| 167815 | Rocky Linux 8nodejs:16 (RLSA-2022:6964) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/7/2023 | critical |
| 237419 | AlmaLinux 8:核心 (ALSA-2025:8246) | Nessus | Alma Linux Local Security Checks | 5/28/2025 | 5/28/2025 | high |
| 240944 | AlmaLinux 9libarchive (ALSA-2025:9431) | Nessus | Alma Linux Local Security Checks | 6/30/2025 | 6/30/2025 | medium |
| 243099 | RockyLinux 8:kernel (RLSA-2025:8246) | Nessus | Rocky Linux Local Security Checks | 7/30/2025 | 7/30/2025 | high |
| 167069 | GitLab 9.4 <15.3.5/15.4 < 15.4.4/15.5 < 15.5.2 (CVE-2022-3486) | Nessus | CGI abuses | 11/8/2022 | 10/23/2024 | medium |
| 167836 | AlmaLinux 9libtirpc (ALSA-2022:8400) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 11/24/2022 | high |
| 175658 | AlmaLinux 9frr (ALSA-2023:2202) | Nessus | Alma Linux Local Security Checks | 5/14/2023 | 5/14/2023 | critical |
| 197355 | GitLab 8.14 <13.3.9/13.4 < 13.4.5/13.5 < 13.5.2 (CVE-2020-13355) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high |
| 187464 | GitLab < 14.4.5 (CVE-2022-0123) | Nessus | CGI abuses | 1/2/2024 | 5/17/2024 | medium |
| 197351 | GitLab 12.8 <13.6.6/13.7.0 < 13.7.6/13.8.0 < 13.8.2 (CVE-2021-22184) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 197451 | GitLab 11.2 < 12.10.13 (CVE-2020-13330) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 51765 | SuSE 10 安全性更新:XEmacs (ZYPP 修補程式編號 6413) | Nessus | SuSE Local Security Checks | 1/27/2011 | 1/14/2021 | critical |
| 64637 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8465) | Nessus | SuSE Local Security Checks | 2/15/2013 | 1/19/2021 | critical |
| 157762 | Rocky Linux 8postgresql:13 (RLSA-2021:2375) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
| 171358 | AlmaLinux 9tigervnc (ALSA-2023:0622) | Nessus | Alma Linux Local Security Checks | 2/10/2023 | 2/10/2023 | high |
| 171359 | AlmaLinux 8tigervnc (ALSA-2023:0662) | Nessus | Alma Linux Local Security Checks | 2/10/2023 | 2/10/2023 | high |
| 167687 | AlmaLinux 9cups (ALSA-2022:4990) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 11/17/2022 | medium |
| 167997 | AlmaLinux 9 : qt5 (ALSA-2022:8022) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 11/19/2022 | high |
| 184498 | Rocky Linux 9qt5 (RLSA-2022:8022) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
| 184659 | Rocky Linux 8exiv2 (RLSA-2021:1758) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | medium |
| 235581 | RockyLinux 9tcpdump (RLSA-2024:2211) | Nessus | Rocky Linux Local Security Checks | 5/7/2025 | 5/7/2025 | medium |
| 157588 | AlmaLinux 8freerdp (ALSA-2021:1849) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 5/27/2025 | medium |
| 184764 | Rocky Linux 8mariadb:10.3 (RLSA-2020:5500) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/7/2023 | critical |
| 197888 | GitLab 11.11 <16.10.6/16.11 < 16.11.3/17.0 < 17.0.1 (CVE-2024-5318) | Nessus | CGI abuses | 5/24/2024 | 12/16/2024 | medium |
| 161141 | AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2022:1823) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 1/13/2025 | medium |
| 197481 | GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-4319) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | high |
| 201077 | GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493) | Nessus | CGI abuses | 6/27/2024 | 7/26/2024 | medium |
| 184834 | Rocky Linux 9libxml2 (RLSA-2022:5250) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
| 165771 | GitLab 13.7 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3351) | Nessus | CGI abuses | 10/7/2022 | 10/23/2024 | medium |
| 207939 | Rocky Linux 9:expat (RLSA-2024:6754) | Nessus | Rocky Linux Local Security Checks | 9/30/2024 | 3/21/2025 | critical |
| 173810 | GitLab 11.10 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2022-3375) | Nessus | CGI abuses | 4/4/2023 | 5/17/2024 | low |
| 174987 | GitLab 8.6 < 15.9.6 / 15.10 < 15.10.5 / 15.11 < 15.11.1 (CVE-2023-1178) | Nessus | CGI abuses | 5/2/2023 | 5/17/2024 | medium |
| 167664 | AlmaLinux 9 : libxml2 (ALSA-2022:5250) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | medium |
| 197737 | GitLab < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-2874) | Nessus | CGI abuses | 5/23/2024 | 12/17/2024 | medium |
| 160292 | Rocky Linux 8kernel-rt (RLSA-2022:1555) | Nessus | Rocky Linux Local Security Checks | 4/28/2022 | 11/7/2023 | high |
| 193563 | GitLab 0 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678) | Nessus | CGI abuses | 4/19/2024 | 12/13/2024 | medium |
| 197453 | GitLab 11.8 <16.1.5/16.2 < 16.2.5/16.3 < 16.3.1 (CVE-2023-4378) | Nessus | CGI abuses | 5/17/2024 | 5/17/2024 | medium |
| 173980 | Rocky Linux 8postgresql:13 (RLSA-2023:1576) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
| 180218 | Rocky Linux 8python-requests (RLSA-2023:4520) | Nessus | Rocky Linux Local Security Checks | 8/28/2023 | 9/26/2023 | medium |
| 201229 | AlmaLinux 8 httpd:2.4/httpd (ALSA-2024:4197) | Nessus | Alma Linux Local Security Checks | 7/2/2024 | 1/13/2025 | high |
| 57177 | SuSE 10 安全性更新:dbus (ZYPP 修補程式編號 7482) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | low |
| 184823 | Rocky Linux 9device-mapper-multipath (RLSA-2022:7185) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
| 173991 | Rocky Linux 9kernel-rt (RLSA-2023:1469) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 9/17/2025 | high |
| 173994 | Rocky Linux 9核心 (RLSA-2023:1470) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 9/17/2025 | high |
| 52989 | SuSE 10 安全性更新:clamav (ZYPP 修補程式編號 7380) | Nessus | SuSE Local Security Checks | 3/27/2011 | 1/19/2021 | medium |
| 57167 | SuSE 10 安全性更新:clamav (ZYPP 修補程式編號 7397) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | medium |
| 63279 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8395) | Nessus | SuSE Local Security Checks | 12/17/2012 | 1/19/2021 | critical |
| 65785 | SuSE 10 安全性更新:poppler (ZYPP 修補程式編號 8523) | Nessus | SuSE Local Security Checks | 4/3/2013 | 1/19/2021 | medium |
| 51447 | SuSE 10 安全性更新:supportutils (ZYPP 修補程式編號 7215) | Nessus | SuSE Local Security Checks | 1/10/2011 | 1/14/2021 | critical |
| 164489 | Rocky Linux 8rsync (RLSA-2022:6180) | Nessus | Rocky Linux Local Security Checks | 8/29/2022 | 11/6/2023 | high |