| 234765 | RHEL 8 : thunderbird (RHSA-2025:4031) | Nessus | Red Hat Local Security Checks | 2025/4/23 | 2025/6/5 | high |
| 63584 | Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc18 (2013-0853) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 63586 | Fedora 16 : java-1.7.0-openjdk-1.7.0.9-2.3.4.fc16 (2013-0888) | Nessus | Fedora Local Security Checks | 2013/1/17 | 2022/5/25 | critical |
| 68709 | Oracle Linux 5 / 6 : java-1.7.0-openjdk (ELSA-2013-0165) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | critical |
| 72599 | Ubuntu 12.04 LTS / 12.10 / 13.10 : thunderbird vulnerabilities (USN-2119-1) | Nessus | Ubuntu Local Security Checks | 2014/2/20 | 2021/1/19 | critical |
| 75022 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0199-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 185362 | RHEL 8 : fence-agents (RHSA-2023:6812) | Nessus | Red Hat Local Security Checks | 2023/11/8 | 2024/11/7 | critical |
| 186371 | RHEL 8 : fence-agents (RHSA-2023:7523) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | critical |
| 187089 | Oracle Linux 9 : fence-agents (ELSA-2023-7753) | Nessus | Oracle Linux Local Security Checks | 2023/12/19 | 2025/9/9 | high |
| 172507 | openSUSE 15 Security Update : chromium (openSUSE-SU-2023:0068-1) | Nessus | SuSE Local Security Checks | 2023/3/14 | 2023/4/11 | high |
| 212494 | openSUSE 15 Security Update : cobbler (openSUSE-SU-2024:0382-1) | Nessus | SuSE Local Security Checks | 2024/12/11 | 2025/8/14 | critical |
| 212528 | SUSE SLES15 Security Update : SUSE Manager Server 4.3 (SUSE-SU-2024:4007-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/8/14 | medium |
| 212581 | SUSE SLES15 Security Update : SUSE Manager Proxy and Retail Branch Server 4.3 (SUSE-SU-2024:4006-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/8/14 | medium |
| 197018 | KB5037778: Windows Server 2012 Security Update (May 2024) | Nessus | Windows : Microsoft Bulletins | 2024/5/14 | 2025/1/9 | high |
| 182803 | Fedora 37 : chromium (2023-274239e279) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2024/11/14 | high |
| 25737 | Ipswitch IMail Server < 2006.21 Multiple Vulnerabilities | Nessus | Windows | 2007/7/19 | 2022/4/11 | critical |
| 43774 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:1201) | Nessus | CentOS Local Security Checks | 2010/1/6 | 2021/1/4 | critical |
| 168840 | Ubuntu 18.04 LTS / 20.04 LTS : Firefox vulnerabilities (USN-5782-1) | Nessus | Ubuntu Local Security Checks | 2022/12/15 | 2024/8/27 | high |
| 170152 | Slackware Linux 15.0 / current mozilla-firefox Multiple Vulnerabilities (SSA:2023-018-04) | Nessus | Slackware Local Security Checks | 2023/1/18 | 2023/10/24 | high |
| 170246 | SUSE SLES15 Security Update : MozillaFirefox (SUSE-SU-2023:0112-1) | Nessus | SuSE Local Security Checks | 2023/1/21 | 2023/10/24 | high |
| 170507 | Oracle Linux 8 : firefox (ELSA-2023-0288) | Nessus | Oracle Linux Local Security Checks | 2023/1/24 | 2024/10/22 | high |
| 170549 | AlmaLinux 8 : firefox (ALSA-2023:0288) | Nessus | Alma Linux Local Security Checks | 2023/1/24 | 2023/10/24 | high |
| 184523 | Rocky Linux 8 : thunderbird (RLSA-2023:0463) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184713 | Rocky Linux 9 : firefox (RLSA-2023:0285) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 190185 | CentOS 8 : thunderbird (CESA-2023:0463) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 27020 | Solaris 9 (sparc) : 125136-97 | Nessus | Solaris Local Security Checks | 2007/10/12 | 2021/1/14 | critical |
| 266505 | RockyLinux 9 : thunderbird (RLSA-2025:12187) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266529 | RockyLinux 10 : firefox (RLSA-2025:11797) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 266586 | RockyLinux 9 : corosync (RLSA-2025:7201) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | critical |
| 171180 | EulerOS 2.0 SP8 : systemd (EulerOS-SA-2023-1339) | Nessus | Huawei Local Security Checks | 2023/2/8 | 2023/9/5 | critical |
| 269242 | RockyLinux 10 : exiv2 (RLSA-2025:7457) | Nessus | Rocky Linux Local Security Checks | 2025/10/7 | 2025/10/7 | medium |
| 164391 | RHEL 8 : systemd (RHSA-2022:6162) | Nessus | Red Hat Local Security Checks | 2022/8/24 | 2024/11/7 | critical |
| 164407 | RHEL 7 : systemd (RHSA-2022:6160) | Nessus | Red Hat Local Security Checks | 2022/8/25 | 2024/11/7 | critical |
| 164437 | Oracle Linux 7 : systemd (ELSA-2022-6160) | Nessus | Oracle Linux Local Security Checks | 2022/8/25 | 2024/11/1 | critical |
| 164480 | Scientific Linux Security Update : systemd on SL7.x i686/x86_64 (2022:6160) | Nessus | Scientific Linux Local Security Checks | 2022/8/29 | 2022/12/6 | critical |
| 164649 | Rocky Linux 8 : systemd (RLSA-2022:6206) | Nessus | Rocky Linux Local Security Checks | 2022/9/2 | 2023/11/6 | critical |
| 260381 | Linux Distros Unpatched Vulnerability : CVE-2024-38865 | Nessus | Misc. | 2025/9/2 | 2025/9/2 | medium |
| 175214 | EulerOS Virtualization 3.0.2.0 : systemd (EulerOS-SA-2023-1698) | Nessus | Huawei Local Security Checks | 2023/5/7 | 2023/5/7 | critical |
| 204686 | Photon OS 3.0: Systemd PHSA-2022-3.0-0456 | Nessus | PhotonOS Local Security Checks | 2024/7/25 | 2024/7/25 | critical |
| 23794 | FreeBSD : gnupg -- remotely controllable function pointer (4db1669c-8589-11db-ac4f-02e081235dab) | Nessus | FreeBSD Local Security Checks | 2006/12/11 | 2021/1/6 | critical |
| 23798 | RHEL 2.1 / 3 / 4 : gnupg (RHSA-2006:0754) | Nessus | Red Hat Local Security Checks | 2006/12/11 | 2021/1/14 | critical |
| 206320 | AlmaLinux 8 : python39:3.9 and python39-devel:3.9 (ALSA-2024:5962) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |
| 206343 | Oracle Linux 8 : python39:3.9 / and / python39-devel:3.9 (ELSA-2024-5962) | Nessus | Oracle Linux Local Security Checks | 2024/8/30 | 2025/9/11 | high |
| 27246 | openSUSE 10 Security Update : gpg (gpg-2353) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | critical |
| 27749 | Fedora 7 : snort-2.7.0.1-3.fc7 (2007-2060) | Nessus | Fedora Local Security Checks | 2007/11/6 | 2021/1/11 | critical |
| 27979 | Ubuntu 6.10 : gnupg2 vulnerabilities (USN-393-2) | Nessus | Ubuntu Local Security Checks | 2007/11/10 | 2021/1/19 | critical |
| 29452 | SuSE 10 Security Update : gpg2 (ZYPP Patch Number 2354) | Nessus | SuSE Local Security Checks | 2007/12/13 | 2021/1/14 | critical |
| 181943 | Ubuntu 23.04 : Puma vulnerability (USN-6399-1) | Nessus | Ubuntu Local Security Checks | 2023/9/27 | 2024/8/27 | critical |
| 182569 | SUSE SLES15 / openSUSE 15 Security Update : rubygem-puma (SUSE-SU-2023:3957-1) | Nessus | SuSE Local Security Checks | 2023/10/5 | 2023/10/5 | critical |
| 242686 | RHEL 9 : firefox (RHSA-2025:11748) | Nessus | Red Hat Local Security Checks | 2025/7/25 | 2025/10/9 | critical |