| 271268 | RHEL 9 : redis (RHSA-2025:19086) | Nessus | Red Hat Local Security Checks | critical |
| 271261 | RHEL 9 : redis (RHSA-2025:18996) | Nessus | Red Hat Local Security Checks | critical |
| 271260 | RHEL 9 : redis (RHSA-2025:18997) | Nessus | Red Hat Local Security Checks | critical |
| 271152 | RHEL 9 : redis:7 (RHSA-2025:18931) | Nessus | Red Hat Local Security Checks | critical |
| 270878 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: redis5 (UTSA-2025-988577) | Nessus | Unity Linux Local Security Checks | critical |
| 270678 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 24.04 LTS / 25.04 / 25.10 : Redis vulnerability (USN-7824-1) | Nessus | Ubuntu Local Security Checks | critical |
| 270551 | Amazon Linux 2 : redis, --advisory ALAS2REDIS6-2025-015 (ALASREDIS6-2025-015) | Nessus | Amazon Linux Local Security Checks | critical |
| 270533 | Amazon Linux 2023 : valkey, valkey-devel (ALAS2023-2025-1221) | Nessus | Amazon Linux Local Security Checks | critical |
| 270520 | Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-1222) | Nessus | Amazon Linux Local Security Checks | critical |
| 270124 | Fedora 41 : valkey (2025-00e79c49ca) | Nessus | Fedora Local Security Checks | critical |
| 270106 | Fedora 42 : valkey (2025-3055a5b407) | Nessus | Fedora Local Security Checks | critical |
| 269964 | SUSE SLES15 Security Update : valkey (SUSE-SU-2025:03502-1) | Nessus | SuSE Local Security Checks | critical |
| 269957 | SUSE SLES15 / openSUSE 15 Security Update : redis (SUSE-SU-2025:03505-1) | Nessus | SuSE Local Security Checks | critical |
| 269956 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:03506-1) | Nessus | SuSE Local Security Checks | critical |
| 269955 | SUSE SLES15 Security Update : redis7 (SUSE-SU-2025:03501-1) | Nessus | SuSE Local Security Checks | critical |
| 269954 | SUSE SLES15 Security Update : redis (SUSE-SU-2025:03507-1) | Nessus | SuSE Local Security Checks | critical |
| 269918 | Debian dsa-6022 : valkey-sentinel - security update | Nessus | Debian Local Security Checks | critical |
| 269808 | Debian dla-4325 : redis - security update | Nessus | Debian Local Security Checks | critical |
| 269786 | SUSE SLES15 / openSUSE 15 Security Update : valkey (SUSE-SU-2025:03499-1) | Nessus | SuSE Local Security Checks | critical |
| 269781 | SUSE SLES15 / openSUSE 15 Security Update : redis7 (SUSE-SU-2025:03500-1) | Nessus | SuSE Local Security Checks | critical |
| 269780 | Oracle Linux 8 : redis (ELSA-2025-20656) | Nessus | Oracle Linux Local Security Checks | critical |
| 269769 | Oracle Linux 9 : redis (ELSA-2025-20655) | Nessus | Oracle Linux Local Security Checks | critical |
| 269768 | Oracle Linux 10 : valkey (ELSA-2025-20653) | Nessus | Oracle Linux Local Security Checks | critical |
| 269767 | Oracle Linux 9 : redis (ELSA-2025-20654) | Nessus | Oracle Linux Local Security Checks | critical |
| 269759 | Debian dsa-6020 : redis - security update | Nessus | Debian Local Security Checks | critical |
| 269464 | Linux Distros Unpatched Vulnerability : CVE-2025-49844 | Nessus | Misc. | critical |
| 266598 | FreeBSD : redis,valkey -- Lua Use-After-Free may lead to remote code execution (17e85cae-a115-11f0-9446-f02f7497ecda) | Nessus | FreeBSD Local Security Checks | critical |