| 187602 | GitLab 11.4 < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2023-0042) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 190345 | GitLab 15.11 <16.6.7/16.7 < 16.7.5/16.8 < 16.8.2 (CVE-2023-6386) | Nessus | CGI abuses | 2024/2/9 | 2025/8/6 | high |
| 176163 | AlmaLinux 8unbound (ALSA-2023:2771) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2023/5/20 | high |
| 235570 | RockyLinux 8mod_auth_openidc:2.3 (RLSA-2024:5289) | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
| 157830 | Rocky Linux 8pcs (RLSA-2020:2462) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2022/2/14 | high |
| 176387 | AlmaLinux 9:go-toolset and golang (ALSA-2023:3318) | Nessus | Alma Linux Local Security Checks | 2023/5/25 | 2023/6/16 | critical |
| 232930 | RockyLinux 9xorg-x11-server (RLSA-2024:9122) | Nessus | Rocky Linux Local Security Checks | 2025/3/19 | 2025/3/19 | high |
| 59189 | HP SNMP Agents < 9.0.0 多個弱點 (HPSBMU02771 SSRT100558) (Red Hat) | Nessus | Red Hat Local Security Checks | 2012/5/18 | 2018/7/27 | medium |
| 59190 | HP SNMP Agents < 9.0.0 多個弱點 (HPSBMU02771 SSRT100558) (SuSE) | Nessus | SuSE Local Security Checks | 2012/5/18 | 2021/1/19 | medium |
| 59393 | SuSE 10 安全性更新:quagga (ZYPP 修補程式編號 8108) | Nessus | SuSE Local Security Checks | 2012/6/7 | 2021/1/19 | medium |
| 206610 | AlmaLinux 9containernetworking-plugins (ALSA-2024:6186) | Nessus | Alma Linux Local Security Checks | 2024/9/4 | 2024/9/4 | medium |
| 192955 | Rocky Linux 8expat (RLSA-2024:1615) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/4/5 | high |
| 200612 | Rocky Linux 9booth (RLSA-2024:3661) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2024/6/14 | medium |
| 167953 | AlmaLinux 9unbound (ALSA-2022:8062) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/24 | medium |
| 187959 | GitLab 12.2 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-2030) | Nessus | CGI abuses | 2024/1/11 | 2024/5/17 | medium |
| 189622 | AlmaLinux 9grub2 (ALSA-2024:0468) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/1/26 | medium |
| 204676 | GitLab 16.6 <17.0.5/17.1 < 17.1.3/17.2 < 17.2.1 (CVE-2024-7047) | Nessus | CGI abuses | 2024/7/24 | 2024/8/29 | medium |
| 61523 | SuSE 10 安全性更新:apache2-mod_python (ZYPP 修補程式編號 8127) | Nessus | SuSE Local Security Checks | 2012/8/14 | 2021/1/19 | medium |
| 193564 | GitLab 16.7.7 <16.8.6/16.9 < 16.9.4/16.10 < 16.10.2 (CVE-2023-6489) | Nessus | CGI abuses | 2024/4/19 | 2024/12/13 | medium |
| 195009 | Rocky Linux 8tigervnc (RLSA-2024:2037) | Nessus | Rocky Linux Local Security Checks | 2024/5/6 | 2024/5/6 | high |
| 184639 | Rocky Linux 8ruby:2.5 (RLSA-2019:1972) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 184875 | Rocky Linux 8nodejs:16 (RLSA-2022:4796) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | critical |
| 167460 | AlmaLinux 8python39:3.9 和 python39-devel:3.9 (ALSA-2022:7592) | Nessus | Alma Linux Local Security Checks | 2022/11/15 | 2025/1/13 | high |
| 167954 | AlmaLinux 9Image Builder (ALSA-2022:7950) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2023/10/3 | high |
| 184640 | Rocky Linux 8Image Builder (RLSA-2022:7548) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/12/8 | high |
| 206117 | GitLab 8.2 <17.1.6/17.2 < 17.2.4/17.3 < 17.3.1 (CVE-2024-6502) | Nessus | CGI abuses | 2024/8/22 | 2024/9/20 | medium |
| 184877 | Rocky Linux 8oniguruma (RLSA-2020:4827) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 197359 | GitLab 15.10 < 16.1 (CVE-2023-2232) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 167440 | AlmaLinux 8gdisk (ALSA-2022:7700) | Nessus | Alma Linux Local Security Checks | 2022/11/14 | 2022/11/14 | medium |
| 184708 | Rocky Linux 8libssh (RLSA-2020:4545) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
| 167965 | AlmaLinux 9 : virt-v2v (ALSA-2022:7968) | Nessus | Alma Linux Local Security Checks | 2022/11/19 | 2022/11/19 | medium |
| 62935 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8360) | Nessus | SuSE Local Security Checks | 2012/11/16 | 2021/1/19 | critical |
| 157744 | Rocky Linux 8squid:4 (RLSA-2021:1979) | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2024/7/12 | high |
| 162977 | GitLab 14.4 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2230) | Nessus | CGI abuses | 2022/7/11 | 2024/10/23 | medium |
| 184556 | Rocky Linux 8gettext (RLSA-2019:3643) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | critical |
| 185023 | Rocky Linux 8container-tools:1.0 (RLSA-2020:1360) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 194817 | GitLab 16.7 <16.9.6/16.10 < 16.10.4/16.11 < 16.11.1 (CVE-2024-4006) | Nessus | CGI abuses | 2024/4/30 | 2024/12/13 | medium |
| 241691 | GitLab 13.3 <17.11.6/18.0 < 18.0.4/18.1 < 18.1.2 (CVE-2025-3396) | Nessus | CGI abuses | 2025/7/10 | 2025/7/11 | medium |
| 51717 | SuSE 10 安全性更新:amarok (ZYPP 修補程式編號 5931) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | high |
| 51683 | SuSE 10 安全性更新:OpenOffice_org (ZYPP 修補程式編號 6469) | Nessus | SuSE Local Security Checks | 2011/1/27 | 2021/1/14 | high |
| 57187 | SuSE 10 安全性更新:firefox3-pango (ZYPP 修補程式編號 7459) | Nessus | SuSE Local Security Checks | 2011/12/13 | 2021/1/19 | high |
| 59148 | SuSE 10 安全性更新:Linux 核心 (ZYPP 修補程式編號 7015) | Nessus | SuSE Local Security Checks | 2012/5/17 | 2021/1/14 | high |
| 196968 | Rocky Linux 9核心 (RLSA-2024:2758) | Nessus | Rocky Linux Local Security Checks | 2024/5/14 | 2024/5/14 | medium |
| 184679 | Rocky Linux 8subversion:1.10 (RLSA-2020:4712) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 194953 | GitLab 7.8 <16.9.6/16.10 < 16.10.4/16.11 < 16.11.1 (CVE-2024-4024) | Nessus | CGI abuses | 2024/5/3 | 2024/12/13 | high |
| 157715 | AlmaLinux 8lz4 (ALSA-2021:2575) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | critical |
| 62494 | SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8314) | Nessus | SuSE Local Security Checks | 2012/10/11 | 2021/1/19 | critical |
| 157677 | AlmaLinux 8gettext (ALSA-2019:3643) | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2023/11/10 | critical |
| 180391 | Rocky Linux 8sqlite (RLSA-2023:3840) | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2024/1/4 | medium |
| 181793 | AlmaLinux 8dmidecode (ALSA-2023:5252) | Nessus | Alma Linux Local Security Checks | 2023/9/22 | 2023/9/29 | high |