| 189887 | SUSE SLES15 Security Update : slurm_22_05 (SUSE-SU-2024:0286-1) | Nessus | SuSE Local Security Checks | 2024/2/1 | 2024/2/1 | critical |
| 178832 | Amazon Linux 2 : gstreamer1-plugins-base (ALAS-2023-2154) | Nessus | Amazon Linux Local Security Checks | 2023/7/26 | 2024/12/18 | high |
| 191855 | EulerOS 2.0 SP8 : gstreamer-plugins-bad-free (EulerOS-SA-2024-1272) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
| 191862 | EulerOS 2.0 SP8 : gstreamer1-plugins-bad-free (EulerOS-SA-2024-1271) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/3/12 | high |
| 204630 | Photon OS 3.0: Strongswan PHSA-2023-3.0-0694 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | critical |
| 179572 | SUSE SLES12 Security Update : gstreamer-plugins-good (SUSE-SU-2023:3246-1) | Nessus | SuSE Local Security Checks | 2023/8/9 | 2024/12/18 | high |
| 200720 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : webkit2gtk3 (SUSE-SU-2024:2065-1) | Nessus | SuSE Local Security Checks | 2024/6/19 | 2024/12/6 | high |
| 60008 | RHEL 5 / 6 : firefox (RHSA-2012:1088) | Nessus | Red Hat Local Security Checks | 2012/7/18 | 2024/11/4 | medium |
| 74687 | openSUSE Security Update : MozillaFirefox (openSUSE-SU-2012:0899-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
| 186412 | SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4596-1) | Nessus | SuSE Local Security Checks | 2023/11/29 | 2024/12/17 | high |
| 186939 | RHEL 8 : gstreamer1-plugins-bad-free (RHSA-2023:7841) | Nessus | Red Hat Local Security Checks | 2023/12/15 | 2024/11/7 | high |
| 210021 | RHEL 9 : thunderbird (RHSA-2024:8728) | Nessus | Red Hat Local Security Checks | 2024/11/1 | 2024/11/5 | high |
| 50918 | SuSE 11 Security Update : Sun Java 1.6.0 (SAT Patch Number 2340) | Nessus | SuSE Local Security Checks | 2010/12/2 | 2021/1/14 | critical |
| 194362 | RHEL 7 : gstreamer1-plugins-bad-free (RHSA-2024:0013) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | high |
| 211304 | Fedora 41 : thunderbird (2024-2b2993a69d) | Nessus | Fedora Local Security Checks | 2024/11/14 | 2024/12/6 | high |
| 177885 | Debian DSA-5445-1 : gst-plugins-good1.0 - security update | Nessus | Debian Local Security Checks | 2023/7/2 | 2025/5/1 | high |
| 187487 | Fedora 38 : slurm (2023-540de58d84) | Nessus | Fedora Local Security Checks | 2024/1/2 | 2024/11/14 | critical |
| 186382 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6502-3) | Nessus | Ubuntu Local Security Checks | 2023/11/28 | 2024/8/27 | critical |
| 186491 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6502-4) | Nessus | Ubuntu Local Security Checks | 2023/11/30 | 2024/8/28 | critical |
| 187892 | RHEL 8 : frr (RHSA-2024:0130) | Nessus | Red Hat Local Security Checks | 2024/1/10 | 2024/11/7 | critical |
| 182406 | Slackware Linux 15.0 / current libvpx Vulnerability (SSA:2023-273-01) | Nessus | Slackware Local Security Checks | 2023/9/30 | 2023/10/2 | high |
| 182491 | SUSE SLED12 / SLES12 Security Update : libvpx (SUSE-SU-2023:3940-1) | Nessus | SuSE Local Security Checks | 2023/10/4 | 2023/10/4 | high |
| 215945 | Azure Linux 3.0 Security Update: hdf5 (CVE-2024-33874) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 232807 | RHEL 8 : rsync (RHSA-2025:2600) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium |
| 78362 | Amazon Linux AMI : bash (ALAS-2014-419) | Nessus | Amazon Linux Local Security Checks | 2014/10/12 | 2022/1/31 | critical |
| 40625 | CentOS 3 / 5 : pidgin (CESA-2009:1218) | Nessus | CentOS Local Security Checks | 2009/8/20 | 2021/1/4 | critical |
| 40675 | Fedora 10 : pidgin-2.6.0-1.fc10 (2009-8791) | Nessus | Fedora Local Security Checks | 2009/8/24 | 2021/1/11 | critical |
| 40682 | Fedora 11 : farsight2-0.0.14-1.fc11 / gupnp-igd-0.1.3-3.fc11 / libnice-0.0.9-1.fc11 / etc (2009-8804) | Nessus | Fedora Local Security Checks | 2009/8/24 | 2021/1/11 | critical |
| 40689 | Fedora 11 : pidgin-2.6.1-1.fc11 (2009-8874) | Nessus | Fedora Local Security Checks | 2009/8/24 | 2021/1/11 | critical |
| 40966 | Mandriva Linux Security Advisory : pidgin (MDVSA-2009:230) | Nessus | Mandriva Local Security Checks | 2009/9/14 | 2021/1/6 | critical |
| 42193 | Fedora 11 : pidgin-2.6.3-2.fc11 (2009-10662) | Nessus | Fedora Local Security Checks | 2009/10/22 | 2021/1/11 | critical |
| 42214 | GLSA-200910-02 : Pidgin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2009/10/23 | 2021/1/6 | critical |
| 67912 | Oracle Linux 3 / 4 : pidgin (ELSA-2009-1218) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2021/1/14 | critical |
| 78444 | MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 2014/10/15 | 2022/5/25 | critical |
| 182416 | Debian dla-3598 : libvpx-dev - security update | Nessus | Debian Local Security Checks | 2023/10/2 | 2025/1/22 | high |
| 182432 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : Thunderbird vulnerabilities (USN-6405-1) | Nessus | Ubuntu Local Security Checks | 2023/10/3 | 2024/8/27 | critical |
| 182537 | RHEL 8 : thunderbird (RHSA-2023:5428) | Nessus | Red Hat Local Security Checks | 2023/10/4 | 2024/11/7 | critical |
| 233606 | EulerOS 2.0 SP13 : rsync (EulerOS-SA-2025-1342) | Nessus | Huawei Local Security Checks | 2025/4/1 | 2025/4/1 | high |
| 181035 | Oracle Linux 6 / 7 : php55 (ELSA-2015-1053) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/22 | critical |
| 182191 | FreeBSD : chromium -- multiple vulnerabilities (6d9c6aae-5eb1-11ee-8290-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2023/9/29 | 2023/10/2 | high |
| 182785 | RHEL 8 : libvpx (RHSA-2023:5536) | Nessus | Red Hat Local Security Checks | 2023/10/9 | 2024/11/7 | high |
| 215395 | Azure Linux 3.0 Security Update: hdf5 (CVE-2024-32615) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/11/7 | critical |
| 234382 | RHEL 6 / 7 : php55 (RHSA-2015:1053) | Nessus | Red Hat Local Security Checks | 2025/4/15 | 2025/4/15 | critical |
| 106460 | HPE Moonshot Provisioning Manager < 1.22 Multiple Vulnerabilities | Nessus | CGI abuses | 2018/1/29 | 2019/11/8 | critical |
| 96449 | HP Operations Orchestration 10.x < 10.70 wsExecutionBridgeService Servlet Java Object Deserialization RCE | Nessus | CGI abuses | 2017/1/12 | 2019/11/13 | critical |
| 88889 | RHEL 6 : rhev-hypervisor (RHSA-2016:0277) | Nessus | Red Hat Local Security Checks | 2016/2/23 | 2024/6/18 | high |
| 88954 | VMSA-2016-0002 : VMware product updates address a critical glibc security vulnerability | Nessus | VMware ESX Local Security Checks | 2016/2/25 | 2021/1/6 | high |
| 266479 | RockyLinux 9 : redis:7 (RLSA-2025:12008) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 209902 | RHEL 8 / 9 : OpenShift Container Platform 4.16.z (RHSA-2024:8418) | Nessus | Red Hat Local Security Checks | 2024/10/30 | 2024/10/30 | critical |
| 210481 | ArubaOS 10.4.x < 10.4.1.5 / 10.7.0.0 Multiple Vulnerabilities (HPESBNW04722) | Nessus | Misc. | 2024/11/7 | 2024/11/8 | critical |