| 297144 | RHEL 8 : spice-client-win (RHSA-2026:1572) | Nessus | Red Hat Local Security Checks | high |
| 297143 | RHEL 8 : spice-client-win (RHSA-2026:1569) | Nessus | Red Hat Local Security Checks | high |
| 297116 | RHEL 8 : spice-client-win (RHSA-2026:1570) | Nessus | Red Hat Local Security Checks | high |
| 297113 | RHEL 8 : spice-client-win (RHSA-2026:1571) | Nessus | Red Hat Local Security Checks | high |
| 297063 | RHEL 8 : spice-client-win (RHSA-2026:1509) | Nessus | Red Hat Local Security Checks | high |
| 297058 | TencentOS Server 2: libsoup (TSSA-2026:0040) | Nessus | Tencent Local Security Checks | high |
| 296578 | Fedora 42 : mingw-libsoup (2026-c3c95cc5f9) | Nessus | Fedora Local Security Checks | high |
| 296546 | Fedora 43 : mingw-libsoup (2026-20b533bbc7) | Nessus | Fedora Local Security Checks | high |
| 296486 | SUSE SLES15 Security Update : libsoup (SUSE-SU-2026:0211-1) | Nessus | SuSE Local Security Checks | high |
| 296474 | SUSE SLES15 Security Update : libsoup2 (SUSE-SU-2026:0258-1) | Nessus | SuSE Local Security Checks | high |
| 296456 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libsoup (SUSE-SU-2026:0257-1) | Nessus | SuSE Local Security Checks | high |
| 296437 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libsoup2 (SUSE-SU-2026:0253-1) | Nessus | SuSE Local Security Checks | high |
| 295027 | RHEL 7 : libsoup (RHSA-2026:0925) | Nessus | Red Hat Local Security Checks | high |
| 294873 | RHEL 8 : libsoup (RHSA-2026:0911) | Nessus | Red Hat Local Security Checks | high |
| 294849 | RHEL 9 : libsoup (RHSA-2026:0908) | Nessus | Red Hat Local Security Checks | high |
| 294848 | RHEL 8 : libsoup (RHSA-2026:0909) | Nessus | Red Hat Local Security Checks | high |
| 294836 | RHEL 9 : libsoup (RHSA-2026:0907) | Nessus | Red Hat Local Security Checks | high |
| 294835 | RHEL 9 : libsoup (RHSA-2026:0906) | Nessus | Red Hat Local Security Checks | high |
| 294812 | RHEL 8 : libsoup (RHSA-2026:0905) | Nessus | Red Hat Local Security Checks | high |
| 294790 | RHEL 8 : libsoup (RHSA-2026:0867) | Nessus | Red Hat Local Security Checks | high |
| 294784 | RHEL 9 : libsoup (RHSA-2026:0868) | Nessus | Red Hat Local Security Checks | high |
| 293759 | RHEL 10 : libsoup3 (RHSA-2026:0836) | Nessus | Red Hat Local Security Checks | high |
| 291530 | AlmaLinux 8 : libsoup (ALSA-2026:0421) | Nessus | Alma Linux Local Security Checks | high |
| 291525 | AlmaLinux 10 : libsoup3 (ALSA-2026:0423) | Nessus | Alma Linux Local Security Checks | high |
| 291352 | AlmaLinux 9 : libsoup (ALSA-2026:0422) | Nessus | Alma Linux Local Security Checks | high |
| 284830 | RockyLinux 9 : libsoup (RLSA-2026:0422) | Nessus | Rocky Linux Local Security Checks | high |
| 284825 | RockyLinux 10 : libsoup3 (RLSA-2026:0423) | Nessus | Rocky Linux Local Security Checks | high |
| 284807 | SUSE SLES12 Security Update : libsoup (SUSE-SU-2026:0123-1) | Nessus | SuSE Local Security Checks | high |
| 283740 | MiracleLinux 8 : libsoup-2.62.3-11.el8_10 (AXSA:2026-026:01) | Nessus | Miracle Linux Local Security Checks | high |
| 283731 | MiracleLinux 9 : libsoup-2.72.0-12.el9_7.3 (AXSA:2026-028:02) | Nessus | Miracle Linux Local Security Checks | high |
| 283693 | RockyLinux 8 : libsoup (RLSA-2026:0421) | Nessus | Rocky Linux Local Security Checks | high |
| 283548 | RHEL 10 : libsoup3 (RHSA-2026:0423) | Nessus | Red Hat Local Security Checks | high |
| 283529 | RHEL 8 : libsoup (RHSA-2026:0421) | Nessus | Red Hat Local Security Checks | high |
| 283486 | RHEL 9 : libsoup (RHSA-2026:0422) | Nessus | Red Hat Local Security Checks | high |
| 282608 | Oracle Linux 8 : libsoup (ELSA-2026-0421) | Nessus | Oracle Linux Local Security Checks | high |
| 282590 | Oracle Linux 9 : libsoup (ELSA-2026-0422) | Nessus | Oracle Linux Local Security Checks | high |
| 282588 | Oracle Linux 10 : libsoup3 (ELSA-2026-0423) | Nessus | Oracle Linux Local Security Checks | high |
| 278353 | Linux Distros Unpatched Vulnerability : CVE-2025-14523 | Nessus | Misc. | high |