSA-2022:2092) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 9/27/2022 | medium |
| 161348 | Rocky Linux 8 : grub2 (RLSA-2022:2110) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/6/2023 | low |
| 167980 | AlmaLinux 9 : mingw-glib2 (ALSA-2022:8418) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 10/3/2023 | medium |
| 170155 | AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202) | Nessus | Alma Linux Local Security Checks | 1/18/2023 | 1/20/2023 | low |
| 184667 | Rocky Linux 8 : file-roller (RLSA-2021:4179) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | low |
| 184738 | Rocky Linux 8 : libsepol (RLSA-2021:4513) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | low |
| 184940 | Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | low |
| 178726 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:4178) | Nessus | Alma Linux Local Security Checks | 7/21/2023 | 7/21/2023 | low |
| 179415 | AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208) | Nessus | Alma Linux Local Security Checks | 8/7/2023 | 8/7/2023 | medium |
| 179470 | Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:4178) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 8/8/2023 | low |
| 184757 | Rocky Linux 8 : bind (RLSA-2022:2092) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/14/2023 | medium |
| 167831 | Rocky Linux 8 : mutt (RLSA-2022:7640) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |
| 157486 | AlmaLinux 8 : kernel (ALSA-2021:3548) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 8/7/2023 | high |
| 157683 | AlmaLinux 8 : file-roller (ALSA-2021:4179) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | low |
| 162972 | GitLab 10.7 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1983) | Nessus | CGI abuses | 7/11/2022 | 10/23/2024 | medium |
| 165770 | GitLab 12.8 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3325) | Nessus | CGI abuses | 10/7/2022 | 10/23/2024 | medium |
| 166138 | GitLab 15.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3330) | Nessus | CGI abuses | 10/14/2022 | 10/23/2024 | medium |
| 166397 | AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 166399 | AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013) | Nessus | Alma Linux Local Security Checks | 10/21/2022 | 10/9/2023 | medium |
| 167072 | GitLab 14.5 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3413) | Nessus | CGI abuses | 11/8/2022 | 10/23/2024 | medium |
| 168019 | GitLab < 15.3.5 (CVE-2022-3818) | Nessus | CGI abuses | 11/21/2022 | 10/23/2024 | medium |