| 166406 | AlmaLinux 8 java-1.8.0-openjdk ALSA-2022:7006 | Nessus | Alma Linux Local Security Checks | 2022/10/21 | 2023/10/9 | low |
| 166505 | AlmaLinux 8sambaALSA-2022:7111 | Nessus | Alma Linux Local Security Checks | 2022/10/25 | 2022/11/28 | medium |
| 157647 | AlmaLinux 8brotliALSA-2021:1702 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/2/14 | medium |
| 159819 | GitLab 13.11 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1105) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
| 159827 | GitLab 10.7 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1193) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
| 162975 | GitLab 1.0.2 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1954) | Nessus | CGI abuses | 2022/7/11 | 2024/10/23 | medium |
| 163789 | GitLab 9.3 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2534) | Nessus | CGI abuses | 2022/8/3 | 2024/5/17 | medium |
| 172071 | GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-0223) | Nessus | CGI abuses | 2023/3/3 | 2024/5/17 | medium |
| 173813 | GitLab 15.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1710) | Nessus | CGI abuses | 2023/4/4 | 2024/5/17 | medium |
| 184720 | Rocky Linux 8 java-17-openjdk RLSA-2022:7000 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184885 | Rocky Linux 9 java-17-openjdk RLSA-2022:6999 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 187459 | GitLab 8.10 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0488) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | medium |
| 187471 | GitLab < 14.7.7 (CVE-2022-1157) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | low |
| 187536 | GitLab 12.0 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39941) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187546 | GitLab 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-2630) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187606 | GitLab 12.4 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0373) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 163084 | GitLab 12.5 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2281) | Nessus | CGI abuses | 2022/7/13 | 2024/10/23 | medium |
| 165768 | GitLab 12.6 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-2882) | Nessus | CGI abuses | 2022/10/7 | 2024/10/23 | medium |
| 179478 | GitLab 0 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-2022) | Nessus | CGI abuses | 2023/8/8 | 2024/5/17 | medium |
| 163085 | GitLab 8.13 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1999) | Nessus | CGI abuses | 2022/7/13 | 2024/10/23 | medium |
| 187449 | GitLab 9.4 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39945) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | low |
| 187511 | GitLab 14.1 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39916) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187567 | GitLab 11.4 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0371) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187580 | GitLab 11.8 < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4365) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 197452 | GitLab 12.6 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22177) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 180421 | GitLab 10.0 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-0120) | Nessus | CGI abuses | 2023/8/31 | 2024/5/17 | medium |
| 180429 | GitLab 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4018) | Nessus | CGI abuses | 2023/8/31 | 2024/5/17 | medium |
| 180426 | GitLab 10.6 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4630) | Nessus | CGI abuses | 2023/8/31 | 2024/5/17 | medium |
| 180398 | Rocky Linux 8systemdRLSA-2023:3837 | Nessus | Rocky Linux Local Security Checks | 2023/8/31 | 2023/8/31 | high |
| 184915 | Rocky Linux 8rpmRLSA-2021:4489 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 187432 | GitLab 0.0 < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4037) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | high |
| 170954 | GitLab 1.0 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-4138) | Nessus | CGI abuses | 2023/2/2 | 2024/5/17 | high |
| 197460 | GitLab 2.0 < 3.0.55 (CVE-2022-4315) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 161094 | AlmaLinux 8mod_auth_mellonALSA-2022:1934 | Nessus | Alma Linux Local Security Checks | 2022/5/12 | 2023/3/21 | medium |
| 166260 | AlmaLinux 8thunderbirdALSA-2022:7023 | Nessus | Alma Linux Local Security Checks | 2022/10/19 | 2023/2/2 | high |
| 184037 | AlmaLinux 9libguestfs-winsupportALSA-2023:6167 | Nessus | Alma Linux Local Security Checks | 2023/10/30 | 2023/10/30 | high |
| 79799 | HP Network Node Manager i(NNMi)XSS(HPSBMU03035) | Nessus | Red Hat Local Security Checks | 2014/12/8 | 2018/7/12 | medium |
| 204728 | AlmaLinux 9libvirtALSA-2024:4757 | Nessus | Alma Linux Local Security Checks | 2024/7/25 | 2024/7/25 | medium |
| 180154 | Rocky Linux 8libcapRLSA-2023:4524 | Nessus | Rocky Linux Local Security Checks | 2023/8/24 | 2023/8/24 | high |
| 181429 | AlmaLinux 9libcapALSA-2023:5071 | Nessus | Alma Linux Local Security Checks | 2023/9/14 | 2023/9/14 | high |
| 175634 | AlmaLinux 9golang-github-cpuguy83-md2manALSA-2023:2592 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2023/5/14 | high |
| 184447 | AlmaLinux 8binutilsALSA-2023:6236 | Nessus | Alma Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184495 | Rocky Linux 8dbusRLSA-2023:0096 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184712 | Rocky Linux 8virt:rhelとvirt-devel:rhelRLSA-2023:0099 | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | medium |
| 184914 | Rocky Linux 9dbusRLSA-2023:0335 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 184984 | Rocky Linux 9flacRLSA-2022:8078 | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | medium |
| 169491 | AlmaLinux 9: bcel (ALSA-2023:0005) | Nessus | Alma Linux Local Security Checks | 2023/1/4 | 2023/1/4 | critical |
| 170955 | GitLab 12.4 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-3411) | Nessus | CGI abuses | 2023/2/2 | 2024/5/17 | medium |
| 157516 | AlmaLinux 8firefoxALSA-2021:4123 | Nessus | Alma Linux Local Security Checks | 2022/2/9 | 2022/3/17 | critical |
| 157802 | Rocky Linux 8krb5RLSA-2021:3576 | Nessus | Rocky Linux Local Security Checks | 2022/2/9 | 2023/11/7 | high |